CN116708463A - Information processing method, device, equipment and medium based on multi-block chain - Google Patents

Information processing method, device, equipment and medium based on multi-block chain Download PDF

Info

Publication number
CN116708463A
CN116708463A CN202310975991.4A CN202310975991A CN116708463A CN 116708463 A CN116708463 A CN 116708463A CN 202310975991 A CN202310975991 A CN 202310975991A CN 116708463 A CN116708463 A CN 116708463A
Authority
CN
China
Prior art keywords
cross
link
contract
information
approval
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310975991.4A
Other languages
Chinese (zh)
Other versions
CN116708463B (en
Inventor
王宗友
朱耿良
时一防
廖志勇
刘汉卿
黄杨峻
聂凯轩
刘区城
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202310975991.4A priority Critical patent/CN116708463B/en
Publication of CN116708463A publication Critical patent/CN116708463A/en
Application granted granted Critical
Publication of CN116708463B publication Critical patent/CN116708463B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application provides an information processing method, device, equipment and medium based on multi-block chain, wherein the method comprises the following steps: after the first node equipment locks the first transaction resource to the first resource storage contract, the first cross-link event information is sent to the relay node equipment, so that the relay node equipment performs information verification on the first cross-link event information based on the first block data information, and when the information verification is successful, the cross-link approval contract is called to perform information approval on the first cross-link event information to obtain an information approval processing result; if the information approval processing result indicates that the cross-link task is a legal task, forwarding the first cross-link confirmation event information to the second node equipment through the cross-link service equipment, so that the second node equipment calls the second resource storage contract to release the first transaction resource in the first resource storage contract to the second business object in the second cross-link resource contract. The application can promote the centralization of cross-chain approval and the reliability of resource transfer.

Description

Information processing method, device, equipment and medium based on multi-block chain
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method, an apparatus, a device, and a medium for processing information based on a multi-blockchain.
Background
At present, in the process of implementing the cross-chain transfer of resources between an original chain and a target chain, the resources (namely, original resources) required to be transferred on the original chain are directly locked in the cross-chain service contract of the original chain. In other words, for the same cross-link business contract on the original link, not only the cross-link service and the resource locking service, but also the approval service (i.e., the original link approval service) needs to be provided synchronously.
Based on this, the inventor found in practice that, if an approval mechanism needs to approve the cross-chain transaction on different blockchains (for example, the blockchain 1 and the blockchain 2), it needs to submit approval request transactions to different blockchains as original chains respectively, so as to remotely invoke the cross-chain service contracts on different blockchains to approve the corresponding cross-chain transaction, for example, the approval mechanism needs to remotely invoke the cross-chain service contracts on the blockchain 1 to execute the cross-chain transaction, and also needs to remotely invoke another cross-chain service contract on the blockchain 2 to execute another cross-chain transaction, which means that for the same approval mechanism, it is necessary to compatibly dock different blockchains to submit different cross-chain approval transactions to different blockchains in a transaction form according to a consensus protocol on different blockchains, so as to cause a phenomenon that different cross-chain approval transactions are respectively executed on different blockchains (i.e., different original chains), which means how to implement the centralization of cross-chain approval by a unified information approval platform is a technical problem at present. In addition, at present, when the resource is transferred across chains, if the resource is directly locked through the across chain service contract on the original chain (for example, the blockchain 1), a great amount of resources are locked in the across chain service contract for providing the across chain service by the user, and therefore when the across chain service is synchronously executed through the across chain service contract, the across chain risk during executing the across chain service is increased, and further the security of the across chain resource transfer is reduced.
Disclosure of Invention
The embodiment of the application provides an information processing method, device, equipment and medium based on multi-blockchain.
In one aspect, an embodiment of the present application provides an information processing method based on a multi-blockchain, where the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, where the method is performed by a relay node device associated with the relay blockchain, where a cross-chain transaction management contract and a cross-chain approval contract are deployed on the relay node device, and where a first cross-chain service contract, a first cross-chain resource contract, and a first resource storage contract are deployed on a first node device associated with the first blockchain; a second node device associated with a second blockchain has disposed thereon a second cross-link business contract, a second cross-link resource contract, and a second resource storage contract; the method comprises the following steps:
acquiring first cross-link event information which is forwarded by cross-link service equipment and is associated with a cross-link task on a first blockchain; the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain; the first cross-link event information is generated by the first node device after invoking a first cross-link resource contract through a first cross-link business contract, locking the first transaction resource to the first resource storage contract;
Acquiring first block data information on a first block chain, and performing information verification on first cross-chain event information based on the first block data information to obtain an information verification result;
when the information verification result indicates that the information verification is successful, a cross-link transaction management contract is called to carry out information approval processing on the first cross-link event information, so that an information approval processing result is obtained;
if the information approval processing result indicates that the cross-link task corresponding to the first cross-link event information is a legal task, a first approval passing event corresponding to the legal task is generated;
when the first trial passing event is written into the relay blockchain, first cross-link confirmation event information corresponding to the first trial passing event is obtained, the first cross-link confirmation event information is forwarded to the second node equipment through the cross-link service equipment, so that the second node equipment performs information verification on the first cross-link confirmation event information through the second block data information when acquiring the second block data information on the relay blockchain through the second cross-link service contract, and when the information verification is successful, the second resource storage contract is called through the second cross-link service contract, and the first transaction resource locked in the first resource storage contract is released to the second service object in the second cross-link resource contract.
In one aspect, an embodiment of the present application provides a multi-blockchain-based information processing method, where a multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, where the method is performed by a first node device associated with the first blockchain, where a first cross-link service contract, a first cross-link resource contract, and a first resource storage contract are deployed on the first node device; a cross-link transaction management contract and a cross-link approval contract are deployed on relay node equipment associated with the relay blockchain; a second node device associated with a second blockchain has disposed thereon a second cross-link business contract, a second cross-link resource contract, and a second resource storage contract; the method comprises the following steps:
acquiring a cross-link task submitted by a first service object through a first service terminal; the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain;
writing the cross-link task into a first cross-link service contract, and after the first cross-link resource contract is called through the first cross-link service contract, locking the first transaction resource to a first resource storage contract, obtaining first cross-link event information associated with the cross-link task on the first blockchain;
Forwarding the first cross-link event information to the relay node equipment through the cross-link service equipment so that the relay node equipment performs information verification on the first cross-link event information based on the first block information acquired from the first block chain, and when the information verification is successful, invoking a cross-link approval contract through a cross-link transaction management contract to perform information approval on the first cross-link event information to obtain an information approval processing result; the information approval processing result is used for generating a first approval passing event corresponding to a legal task by the relay node equipment when indicating that the cross-link task corresponding to the first cross-link event information is the legal task; the first trial passing event is used for indicating the second node equipment to carry out information verification on the first cross-link confirmation event information through second block data information acquired from the relay block chain when the first cross-link confirmation event information associated with the cross-link task is acquired, and when the information verification is successful, the second resource storage contract is called through the second cross-link service contract to release the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
In one aspect, an embodiment of the present application provides a multi-blockchain-based information processing method, where a multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, where the method is performed by a second node device associated with the second blockchain, where a second cross-chain service contract, a second cross-chain resource contract, and a second resource storage contract are deployed on the second node device; a cross-link transaction management contract and a cross-link approval contract are deployed on relay node equipment associated with the relay blockchain; a first node device associated with a first blockchain has disposed thereon a first cross-link business contract, a first cross-link resource contract, and a first resource storage contract; the method comprises the following steps:
acquiring first cross-link confirmation event information which is forwarded by cross-link service equipment and is associated with a cross-link task; the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain; the first cross-link confirmation event information is obtained when the relay node equipment writes a first trial passing event into the relay blockchain; the first trial passing event is generated when the relay node equipment determines that the cross-link task is a legal task; the legal task is that the relay node equipment performs information verification on the first cross-link event information based on the first block data information acquired from the first block chain, and when the information verification is successful, the cross-link transaction management contract is called to invoke the cross-link approval contract, and the first cross-link event information is determined after the information approval process is performed; the first cross-link event information is obtained by the first blockchain node after invoking a first cross-link resource contract through a first cross-link service contract to lock the first transaction resource to the first resource storage contract;
The first cross-chain confirmation event information is subjected to information verification through the second block data information acquired from the relay block chain, and an information verification result is obtained;
and when the information verification result indicates that the information verification is successful, invoking a second resource storage contract through a second cross-link service contract, and releasing the first transaction resource locked in the first resource storage contract to a second service object in the second cross-link resource contract.
In one aspect, an embodiment of the present application provides an information processing apparatus based on a multi-blockchain, where the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, the apparatus operates in a relay node device associated with the relay blockchain, a cross-chain transaction management contract and a cross-chain approval contract are deployed on the relay node device, and a first cross-chain service contract, a first cross-chain resource contract, and a first resource storage contract are deployed on a first node device associated with the first blockchain; a second node device associated with a second blockchain has disposed thereon a second cross-link business contract, a second cross-link resource contract, and a second resource storage contract; the device comprises:
the cross-chain event information acquisition module is used for acquiring first cross-chain event information which is forwarded by the cross-chain service equipment and is associated with a cross-chain task on a first blockchain; the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain; the first cross-link event information is generated by the first node device after invoking a first cross-link resource contract through a first cross-link business contract, locking the first transaction resource to the first resource storage contract;
The event information verification module is used for acquiring first block data information on the first block chain, and carrying out information verification on the first cross-chain event information based on the first block data information to obtain an information verification result;
the event information approval module is used for calling a cross-link approval contract through a cross-link transaction management contract when the information verification result indicates that the information verification is successful, and carrying out information approval processing on the first cross-link event information to obtain an information approval processing result;
the approval passing event generation module is used for generating a first approval passing event corresponding to a legal task if the information approval processing result indicates that the cross-link task corresponding to the first cross-link event information is the legal task;
the cross-link confirmation information sending module is used for obtaining first cross-link confirmation event information corresponding to the first trial passing event when the first trial passing event is written into the relay block chain, forwarding the first cross-link confirmation event information to the second node equipment through the cross-link service equipment, enabling the second node equipment to conduct information verification on the first cross-link confirmation event information through the second block data information when second block data information on the relay block chain is obtained through the second cross-link service contract, calling the second resource storage contract through the second cross-link service contract when the information verification is successful, and releasing the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
Wherein the first cross-link event information is event information in a first cross-link transaction associated with a cross-link task; the first cross-link transaction is obtained by the first node equipment performing transaction assembly on the first cross-link event information based on a first cross-link protocol between the first blockchain and the relay blockchain;
the cross-chain event information acquisition module comprises:
a first transaction acquisition unit, configured to acquire a first cross-link transaction associated with a cross-link task on a first blockchain forwarded by a cross-link service device;
the first information acquisition unit is used for performing transaction deblocking processing on the first cross-link transaction based on the first cross-link protocol to obtain transaction parameters of the first cross-link transaction, and cross-link event information which is acquired from the transaction parameters of the first cross-link transaction and is associated with the cross-link task is used as the first cross-link event information.
Wherein the first cross-link event information is determined when the first node device packages a target cross-link event associated with the cross-link task to a first target block and adds the first target block to the first blockchain; the target cross-link event is generated when the first node device invokes the first cross-link business contract to acquire a transaction resource locking event for the first transaction resource from the first resource storage contract; the first cross-link event information comprises a task identifier of a cross-link task, a first chain identifier of a first blockchain, a target block identifier of a first target block and a cross-link event identifier of a target cross-link event;
An event information verification module, comprising:
the block receiving unit is used for taking a first block chain corresponding to the first chain identifier as an information source chain based on the first chain identifier in the first cross-chain event information, and taking a first block on the information source chain synchronized by the first node equipment as first block data information acquired from the first block chain;
the target block determining unit is used for searching a first block matched with the target block identifier in the first block contained in the first block data information, and determining that a first target block exists in the first block on the first block chain when the first block matched with the target block identifier is searched;
the cross-link event determining unit is used for searching cross-link events matched with the task identifier and the cross-link event identifier in the cross-link events contained in the first target block, and determining that the target cross-link event exists in the cross-link events contained in the first target block if the cross-link events matched with the task identifier and the cross-link event identifier are searched;
the information check node determining unit is configured to obtain a first on-link service contract associated with a target cross-link event in the first target block, if a first cross-link service contract and a first resource storage contract exist in the first on-link service contract, generate information check success information for performing information check on the first cross-link event information when determining that a cross-link service for generating first cross-link event information corresponding to the target cross-link event is about the first cross-link service contract and determining that a resource storage for generating a transaction resource locking event is about the first resource storage contract, and obtain an information check result based on the information check success information.
Wherein the first cross-link event information is determined when the first node device packages a target cross-link event associated with the cross-link task to a first target block and adds the first target block to the first blockchain; the target cross-link event is generated when the first node device invokes the first cross-link business contract to acquire a transaction resource locking event for the first transaction resource from the first resource storage contract; the transaction resource lock event is determined based on the storage state data of the first target block recorded in the first resource storage contract; the storage state data comprises the resource type of the first transaction resource in the resource locking state and the resource quantity of the first transaction resource; the first cross-link event information comprises a task identifier of a cross-link task, a first chain identifier of a first blockchain, a target block identifier of a first target block, a cross-link event identifier of a target cross-link event, a resource locking event identifier of a transaction resource locking event associated with the target cross-link event and on-link contract address information associated with the target cross-link event;
an event information verification module, comprising:
the ledger information acquisition unit is used for determining the searched associated blockchain matched with the first chain identifier as a first blockchain in a plurality of associated blockchains associated with the relay blockchain, and taking the first blockledger information of the first block acquired from the first blockchain as first block data information on the first blockchain; the first block account book information comprises block header information of a first block and contract state information associated with the first block;
The block head determining unit is used for determining that a first target block exists in the first block on the first block chain based on the block head information of the first block matched with the target block identifier if the block head information of the first block matched with the target block identifier is found in the block head information of the first block;
a target contract state determining unit, configured to determine, from contract state information associated with the first block, contract state information associated with the first target block as target contract state information, find a cross-link event matching the cross-link event identification and a resource locking event matching the cross-link event identification in the target contract state information;
the information verification success unit is used for generating information verification success information for carrying out information verification on the first cross-link event information when the cross-link business corresponding to the searched cross-link event information is determined to be about a first cross-link business contract and the resource storage contract corresponding to the searched resource locking event is determined to be about a first resource storage contract if the cross-link event matched with the cross-link event identification is searched in the target contract state information and the resource locking event matched with the cross-link event identification is searched.
The cross-chain approval contracts comprise N approval contracts; n is a positive integer greater than 1; an approval contract is about a business contract deployed on the relay blockchain for an approval authority to perform on-chain approval business;
event information approval module, including:
the event information writing unit is used for writing the first cross-link event information into the cross-link transaction management contract when the information verification result indicates that the information verification is successful, and calling the cross-link transaction management contract to determine the cross-link event type of the first cross-link event information when the task state of the cross-link task in the first cross-link event information is configured to be a pending state;
the associated mechanism determining unit is used for taking M approval mechanisms associated with the first cross-link event type as associated approval mechanisms in N approval mechanisms associated with the cross-link approval contracts and taking M approval contracts corresponding to the M approval mechanisms as associated approval contracts of the associated approval mechanisms in the cross-link approval contracts if the cross-link event type is the first cross-link event type; m is a positive integer less than or equal to N; an approval authority corresponds to an approval contract deployed on the relay blockchain;
The on-chain approval executing unit is used for calling the associated approval contract through the cross-chain transaction management contract, executing the on-chain approval service corresponding to the first cross-chain event information and obtaining a first approval service executing result;
and the approval result determining unit is used for obtaining an information approval processing result after the information approval processing is performed on the first cross-link event information based on the first approval service execution result.
The on-chain approval executing unit is specifically configured to invoke an associated approval contract through a cross-chain transaction management contract, execute an on-chain approval service corresponding to the first cross-chain event information, and perform associated approval processing on a resource type of the first transaction resource and a resource quantity of the first transaction resource in the first cross-chain event information when executing the on-chain approval service, so as to obtain a first information approval processing result;
the on-chain approval executing unit is further specifically configured to send the first cross-chain event information to a relay consensus node in the same relay consensus network as the relay node device, so that the relay consensus node performs associated approval processing on a resource type of a first transaction resource and a resource quantity of the first transaction resource in the first cross-chain event information, and a second information approval processing result is obtained;
The on-chain approval executing unit is further specifically configured to obtain an information approval completion processing result for identifying cross-chain approval completion in the first information approval processing result and the second information approval processing result, and count the accumulated number of the obtained information approval completion processing results;
and the on-chain approval executing unit is further specifically configured to determine that the first cross-chain event information is reached if the accumulated number reaches the accumulated number threshold of the relay blockchain, and determine that the first approval service executing result is obtained as a consensus success result obtained when the information consensus is reached.
The approval result determining unit is specifically configured to, when the task state of the cross-link task is configured to be an approval completion state based on the execution result of the first approval service, invoke mechanism approval contracts associated with M approval mechanisms through the cross-link transaction management contract, and search approval mechanisms associated with the under-link approval service in the M approval mechanisms;
the approval result determining unit is specifically further configured to use the searched approval mechanism associated with the under-chain approval service as an on-chain approval mechanism, use the approval mechanism associated with the under-chain approval service bound by the on-chain approval mechanism as an under-chain approval mechanism, and send a cross-chain task corresponding to the first cross-chain event information to the under-chain approval service device associated with the under-chain approval mechanism, so that the under-chain approval service device invokes the under-chain risk approval service provided by the under-chain approval mechanism to execute the under-chain approval service, thereby obtaining an execution result of the under-chain approval service; the under-chain approval service execution result comprises legal task analysis results obtained by performing risk analysis on the cross-chain task;
The approval result determining unit is specifically configured to receive a legal task analysis result returned by the under-chain approval business device, and when determining that the cross-chain task is a legal task based on the legal task analysis result, configure a task state configuration of the cross-chain task from an approval completion state to an approval passing state, and use the cross-chain task in the approval passing state as an information approval processing result after information approval processing is performed on the first cross-chain event information.
Optionally, the node list maintained by the relay node device includes a first node list and a second node list; the node equipment in the second node list is target node equipment in a relay consensus network corresponding to the accessed relay block chain; the target node equipment is neighbor node equipment which has established a network peer-to-peer relationship with the relay node equipment;
the event information approval module further comprises:
an access request receiving unit, configured to receive a node access request sent by an under-chain approval mechanism for providing an under-chain approval service through an under-chain approval service device, and search a node identifier matched with an equipment identifier of the under-chain approval service device in a second node list based on the node access request;
The connection relation establishing unit is used for establishing a connection relation between the under-chain approval service equipment and the relay node equipment if the node identification matched with the equipment identification of the under-chain approval service equipment is not found in the second node list;
the identification adding unit is used for determining the under-chain approval service equipment as node equipment in the relay consensus network when the equipment identification of the under-chain approval service equipment is added to the first node list based on the connection relation, and deploying an on-chain approval contract for executing the on-chain approval service for the under-chain approval mechanism on the under-chain approval service equipment; the in-chain approval contract includes an associated approval contract.
Optionally, the approval result determining unit is specifically configured to, when the task state of the cross-link task is configured to be an approval completion state based on the first approval service execution result, invoke a mechanism approval contract associated with M approval mechanisms through the cross-link transaction management contract, and search for an approval mechanism associated with the under-link approval service in the M approval mechanisms;
the approval result determining unit is specifically further configured to, if no approval mechanism associated with the under-chain approval service is found in all of the M approval mechanisms, configure a task state configuration of the cross-chain task from an approval completion state to an approval passing state when determining the cross-chain task as a legal task, and use the cross-chain task in the approval passing state as an information approval processing result after information approval processing is performed on the first cross-chain event information.
Optionally, the apparatus further includes:
the target mechanism determining module is used for taking an approval mechanism associated with the second cross-chain event type as a target approval mechanism in N approval mechanisms associated with the cross-chain approval contracts and taking an approval contract corresponding to the target approval mechanism as a target approval contract of the target approval mechanism in the cross-chain approval contracts if the cross-chain event type is a second cross-chain event type different from the first cross-chain event type;
the target contract calling module is used for calling a target approval contract through a cross-link transaction management contract, executing an approval service corresponding to the first cross-link event information and obtaining a second approval service execution result;
the information result determining module is used for obtaining an information approval processing result after the information approval processing is carried out on the first cross-link event information based on the second approval service execution result.
In one aspect, an embodiment of the present application provides an information processing apparatus based on a multi-blockchain, where the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, the apparatus operates in a first node device associated with the first blockchain, and a first cross-link service contract, a first cross-link resource contract, and a first resource storage contract are deployed on the first node device; a cross-link transaction management contract and a cross-link approval contract are deployed on relay node equipment associated with the relay blockchain; a second node device associated with a second blockchain has disposed thereon a second cross-link business contract, a second cross-link resource contract, and a second resource storage contract; the device comprises:
The cross-link task acquisition module is used for acquiring a cross-link task submitted by a first service object through a first service terminal; the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain;
the cross-link event information determining module is used for writing a cross-link task into a first cross-link business contract, and after a first cross-link resource contract is called through the first cross-link business contract, locking a first transaction resource to a first resource storage contract, obtaining first cross-link event information associated with the cross-link task on a first blockchain;
the cross-link event information sending module is used for forwarding the first cross-link event information to the relay node equipment through the cross-link service equipment so that the relay node equipment can carry out information verification on the first cross-link event information based on the first block information acquired from the first block chain, and when the information verification is successful, the cross-link transaction management contract is called to carry out information approval processing on the first cross-link event information to obtain an information approval processing result; the information approval processing result is used for generating a first approval passing event corresponding to a legal task by the relay node equipment when indicating that the cross-link task corresponding to the first cross-link event information is the legal task; the first trial passing event is used for indicating the second node equipment to carry out information verification on the first cross-link confirmation event information through second block data information acquired from the relay block chain when the first cross-link confirmation event information associated with the cross-link task is acquired, and when the information verification is successful, the second resource storage contract is called through the second cross-link service contract to release the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
The cross-chain task acquisition module comprises:
the task transaction receiving unit is used for carrying out object identity authentication on the first service object through the cross-link task transaction when receiving the cross-link task transaction carrying the cross-link task submitted by the first service object through the first service terminal through the cross-link service interface provided by the first cross-link service contract, so as to obtain an object identity authentication result of the first service object;
the cross-link contract calling unit is used for writing the cross-link task transaction into the first cross-link service contract if the identity authentication result indicates that the first service object has the authority of sending the cross-link task transaction, and calling the first cross-link service contract to analyze the transaction parameters of the cross-link task transaction to obtain the cross-link task.
The transaction parameters of the cross-chain task transaction comprise: the first business object is based on a cross-link event type indicated by the cross-link task, a first object address of the first business object submitting the cross-link task transaction, a first resource quantity of the first transaction resource, a resource type of the first transaction resource, a second chain identification of a second blockchain related to the cross-link task, a second object address of the second business object on the second blockchain and a submitting event identification of a cross-link submitting event corresponding to the cross-link task;
The cross-chain task acquisition module further comprises:
the task detail determining unit is used for recording the task detail information to a first cross-link service contract and configuring the task state of the cross-link task to be a state to be activated through the first cross-link service contract when the cross-link task is obtained through analysis, wherein the first object address, the first resource quantity, the resource type of the first transaction resource, the second chain identification, the second object address and the submitting event identification in the transaction parameters of the cross-link task are used as task detail information of the cross-link task.
The cross-chain event information determining module comprises:
the resource type determining unit is used for recording task detail information of the cross-link task through the first cross-link service contract when the cross-link task is written into the first cross-link service contract, and acquiring the resource type of the first transaction resource from the recorded task detail information of the cross-link task;
the storage contract determining unit is used for calling a first storage management contract on the first blockchain through a first cross-link business contract if the acquired resource type of the first transaction resource is the first resource type, and determining a first resource storage contract matched with the first resource type from a first resource storage contract set on the first blockchain;
The cross-link contract determining unit is used for sending the contract address of the first resource storage contract as a contract auxiliary parameter to a task processor for processing the cross-link task, and determining a first cross-link resource contract matched with the first resource type from the first cross-link resource contract set through the task processor;
the resource locking unit is used for calling a first cross-link resource contract through the task processor, determining the first resource quantity corresponding to the first transaction resource recorded in the task detail information, calling a first resource storage contract through the contract auxiliary parameter, executing resource locking operation on the first transaction resource corresponding to the first resource quantity, and generating a transaction resource locking event of the first transaction resource through the first resource storage contract executing the resource locking operation;
the target cross-link event generation unit is used for generating a target cross-link event associated with a cross-link task when a first storage management contract is called through a first cross-link service contract and a transaction resource locking event is acquired from a first resource storage contract, and obtaining first cross-link event information associated with the cross-link task on a first blockchain when the target cross-link event is packed into a first target block and the first target block is added to the first blockchain.
Wherein, cross-chain event information determining module still includes:
the locking event acquisition unit is used for acquiring a resource state of the first transaction resource as a resource locking state when the first storage management contract is called through the first cross-link service contract and the transaction resource locking event is acquired from the first resource storage contract;
the task submitting success information generating unit is used for generating task submitting success information of the cross-link task based on the first transaction resource in the resource locking state, and returning the task submitting success information to the first service terminal corresponding to the first service object so that the first service terminal can display the task submitting success information on a task display interface corresponding to the cross-link task; the task commit success information is used to indicate that a resource lock operation has been completed on the first blockchain for a first transactional resource having a first resource type.
In one aspect, an embodiment of the present application provides an information processing apparatus based on a multi-blockchain, where the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, and the apparatus operates in a second node device associated with the second blockchain, where a second cross-link service contract, a second cross-link resource contract, and a second resource storage contract are deployed on the second node device; a cross-link transaction management contract and a cross-link approval contract are deployed on relay node equipment associated with the relay blockchain; a first node device associated with a first blockchain has disposed thereon a first cross-link business contract, a first cross-link resource contract, and a first resource storage contract; the device comprises:
The cross-link confirmation information acquisition module is used for acquiring first cross-link confirmation event information which is forwarded by the cross-link service equipment and is associated with the cross-link task; the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain; the first cross-link confirmation event information is obtained when the relay node equipment writes a first trial passing event into the relay blockchain; the first trial passing event is generated when the relay node equipment determines that the cross-link task is a legal task; the legal task is that the relay node equipment performs information verification on the first cross-link event information based on the first block data information acquired from the first block chain, and when the information verification is successful, the cross-link transaction management contract is called to invoke the cross-link approval contract, and the first cross-link event information is determined after the information approval process is performed; the first cross-link event information is obtained by the first blockchain node after invoking a first cross-link resource contract through a first cross-link service contract to lock the first transaction resource to the first resource storage contract;
the information verification module is used for carrying out information verification on the first cross-link confirmation event information through the second block data information acquired from the relay block chain to obtain an information verification result;
And the transaction resource releasing module is used for calling the second resource storage contract through the second cross-link service contract when the information verification result indicates that the information verification is successful, and releasing the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
An aspect of an embodiment of the present application provides a computer device, including a memory and a processor, where the memory is connected to the processor, and the memory is used to store a computer program, and the processor is used to call the computer program, so that the computer device performs the method provided in the foregoing aspect of the embodiment of the present application.
An aspect of an embodiment of the present application provides a computer readable storage medium, in which a computer program is stored, the computer program being adapted to be loaded and executed by a processor, to cause a computer device having a processor to perform the method provided in the above aspect of an embodiment of the present application.
According to one aspect of the present application, there is provided a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions, so that the computer device performs the method provided in the above aspect.
The multi-block chain comprises a first block chain, a second block chain and a relay block chain, wherein a cross-chain transaction management contract and a cross-chain approval contract are deployed on relay node equipment associated with the relay block chain, and a first cross-chain service contract, a first cross-chain resource contract and a first resource storage contract are deployed on first node equipment associated with the first block chain; a second cross-link traffic contract, a second cross-link resource contract, and a second resource storage contract are disposed on a second node device associated with the second blockchain. It should be understood that the relay node device related to the embodiment of the present application may be configured to obtain first cross-link event information associated with a cross-link task on a first blockchain forwarded by a cross-link service device; wherein, the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain, and transferring the cross-chain to a second business object on a second blockchain; the first cross-link event information is generated by the first node device after the first cross-link resource contract is called through the first cross-link service contract, and the first transaction resource is locked to the first resource storage contract; furthermore, the relay node device may be further configured to obtain first block data information on the first blockchain, and perform information verification on the first cross-chain event information based on the first block data information to obtain an information verification result; furthermore, when the information verification result indicates that the information verification is successful, the relay node device can call a cross-link approval contract through a cross-link transaction management contract to carry out information approval processing on the first cross-link event information so as to obtain an information approval processing result; in this way, if the information approval processing result indicates that the cross-link task corresponding to the first cross-link event information is a legal task, the relay node device may generate a first approval passing event corresponding to the legal task, and further may obtain first cross-link confirmation event information corresponding to the first approval passing event when writing the first approval passing event into the relay blockchain, so that the first cross-link confirmation event information may be forwarded to the second node device through the cross-link service device, so that the second node device performs information verification on the first cross-link confirmation event information through the second block data information when acquiring the second block data information on the relay blockchain through the second cross-link service contract, and invokes the second resource storage contract through the second cross-link service contract when the information verification is successful, and releases the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract. Therefore, when the resource transfer is performed by the cross-chain, the embodiment of the application can provide the cross-chain resource transfer service through the cross-chain resource contract (namely the first cross-chain resource contract for transferring the first transaction resource) deployed on the first blockchain, and can provide the cross-chain resource management service through the resource storage contract (namely the first resource storage contract for locking the first transaction resource) independent of the cross-chain resource contract, so that the reliability of the resource transfer can be improved under the condition of separating the cross-chain resource transfer service and the cross-chain resource management service. In addition, the embodiment of the application introduces the relay blockchain for providing the unified cross-chain approval service on the basis of the first blockchain and the second blockchain, and can be used as a business approval platform for information summarization and information approval of cross-chain event information of any blockchain source, thereby realizing the centralization of cross-chain approval and the reliability of resource transfer through the business approval platform (namely the relay blockchain).
Drawings
In order to more clearly illustrate the embodiments of the application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a system architecture according to an embodiment of the present application;
FIG. 2 is a schematic diagram of a scenario for data interaction according to an embodiment of the present application;
FIG. 3 is a block chain based information processing method according to an embodiment of the present application;
FIG. 4 is a schematic view of a scenario of a blockchain electronic bill platform provided by an embodiment of the present application;
FIG. 5 is a schematic diagram of a scenario of a multi-chain architecture in the blockchain electronic ticket platform provided by an embodiment of the present application;
FIG. 6 is a schematic diagram of a scenario in which cross-link tasks are performed in stages, provided by an embodiment of the present application;
FIG. 7 is a block chain based information processing method provided by an embodiment of the present application;
FIG. 8 is a block chain based information processing method provided by an embodiment of the present application;
FIG. 9 is a block chain based information processing method provided by an embodiment of the present application;
FIG. 10 is an interactive timing diagram of a multi-blockchain based information processing method provided by an embodiment of the present application;
FIG. 11 is a schematic diagram of a multi-blockchain-based information processing device according to the present application;
FIG. 12 is a schematic diagram of a multi-blockchain based information processing device according to the present application;
FIG. 13 is a schematic diagram of a multi-blockchain-based information processing device according to the present application;
FIG. 14 is a schematic diagram of a computer device according to the present application;
FIG. 15 is a schematic diagram of an information processing system based on a trusted execution environment according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
1. Blockchain: blockchains are novel application modes of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanisms, encryption algorithms, and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, and an application services layer. The blockchain comprises a series of blocks (blocks) which are mutually connected according to the sequence of the generation time, the new blocks are not removed once being added into the blockchain, and record data packed and submitted by the blockchain nodes in the blockchain system are recorded in the blocks.
2. Hierarchical blockchain: the hierarchical blockchain refers to a scheme further proposed by applying the blockchain to a corresponding industry architecture, namely the scheme indicates that the whole blockchain network can be divided into a consensus network and a witness network, and corresponding services can be respectively executed through node equipment (such as the consensus node equipment) in the obtained consensus network and node equipment (such as service node equipment) in the witness network.
It can be understood that a core consensus algorithm is operated on consensus node devices (i.e., consensus nodes) deployed in the consensus network, and a block obtained by packing in the consensus network can be subjected to block consensus by the core consensus algorithm, so that the block obtained by packing can be uplink to a block chain maintained by the consensus node devices in the consensus network when the block consensus is successful.
The node devices (i.e., service node devices) deployed in the witness network may participate in the clearing synchronization of the data, and complete the relevant specific service on the basis of the service node device or the lightweight node (Simplified Payment Verification, abbreviated as SPV), for example, where the specific service may include, but is not limited to, a transaction clearing service.
In other words, under the hierarchical blockchain architecture according to the embodiment of the present application, after receiving a transaction synchronization request sent by a certain lightweight node (also referred to as a service node device), the consensus node device may send down the transaction synchronization that the lightweight node has authority to read to the lightweight node, in other words, for the lightweight node, the consensus node device of the consensus network may synchronize to its own related transaction data, but not to its own unrelated transaction data, that is, it may ensure the security of on-chain data storage.
Among other things, it should be appreciated that the blockchain system to which the present application relates may be specifically a multi-blockchain based information processing system. The multi-blockchain herein may be a plurality of blockchains under a multi-chain architecture evolved based on a hierarchical blockchain network, and the plurality of blockchains herein may include a first blockchain, a second blockchain, and a relay blockchain. It should be appreciated that relay blockchains for information aggregation and information approval in accordance with embodiments of the present application may be deployed between a first blockchain and a second blockchain.
The first blockchain and the second blockchain are core backbones associated with cross-chain tasks under a multi-chain architecture, wherein the multi-chain architecture is a network architecture obtained by expanding the layered blockchain under a multi-service composite environment, and the multi-chain architecture can comprise two or more core backbones for processing different services. It is to be appreciated, among other things, that the relay blockchain herein is a blockchain that is independent of the first and second blockchains, at which point the relay blockchain may be used in particular for information approval of cross-chain event information associated with the cross-chain task. The blockchain types of the first blockchain and the second blockchain may be the same or different, e.g., when the first blockchain and the second blockchain have the same blockchain type, the first blockchain and the second blockchain may be referred to as isomorphic chains, i.e., at this time, the core consensus algorithm employed by the two blockchains may be the same. Alternatively, where the first blockchain and the second blockchain have different blockchain types, the first blockchain and the second blockchain may be referred to as heterogeneous chains, i.e., where the core consensus algorithms employed by the two blockchains are different from each other.
In addition, for ease of understanding, embodiments of the present application may refer to a first blockchain associated with a cross-chain task as an original chain, a second blockchain associated with the cross-chain task as a target chain, and a relay blockchain deployed between the original chain and the target chain as a relay chain. Optionally, in the embodiment of the present application, the second blockchain associated with the cross-chain task may be referred to as an original chain, and the first blockchain associated with the cross-chain task may be referred to as a target chain, so that information summarization and information approval of corresponding cross-chain event information may be performed through a relay blockchain (i.e., a relay chain) disposed between the original chain and the target chain.
3. Cross-chain task: a target task which is submitted to an original chain by a certain service object (namely a first service object) through a service terminal and is used for requesting related node equipment in the blockchain system to execute the cross-chain task in a staged manner can further transfer the data resource of a certain resource type of the first service object on the original chain to the target chain in a cross-chain manner. In the blockchain system, the relevant node devices that participate in performing the cross-chain task in stages may include, but are not limited to: a node device on the original chain (e.g., a first node device on a first blockchain), a node device on the relay chain (e.g., a relay node device on a relay blockchain), and a node device on the target chain (e.g., a second node device on a second blockchain).
For easy understanding, the embodiment of the application can refer to a target task submitted by a certain service object (i.e. a task initiation object) for a data resource of a certain resource type as a cross-link task, and can refer to the task initiation object submitting the target task as a first service object, and can refer to the service object capable of receiving the data resource of the resource type as a second service object in the process of executing the cross-link task in a cross-link manner. Meanwhile, in the embodiment of the application, the service terminal which is held by the first service object and is used for submitting the cross-link task can be called a first service terminal, and the service terminal which is held by the second service object and can extract the data resource with the specific resource type from the target link can be called a second service terminal. It should be understood that the first service object and the second service object may be the same object or different objects, which will not be limited herein.
Among other types of resources herein may include, but are not limited to: data resources of ticket asset type (e.g., electronic ticket, transaction voucher, etc.), data resources of account asset type (e.g., game currency, legal currency, etc.), data resources of information sharing type (e.g., core ticket information, shared account number information, shared book information, shared location data information, etc.).
For ease of understanding, the embodiment of the present application uses the original chain as the first blockchain and the target chain as the second blockchain as an example, to illustrate a specific process of performing a cross-chain task in stages between the first blockchain and the second blockchain through the relay blockchain. Wherein, it should be understood that, when the first business object related to the embodiment of the present application submits the cross-chain task to the original chain (for example, the first blockchain) through the first business terminal, the first business object may be submitted in the form of a transaction. Specifically, the first service object may perform transaction assembly on task detail information of the cross-link task at the first service terminal side, so as to package the cross-link task to a transaction to be submitted (for example, a cross-link task transaction), and further may submit the assembled cross-link task transaction to an original chain (for example, a first blockchain) in a transaction form.
It should be understood that, in an embodiment of the present application, the first service terminal may send, to the first node device, transaction signature information for the cross-chain task transaction (e.g., tx) when sending the cross-chain task transaction (e.g., tx) to the node device on the original chain (e.g., the first node device on the first blockchain). In this way, the first node device, upon receiving the cross-chain task transaction (e.g., tx) through a corresponding cross-chain transaction commit portal (which may also be referred to as a cross-chain traffic interface on the first blockchain), may verify the signature of the cross-chain task transaction (e.g., tx) through the transaction signature information, and after the signature verification is passed, add the cross-chain task transaction (e.g., tx) to the transaction pool as a legitimate transaction so that multiple transactions including the cross-chain task transaction (e.g., tx) may be subsequently packed into a target block in the transaction pool to uplink the packed target block to the first blockchain maintained by the first node device.
It should be appreciated that the transaction signature information herein is derived from the first business object after transaction signing the cross-chain task transaction (e.g., tx) with the corresponding private key information in the object private key list. It should be appreciated that when the original chain is the first blockchain, the first business object may transactionally sign a cross-chain task transaction (e.g., tx) by private key information associated with its account address on the first blockchain (e.g., the first private key information associated with the first blockchain obtained in the private key relationship list) to obtain transaction signature information for the cross-chain task transaction (e.g., tx).
Optionally, when the original chain is the second blockchain, the first business object may sign a transaction for a cross-chain task transaction (e.g., tx) by using private key information associated with an account address of the first business object on the second blockchain (e.g., second private key information associated with the second blockchain), so as to submit the transaction signature information of the cross-chain task transaction (e.g., tx) and the cross-chain task transaction (e.g., tx) to the second node device on the second blockchain together.
Similarly, when the original link is the other core main link (e.g., the third blockchain) in the multi-link architecture, the embodiment of the present application may further sign the transaction of the cross-link task (e.g., tx) through the private key information (e.g., the third private key information associated with the third blockchain) associated with the account address of the other core main link (e.g., the third blockchain) by the first service object, so as to submit the transaction signature information of the cross-link task (e.g., tx) and the cross-link task transaction (e.g., tx) to the third node device on the third blockchain together.
It should be understood that, in the embodiment of the present application, in order to ensure the security of the corresponding private key information (the first private key information, the second private key information, the third private key information, etc.) in the object private key list stored in the first service terminal, the embodiment of the present application proposes that the private key information in the object private key list associated with the first service object may be stored in the trusted execution environment of the first service terminal, so that, when the first service object submits the cross-link task for different block chains, the cross-link task corresponding to the cross-link task may be signed by encrypting the hardware key in the trusted execution environment (for example, may be specifically the hardware private key in the hardware key), so that the cross-link task corresponding to the cross-link task may be invoked by the private key information stored in the trusted execution environment.
It should be noted that, in the embodiment of the present application, when task detail information, transaction signature information, object registration data information (for example, object authorization credentials) of a certain service object (for example, a first service object), private key access information of private key information stored in a trusted execution environment by the service object (for example, the first service object), and data such as a cross-link task transaction associated with a cross-link task are acquired, a prompt interface or a popup window may be displayed, where the prompt interface or the popup window is used to prompt a user that data such as task detail information, transaction signature information, object registration data information, private key access information, and cross-link task transaction are currently collected, and only after a confirmation operation is acquired by the user on the prompt interface or the popup window, the relevant steps of data acquisition are started, otherwise, the process is ended.
All data (such as task detail information, transaction signature information, object registration data information, private key access information, cross-chain task transactions and the like) acquired or acquired by the embodiment of the application are acquired or acquired under the condition that corresponding service objects (such as the first service objects) agree and are authorized. That is, when embodiments of the present application are applied to specific products or technologies, user approval or consent is required, and the collection, use and processing of relevant data is required to comply with relevant laws and regulations and standards of relevant countries and regions.
Further, referring to fig. 1, fig. 1 is a schematic diagram of a system architecture according to an embodiment of the present application. The system architecture is applicable to the multi-blockchain-based information processing system related to the application. As shown in fig. 1, the system architecture may include a consensus network 100a, a consensus network 100b, a consensus network 200a, a service terminal cluster 300a, and a service terminal 110a.
It should be understood that in the consensus network 100a shown in fig. 1, a plurality of consensus node devices (may also be referred to as a plurality of consensus nodes) are deployed, where the plurality of consensus nodes may specifically include the consensus node 10a, the consensus node 10b, the consensus node 10c, and the consensus node 10d shown in fig. 1. It should be noted that the number of consensus nodes deployed in the consensus network 100a will not be limited here. Further, as shown in FIG. 1, for a plurality of consensus nodes operating in the consensus network 100a, the commonly maintained blockchain is specifically the blockchain 10e shown in FIG. 1.
It will be appreciated that, as shown in fig. 1, the blockchain 10e may be the original chain associated with the cross-chain task, and for convenience of understanding, the original chain is taken as an example of the first blockchain, where in this embodiment of the present application, the consensus network 100a may be determined as a first consensus network corresponding to the first blockchain, and further, a consensus node (for example, the consensus node 10d shown in fig. 1) determined from the first consensus network and used for performing data interaction with the service terminal cluster 300a may be referred to as a first node device, and the remaining consensus nodes in the first consensus network except for the first node device may be collectively referred to as a first consensus node.
Similarly, in the consensus network 100b shown in fig. 1, a plurality of consensus node devices (may also be referred to as a plurality of consensus nodes) are disposed, where the plurality of consensus nodes may specifically include the consensus node 12a, the consensus node 12b, the consensus node 12c, and the consensus node 12d shown in fig. 1. It should be noted that the number of consensus nodes deployed in the consensus network 100b will not be limited here. Further, as shown in FIG. 1, for a plurality of consensus nodes operating in the consensus network 100b, the commonly maintained blockchain is specifically the blockchain 12e shown in FIG. 1.
It will be appreciated that the blockchain 12e shown in fig. 1 may be the target chain associated with the cross-chain task, and when the target chain is the second blockchain, the consensus network 100b may be determined as a second consensus network corresponding to the second blockchain, and further, the consensus node (for example, the consensus node 12a shown in fig. 1) determined from the second consensus network for performing data interaction with the service terminal 110a may be referred to as a second node device, and the remaining consensus nodes except for the second node device in the second consensus network may be collectively referred to as a second consensus node.
Similarly, in the consensus network 200a shown in fig. 1, a plurality of consensus node devices (may also be referred to as a plurality of consensus nodes) are disposed, where the plurality of consensus nodes may specifically include the consensus node 11a, the consensus node 11b, the consensus node 11c, and the consensus node 11d shown in fig. 1. It should be noted that the number of consensus nodes deployed in the consensus network 200a will not be limited here. Further, as shown in FIG. 1, for a plurality of consensus nodes operating in the consensus network 200a, the commonly maintained blockchain is specifically blockchain 11e shown in FIG. 1.
It will be appreciated that the blockchain 11e shown in fig. 1 may be a relay chain associated with the above-described cross-chain task, and when the relay chain is a relay blockchain disposed between the first blockchain and the second blockchain, the consensus network 200a may be determined as a relay consensus network corresponding to the relay blockchain, and further, a consensus node (for example, the consensus node 11b shown in fig. 1) determined from the relay consensus network for performing data interaction with the service terminal 110a may be referred to as a relay node device, and the remaining consensus nodes in the relay consensus network except for the relay node device may be collectively referred to as a relay consensus node.
Wherein the service terminal cluster 300a as shown in fig. 1 may comprise one or more service terminals, the number of service terminals in the service terminal cluster 300a will not be limited here. As shown in fig. 1, the plurality of service terminals in the service terminal cluster 300a may include service terminals 120a, …, service terminal 120n. For ease of understanding, in the embodiment of the present application, a service terminal selected from the service terminals 120a, … and the service terminal 120n may be referred to as a first service terminal, for example, the first service terminal may be the service terminal 120a shown in fig. 1, where the first service terminal may be connected to a node device (i.e., the first node device) in the consensus network 100a shown in fig. 1, so that data interaction with the first node device may be performed through the network connection, so as to implement submission for a current certain cross-link task.
It should be noted that, the entire blockchain network associated with the multi-blockchain-based information processing system according to the embodiments of the present application may include, but is not limited to, the consensus network 100a, the consensus network 100b, and the consensus network 200a, and the specific structure of the blockchain network will not be limited herein.
It may be understood that, in the embodiment of the present application, the service terminals deployed in the service terminal cluster 300a may include: smart phones, tablet computers, notebook computers, desktop computers, wearable devices (e.g., smart watches, smart bracelets), smart homes, headsets, smart car-mounted and other intelligent terminals.
In this embodiment of the present application, the service terminal 110a may perform data interaction with the above-mentioned node devices in the consensus network 100a, the consensus network 100b, and the consensus network 200 a. For example, service terminal 110a may be configured to forward to the relay chain the cross-link event information associated with the cross-link task from the original chain, and may be configured to forward to the target chain the cross-link acknowledgement event information from the relay chain. It should be understood that, in the embodiment of the present application, the service terminal 110a for forwarding information may be an independent physical server, or may be a server cluster or a distributed system formed by a plurality of physical servers, or may be a cloud server that provides cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communication, middleware services, domain name services, security services, CDNs, and basic cloud computing services such as big data and artificial intelligence platforms.
For ease of understanding, further, please refer to fig. 2, fig. 2 is a schematic diagram of a scenario for data interaction according to an embodiment of the present application. The service terminal 20a shown in fig. 2 may be the service terminal 120a in the embodiment corresponding to fig. 1, where a resource management client is integrated in the user terminal 20a, and the resource management client may be used to manage one or more private key information in an object private key list stored in the user terminal 20a and associated with the user U1 (i.e. the first service object) shown in fig. 2, which means that when the number of private key information in the object private key list is multiple, one private key information may be used to sign a transaction for a cross-link task transaction submitted to one core backbone.
It should be understood that the core backbone may be any blockchain in a multi-chain system corresponding to the above-described multi-chain architecture. The multi-link architecture herein may be used to coordinate processing platforms for multiple services applied in any service scenario. For example, when the service scenario is a blockchain electronic bill scenario, the multi-service collaboration processing platform herein may specifically be a blockchain electronic bill platform based on multiple blockchains. For another example, when the service scenario is a cross-chain transfer scenario, the multi-service collaboration processing platform herein may be specifically a multi-blockchain-based account asset circulation platform. For another example, when the service scenario is an information sharing scenario, the multi-service collaboration processing platform herein may specifically be a shared information circulation platform based on a multi-blockchain; the specific business scenario will not be limited here.
For example, in the blockchain electronic bill platform, in order to reduce the promiscuous degree of data storage on a chain, the functional characteristics of independently executing different services can be provided for the whole blockchain electronic bill platform through the mutual cooperation among a management chain, a bill chain and an application contract chain, so that a safe and efficient multi-chain system can be constructed on the premise of the mutual cooperation of three chains. For ease of understanding, a multi-chain system is taken as an example of a three-chain system under which the management chain, the ticket chain, and the application contract chain are all independently built, i.e., the consensus node for maintaining the management chain is different from the consensus node for maintaining the ticket chain, and is different from the consensus node for maintaining the application contract chain. For example, node devices on the management chain may be used to perform management services (e.g., registration services, authorization services, etc.). As another example, a node device on a bill chain may be used to perform a bill service (e.g., an electronic bill issuing service, etc.) associated with an electronic bill. As another example, an application contract chain may be used to perform derivative services (e.g., enterprise qualification services, etc.) associated with electronic tickets.
For ease of understanding, the embodiment of the present application uses a bill chain as a first blockchain and uses a contract chain as a second blockchain as an example, to describe a specific process of transferring an electronic bill (e.g., an electronic bill P, i.e., a first transaction resource) issued by a user U1 (i.e., a first business object) shown in fig. 2 on the first blockchain (i.e., a bill chain) to the second blockchain (i.e., using the contract chain) across chains.
As shown in fig. 2, the blockchain network corresponding to the first blockchain (i.e., the bill chain) may be the first consensus network shown in fig. 2, and the second consensus network may be the consensus network 100b in the embodiment corresponding to fig. 1; similarly, the blockchain network corresponding to the second blockchain (i.e., the application contract chain) may be the second consensus network shown in fig. 2, and the second consensus network may be the consensus network 100b in the embodiment corresponding to fig. 1.
It should be appreciated that when a first node device (e.g., consensus node 10d shown in fig. 2) on a first blockchain (i.e., bill chain) invokes an electronic bill contract to open one or more electronic bills for the user U1, bill identification information for the one or more electronic bills open for the user U1 may be fed back to the user U1. Thus, for user U1 (i.e., the first business object) shown in FIG. 2, the target task for transferring an electronic ticket from the first blockchain to the second blockchain (where the target task may be cross-chain task X shown in FIG. 2) may be further submitted to the first node device. The ticket identification information herein is used to uniquely distinguish each electronic ticket issued by the first node device (e.g., the consensus node 10d shown in fig. 2) for the user U1.
For example, the user U1 (i.e., the first service object) may determine ticket identification information (i.e., target ticket identification information) of a target electronic ticket (e.g., electronic ticket P) for cross-chain transfer from the received ticket identification information of the electronic tickets, so that a cross-chain task X for requesting cross-chain transfer of the target electronic ticket (e.g., electronic ticket P) from the first blockchain to the second blockchain (i.e., application contract chain) may be created on the service terminal 20a side through the target ticket identification information, so that step S1 shown in fig. 2 may be performed in the form of a transaction to transmit a cross-chain task transaction carrying the cross-chain task X to the first node device shown in fig. 2.
Further, as shown in fig. 2, after acquiring the cross-link task X from the cross-link task transaction, the first node device may further perform step S2, so that after the first cross-link resource contract is invoked by the first cross-link service contract, the first transaction resource (i.e. the electronic ticket P) is locked to the first resource storage contract, cross-link event information 1 (i.e. the first cross-link event information) associated with the cross-link task X is generated, and further step S3 shown in fig. 2 may be performed, so as to send the cross-link event information 1 (i.e. the first cross-link event information) associated with the cross-link task X to the cross-link service device 20b shown in fig. 2. The inter-link service device 20b here may be the service terminal 110a shown in fig. 1 described above.
It should be appreciated that embodiments of the present application may refer to the cross-link bridge contracts deployed on a first blockchain as a first cross-link business contract and the cross-link bridge contracts on a second blockchain as a second cross-link business contract.
It should be noted that, in the embodiment of the present application, when the first blockchain is used as the original chain, in the process of transferring the resources of the first transaction resource across chains, the first transaction resource is not directly locked in the first across-chain service contract, but is securely locked in other resource storage contracts (for example, the first resource storage contract) independent of the first across-chain service contract.
Further, it can be appreciated that since embodiments of the present application contemplate that a relay chain (i.e., a relay blockchain) can be deployed between an original chain (e.g., a first blockchain) and a target chain (e.g., a second blockchain), all information originating from a certain original chain (e.g., the first blockchain) can be aggregated and approved by the relay blockchain. Similarly, it will be appreciated that embodiments of the present application may aggregate and approve all information from other source chains (e.g., the second blockchain) via the relay blockchain. This means that the embodiment of the present application can aggregate and approve all information from different raw chains (e.g., the first blockchain or the second blockchain) through the relay blockchain.
Therefore, for all the approval mechanisms participating in the on-execution-chain approval service, the relay consensus network corresponding to the relay blockchain can be directly accessed, so that the approval mechanisms participating in the on-execution-chain approval service do not need to be subjected to tedious technical docking and adaptation with different original chains (such as a first blockchain or a second blockchain), which means that the embodiment of the application can realize link decoupling of the service layer by additionally introducing the relay blockchain for information summarization and information approval between the first blockchain and the second blockchain, so that the approval mechanisms do not need to be directly subjected to complex links of the service layer with different original chains (such as the first blockchain or the second blockchain) (i.e. for each approval mechanism, the cross-chain service contract request issued on different original chains does not need to be continuously submitted to cross-chain approval transaction), and link decoupling of the service layer can be realized.
Further, as shown in fig. 2, the cross-link service device 20b may further perform step S4 to forward the cross-link event information 1 (i.e. the first cross-link event information) associated with the cross-link task X to the relay consensus network shown in fig. 2, so that, by using a certain node device (e.g. the relay node device shown in fig. 2, for example, the consensus node 11 c) in the relay consensus network, step S5 shown in fig. 2 may be performed to generate the cross-link acknowledgement event information 2 (i.e. the first cross-link acknowledgement event information) associated with the cross-link task X after invoking the cross-link approval contract to perform the information approval process on the cross-link event information 1.
Specifically, in the process of executing step S5, the relay node device may invoke a cross-link approval contract to perform information approval processing (may also be referred to as cross-link approval) on the cross-link event information 1 (i.e., the first cross-link event information) associated with the cross-link task X, so as to obtain an information approval processing result. Further, the relay node device may generate a first approval passing event corresponding to the legal task when determining that the cross-link task X is the legal task based on the information approval processing result, and may further generate cross-link confirmation event information 2 (i.e., first cross-link confirmation event information) associated with the cross-link task X when uplink the first approval passing event to a relay blockchain (e.g., a blockchain 11e shown in fig. 2).
Further, as shown in fig. 2, the relay node device may perform step S6 shown in fig. 2 to send the cross-link confirmation event information 2 (i.e., the first cross-link confirmation event information) associated with the cross-link task X to the cross-link service device 20b, so that the cross-link service device 20b may further perform step S7, so that the cross-link confirmation event information 2 (i.e., the first cross-link confirmation event information) associated with the cross-link task X may be forwarded to a certain node device (e.g., the second node device shown in fig. 2, such as the consensus node 12 d) in the second consensus network.
As shown in fig. 2, the second node device may further perform step S8, so that after the information verification of the cross-link confirmation event information 2, the second resource storage contract may be called by the second cross-link service contract, and the first transaction resource locked in the first resource storage contract is released to the user U2 in the second resource cross-link resource contract.
Specifically, in the process of executing step S8, the second node device may invoke the second resource storage through the second cross-link service contract to generate, on the second blockchain (for example, the blockchain 12e shown in fig. 2), a transaction map resource (for example, an electronic ticket P') having the same transaction resource content as the first transaction resource (for example, the electronic ticket P) locked in the first resource storage contract, so as to release the transaction map resource generated in the second resource storage contract to the second resource cross-link resource contract. In this way, for the user U2 (i.e., the second business object), the transaction mapping resource (e.g., the electronic ticket P' having the same ticket content as the electronic ticket P) may be extracted from the second resource cross-link resource contract by another business terminal (e.g., the second business terminal), so that the phenomenon of cross-linking the first transaction resource of the user U1 on the first blockchain to the user U2 on the second blockchain may be safely and reliably implemented by performing the respective processes of the cross-link task in stages as described above. In other words, the embodiment of the application can execute the cross-chain task X in stages through the node equipment in the first blockchain, the relay blockchain and the second blockchain, and can improve the reliability and safety of the cross-chain asset flow through information summarization and information approval in the process of transferring the electronic bill (namely the first transaction resource) in the cross-chain.
It should be appreciated that, after acquiring the electronic ticket P ', the user U2 may send, to the second node device shown in fig. 2, a derivative service execution request for further executing a derivative service associated with the electronic ticket (e.g., the electronic ticket P') through another service terminal (i.e., the second service terminal), where the derivative service may be, for example, an enterprise qualification identification service for identifying an enterprise qualification of an issuing enterprise having the electronic ticket P.
Specifically, after receiving the derivative service execution request sent by the user U2 through the second service terminal, the second node device may generate an authorization acquisition request corresponding to the derivative service execution request based on an object authorization credential issued by a management chain and carried in the derivative service execution request, and further may forward the authorization acquisition request to the management chain, so that the node device on the management chain may identify, based on the authorization acquisition request (for example, the object authorization credential of the user U2 carried in the authorization acquisition request), core ticket information in a target electronic ticket (for example, an electronic ticket P) issued on the first blockchain from the management chain, where the second node device may compare the core ticket information of the electronic ticket P 'carried in the derivative service execution request with the core ticket information in the electronic ticket P acquired by the current authorization, and further may identify, based on the core ticket information in the electronic ticket P', a further based on the authorization acquisition request (for example, the object authorization credential of the user U2 carried in the authorization acquisition request), thereby identifying the quality of the electronic ticket P of the issuing enterprise and dynamically adjusting the quality of the issuing ticket based on the authorization ticket. For example, when the total amount of invoices or the total amount of invoices accumulated to the invoices enterprise reaches the threshold of invoices, the authority of invoices of the invoices enterprise is frozen by the derivative business contracts on the second blockchain (i.e. the application contract chain).
Optionally, in one or more implementations, when the service scenario is the information sharing scenario, the first transaction resource may also be core ticket information in the electronic ticket P that needs to be transferred across chains (that is, shared across chains) between the management chain (that is, the first blockchain) and the application contract chain (that is, the second blockchain), that is, when the core ticket information in the electronic ticket P may be regarded as a data resource of an information sharing type in the information sharing scenario, and at this time, the across-chain task X may be a data resource of the information sharing type (for example, core ticket information in the electronic ticket P) requested by the user U1 to be transferred across chains from the first blockchain to the second blockchain (for example, the application contract chain); at this time, for a specific process of transferring the data resource of the information sharing type (for example, the core ticket information in the electronic ticket P) from the first blockchain to the second blockchain, refer to the description of step S1 to step S8 in the embodiment corresponding to fig. 2, and the details will not be repeated here.
By analogy, the first transaction resource may also be a data resource of a certain asset type (e.g., $10) in a scenario where the transaction scenario is a cross-chain transfer scenario, it should be understood that, at this time, the cross-chain task X may be a step S1-step S8 specific to a specific process of transferring a data resource of a certain asset type (e.g., $10) from a first blockchain to a second blockchain by cross-chain transfer from the first blockchain to the second blockchain, which is requested by the user U1, and the description of the step S1-step S8 will not be repeated in the corresponding embodiment of fig. 2.
It should be understood that, in the embodiment of the present application, the specific process of performing resource locking on the first transaction resource by using the first node device, the specific process of performing information approval processing on the first cross-link event information by using the relay node device, and the specific process of performing resource release on the first transaction resource by using the second node device may refer to the descriptions of the embodiments corresponding to fig. 3 to fig. 10.
Further, referring to fig. 3, fig. 3 is a schematic diagram of a multi-blockchain-based information processing method according to an embodiment of the present application, where the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, and the method is performed by a relay node device associated with the relay blockchain, where the relay node device may be a consensus node 11c in the embodiment corresponding to fig. 2, and a cross-chain transaction management contract and a cross-chain approval contract are deployed on the relay node device; at this time, the first node device associated with the first blockchain may be the consensus node 10d in the embodiment corresponding to fig. 2, where the first cross-link service contract, the first cross-link resource contract, and the first resource storage contract are disposed on the first node device; similarly, the second node device associated with the second blockchain may be the consensus node 12d in the embodiment corresponding to fig. 2, where the second node device is disposed with a second cross-link service contract, a second cross-link resource contract, and a second resource storage contract. As shown in fig. 3, the method may include at least steps S101-S105.
Step S101, obtaining first cross-link event information which is forwarded by cross-link service equipment and is associated with a cross-link task on a first block chain;
the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain; the first cross-link event information is generated by the first node device after invoking a first cross-link resource contract through a first cross-link business contract, locking the first transaction resource to the first resource storage contract;
it should be understood that, in the embodiment of the present application, the first transaction resource may specifically include any one or more of a bill asset type data resource in the above-mentioned blockchain electronic bill transfer scenario, an account asset type data resource in the above-mentioned cross-chain transfer scenario, and an information sharing type data resource in the above-mentioned cross-chain information sharing scenario.
For ease of understanding, the specific process of transferring the electronic ticket P (i.e., the first transaction resource) across chains in the blockchain electronic ticket platform will be described herein by taking the first transaction resource as a data resource of the ticket asset type in the above-mentioned blockchain electronic ticket streaming scenario (i.e., the above-mentioned electronic ticket P).
Further, referring to fig. 4, fig. 4 is a schematic view of a scenario of a blockchain electronic bill platform according to an embodiment of the present application. As shown in fig. 4, in the context of blockchain electronic bill circulation, the blockchain electronic bill platform is composed of a service layer, a routing agent layer and a core consensus network layer, wherein the network corresponding to the service layer is a service network (i.e. the witness network), the network corresponding to the core consensus network layer is a core consensus network (i.e. the consensus network), the network corresponding to the routing agent layer is a routing network for isolating the service network and the consensus network, and the routing agent layer and the core consensus network layer are used for forming the tax private network shown in fig. 4.
It can be appreciated that, when the blockchain according to the embodiments of the present application is used in some scenarios of government institutions (e.g., tax systems) or commercial institutions, in order to improve confidentiality and security of data, the hierarchical blockchain structure of "service network-core consensus network" (i.e., the aforementioned hierarchical chain network) in the embodiments of the present application may be adopted to adapt to specific requirements (such as an intranet and extranet, service network, office network separation, etc.) of the related industry blockchain network layout, and at the same time, efficient execution of the core consensus algorithm may be ensured.
It will be appreciated that, when the blockchain is used in a government agency (e.g., tax system) or some of the business institutions, in order to improve the confidentiality and security of data, the layered blockchain structure of the "service network-core consensus network" (i.e., the aforementioned layered chain network) in the embodiments of the present application may be adopted to adapt to the specific requirements (e.g., the intranet and extranet, the service network, the office network separation, etc.) of the real network layout of the related industrial blockchain production line, while ensuring the efficient execution of the core consensus algorithm.
As shown in fig. 4, the service layer is in the witness network (i.e., service network), where service nodes in the service layer may include tax office devices corresponding to electronic tax offices, enterprise terminals corresponding to enterprise users, and consumer terminals corresponding to consumer users. The electronic tax office may refer to a local tax office in a private network of the tax office, the enterprise user may be an billing service provider corresponding to a billing party terminal, a reimbursement service provider corresponding to a reimbursement party terminal, a retail enterprise corresponding to a special terminal (for example, KA enterprise, that is, enterprises such as a large retail customer and a key retail customer), etc., and the consumer user may be a payment service provider corresponding to a payment service end, a circulation service provider corresponding to a circulation service end, a retail enterprise corresponding to a special terminal, etc. in the private cloud. The circulation server can be used for temporarily storing a certain electronic bill to be circulated for a consumer user.
As shown in fig. 4, any routing node in the routing agent layer may be used to perform network isolation between the service layer and the core consensus network layer. Each routing node may have a point-To-point service (i.e., peer To Peer service), a routing service, a certificate cache, an authentication service, among others. It should be understood that a peer-to-peer service refers to a service in a peer-to-peer network, based on a specific network protocol, there is no need for a central node between network nodes in the peer-to-peer network to maintain a network state, and each node maintains a node state of the whole network or a connection state of its neighboring nodes through broadcast interaction with neighboring nodes. Routing services are basic functions that nodes have and can be used for communication between nodes. The certificate associated with the certificate cache may refer to a public key certificate hierarchy (Public Key Infrastructure, PKI) in which certificates are an identification of the public key owner, issued by an authority (Certificate Authority, CA). The authentication service may be used to verify the data format of the received data, node legitimacy, etc. It will be appreciated that in the embodiment of the present application, the routing node may forward the bill making request submitted by a certain service node in the service layer for the electronic bill P to the consensus node.
Among other things, it is understood that a plurality of blockchains are included in the blockchain electronic bill platform, where the plurality of blockchains may include, in particular, core chain 1, core chains 2, …, and core chain N shown in fig. 4. It will be appreciated that the core chain 1, core chains 2, … and core chain N herein are each blockchains maintained by tax authorities in different areas (e.g., local tax authorities in different areas). In the blockchain electronic bill platform, the core consensus network corresponding to each core chain may be specifically a blockchain under the above-mentioned multi-chain architecture. As shown in fig. 4, a rights contract is deployed on each consensus node in the core consensus network, where the rights contract stores circulation logic about the whole life cycle of the electronic ticket, such as ticket status, circulation flow, access rights of data, electronic ticket claim condition, electronic ticket issuing condition, and the like. Furthermore, as shown in FIG. 4, the consensus node may be used not only for caching (also referred to as caching) that provides data caching services, but also for storing chunks packaged by the chunk packaging service, which may provide support for subsequent verification of correctness of cross-chain transaction information associated with cross-chain tasks. It will be appreciated that the present scheme may enable cross-chain transfer between different blockchains (e.g., core chain 1 and core chain 2). For example, the core chain 1 may be used to record transaction information related to electronic notes belonging to a certain note number section, and the core chain 2 may be used to record transaction information related to electronic notes that are flushed. When the data related to the electronic bill needs to be recorded, the blockchain to be recorded can be determined according to the authority of the service node equipment, and then the blockchain is recorded by the consensus node equipment in the consensus network maintaining the blockchain.
For ease of understanding, further, please refer to fig. 5, fig. 5 is a schematic diagram of a scenario of a multi-chain architecture in the blockchain electronic ticket platform according to an embodiment of the present application. As shown in fig. 5, the management chain, the ticket chain and the application contract chain are deployed in the multi-chain system. It should be understood that the management chain is independent of the bill chain and the application contract chain, that is, the three independently built blockchains are independent of each other, but the three independently built blockchains can perform data interaction by means of cross-chain, that is, cross-chain interaction can be performed between the three chains.
For example, in the case that a first cross-link read contract is deployed on the bill chain as shown in fig. 5, the consensus node participating in maintaining the bill chain (i.e., the first consensus node) may perform confirmation of the corresponding service authority (for example, authority for performing the billing service) through the service association information (for example, the object authorization credential) on the cross-link read contract. For another example, in the case that a second cross-link read contract is deployed on the application contract chain as shown in fig. 2, the common node participating in maintaining the application contract chain (i.e., the second common node) may perform confirmation of other service rights (for example, rights of performing a derivative service) through the service association information on the cross-link read management chain by using the second cross-link read contract, and may further perform a corresponding derivative service through the second cross-link read contract by reading core data (for example, core ticket information) on the ticket chain (for example, may perform a credit inquiry service through the core ticket information read from the ticket chain) so as to obtain enterprise credit information of a certain enterprise.
As shown in fig. 5, the management chain has deployed thereon a plurality of intelligent contracts that can run on consensus nodes (e.g., management consensus nodes) associated with the management chain. In particular, it is to be appreciated that the plurality of smart contracts herein may include, in particular, the object rights management contract, the object identity management contract, the metadata management contract, and the internal management contract illustrated in FIG. 2. It should be appreciated that these intelligent contracts deployed on the management chain are determined by the internal parties (i.e., tax authorities) shown in fig. 5, each via a corresponding management contract template deployed on their own chain (i.e., management chain). It should be appreciated that the business node corresponding to the tax administration may be a management chain full node, i.e., may be synchronized to the entire blockchain ledger of the management chain by the management chain full node.
Wherein the tax administration authority as shown in fig. 5 can exercise management responsibilities through the management consensus node deployed in the management chain network. For example, the management responsibilities herein may specifically include managing information inside a government department (e.g., information about personnel inside a tax administration department), managing business logic rules of an overall business (e.g., derivative business contracts for executing business logic of derivative business running on an application contract chain), managing metadata information of the overall business (e.g., access traffic at each chain entry under a three-chain system), managing identity management and rights management of participants of the overall business (e.g., business objects such as individual users, enterprise users, tax business participants, etc.).
As shown in fig. 5, the ticket chain has a plurality of intelligent contracts deployed thereon that can run on consensus nodes (e.g., ticket consensus nodes) associated with the ticket chain. In particular, it is understood that the plurality of smart contracts herein may include, in particular, the electronic ticket issuing contract, the electronic ticket circulation contract, the electronic ticket red punching contract, the electronic ticket archiving contract, and the first cross-chain reading contract illustrated in fig. 5. Similarly, it should be appreciated that the intelligent contracts deployed on the bill chain are determined by the internal parties (e.g., tax authorities associated with electronic bill data centers) shown in FIG. 5 through the corresponding bill business contract templates deployed on the management chain. It should be appreciated that the business node corresponding to the tax department associated with the electronic bill data center may be an invoice chain full node, i.e., an entire blockchain ledger of the bill chain may be synchronized through the invoice chain full node.
It will be appreciated that the ticket consensus node may maintain business logic of the electronic ticket over the full lifecycle through the ticket chain, e.g., the full lifecycle of all issued electronic tickets may be managed through the ticket chain. For example, the full life cycle of the electronic bill herein includes the issuing of the electronic bill, the circulation of the electronic bill, the reimbursement of the electronic bill, and the like.
As shown in fig. 5, the application contract chain has a plurality of smart contracts deployed thereon, which may specifically run on a consensus node (e.g., application consensus node) associated with the application contract chain. In particular, it is to be appreciated that the plurality of smart contracts herein may include, in particular, the virtual machine compatible contracts, open contract deployment contracts, derivative business contracts, and second cross-chain read contracts illustrated in FIG. 5.
It may be appreciated that the application consensus node may carry derivative services corresponding to the variable bill service through an application contract chain, for example, the derivative services herein may specifically include the credit investigation service, the qualification identification service, and the like. It should be appreciated that in the blockchain network corresponding to the overall business, the application contract chain maintained by the application consensus node may support the government affair collaboration department and the federation chain partner (i.e., the business association department shown in fig. 5), indirectly call the second cross-chain read contract through the tax application contract (open contract deployment contract) shown in fig. 5, so as to develop the intelligent contract related to the derivative business (for example, the derivative business contract shown in fig. 5) by using the application contract template on the management chain read through the cross-chain, and may deploy the derivative business contract on the application contract chain after being checked by the tax administration department. It should be appreciated that the smart contracts deployed on the application contract chain may implement flexible upgrades and changes of the smart contracts through the virtual machine compatible contracts, and that in the blockchain network corresponding to the overall service, the application consensus node may implement cross-chain interaction through a second cross-chain reading contract on the application contract chain, for example, the derivative service may be executed by reading the core ticket data information of the electronic ticket P from the ticket chain through the second cross-chain reading contract. For example, the derivative service may be performed by reading from the bill chain partially authorized bill information visible in the electronic bill P associated with the derivative service. Similarly, the business nodes corresponding to the government affair cooperation department and the business association department can be application contract chain full quantity nodes, namely, the application contract chain full quantity nodes can be synchronized to the whole blockchain ledger of the application contract chain.
It should be appreciated that in embodiments of the present application, not only a large number of electronic tickets (i.e., data resources of the type of ticket asset described above) generated on a ticket chain (i.e., a first blockchain) may be cross-linked to an application contract chain (i.e., a second blockchain), but also some of the electronic tickets generated on a ticket chain (i.e., a first blockchain) may be cross-linked (also referred to as core ticket information, i.e., data resources of the type of information sharing described above) to application contract chain (i.e., a second blockchain). For ease of understanding, the first transaction resource is taken herein as an electronic ticket (e.g., electronic ticket P described above for example) transferred across a chain, to illustrate a specific process of transferring the electronic ticket (e.g., electronic ticket P described above for example) across a chain.
In this way, when the bill chain in the multi-chain system is the first blockchain and the application contract chain is the second blockchain, the bill consensus node for maintaining the bill chain may be collectively referred to as the first node device, and the application consensus node for maintaining the application contract chain may be collectively referred to as the second node device. At this time, the cross-link task is specifically configured to instruct the first node device to transfer a transaction resource (e.g., the electronic ticket P described above) of a certain service object (e.g., the first service object described above) on the first blockchain to the second service object on the second blockchain. It should be understood that, in the embodiment of the present application, in order to ensure the reliability and safety of the execution of the cross-link task, in the process of transferring the first transaction resource (for example, the electronic ticket P) across the link, the relay node device for maintaining the relay blockchain may perform information approval on the cross-link event information associated with the cross-link task, and further, in the case that the information approval passes, the cross-link confirmation event information associated with the cross-link task may be further sent to the second node device, so as to implement the cross-link transfer on the first transaction resource.
For example, when a certain service object (e.g., the first service object) needs to transfer an entire electronic ticket (e.g., the electronic ticket P) across chains between a first blockchain and a second blockchain, the electronic ticket to be transferred may be used as the first transaction resource, and thus a cross-chain task for requesting to transfer the first transaction resource across chains (e.g., the electronic ticket P) may be created in a service terminal (i.e., a first service terminal) corresponding to the first service object, and thus the cross-chain task may be added to a cross-chain task transaction for sending to a first node device in a transaction form.
Thus, for the first node device, after receiving the cross-link task transaction submitted by the first service terminal, the cross-link task may be obtained from the cross-link task transaction, so that after writing the cross-link task to the cross-link service contract on the bill chain (i.e., the first cross-link service contract on the first blockchain), the first cross-link resource contract may be invoked by the first cross-link service contract, and after locking the first transaction resource to the first resource storage contract, the first cross-link event information associated with the cross-link task on the first blockchain may be obtained, so that the first cross-link event information may be sent to the relay node device, so that the relay node device may perform the step S101.
It should be understood that, in the embodiment of the present application, when the bill chain is the first blockchain, the first cross-link service contract, the first cross-link resource contract and the first resource storage contract may be additionally deployed on the first node device (for example, a bill consensus node for maintaining the bill chain) corresponding to the first blockchain. Similarly, when the application contract chain is used as the second blockchain, a second cross-link service contract, a second cross-link resource contract and a second resource storage contract may be additionally deployed on a second node device (for example, an application consensus node for maintaining the application contract chain) corresponding to the second blockchain. In addition, a cross-chain transaction management contract and a cross-chain approval contract are deployed on relay node equipment corresponding to a relay blockchain deployed between the first blockchain and the second blockchain.
Specifically, it may be understood that the first cross-link event information is event information in a first cross-link transaction associated with a cross-link task; the first cross-link transaction is obtained by the first node equipment performing transaction assembly on the first cross-link event information based on a first cross-link protocol between the first blockchain and the relay blockchain; at this time, the relay node device may acquire the first cross-link transaction associated with the cross-link task on the first blockchain forwarded by the cross-link service device, and it should be understood that the first cross-link transaction herein may specifically be a cross-link approval transaction associated with the cross-link task; furthermore, the relay node device may perform transaction decapsulation processing on the first cross-link transaction based on the first cross-link protocol, so as to obtain a transaction parameter of the first cross-link transaction, and take cross-link event information associated with the cross-link task obtained from the transaction parameter of the first cross-link transaction as the first cross-link event information.
For ease of understanding, further, please refer to fig. 6, fig. 6 is a schematic diagram of a scenario in which cross-link tasks are performed in stages according to an embodiment of the present application. As shown in fig. 6, when the user U1 (i.e., the first service object) grants access to the cross-link service front end (i.e., a client for resource management of the data resource of the service object), the cross-link task transaction carrying the cross-link task may be sent in the form of a transaction to the node device 61a shown in fig. 6 through the cross-link service front end in the service terminal 40a shown in fig. 6. It should be understood that the cross-chain task herein may specifically be a target task for transferring the above-mentioned electronic ticket P (i.e., the first transaction resource) across chains between the first blockchain and the blockchain, i.e., the target task herein is used to instruct the node device 61a (i.e., the first node device) shown in fig. 6 to transfer the first transaction resource (i.e., the above-mentioned electronic ticket P) of the user U1 (i.e., the first business object) on the first blockchain to the second blockchain.
As shown in fig. 6, the cross-link service front end may be used to take charge of performing data interaction with a certain business object (e.g., the user U1 shown in fig. 6), for example, task information (i.e., task detail information) of a cross-link task entered by the user U1 may be displayed by the cross-link service front end. It should be understood that the task information (i.e., task detail information) presented at the front end of the cross-chain service may specifically include: the cross-chain event type indicated by the cross-chain task (e.g., electronic ticket cross-chain transfer type), a first object address of a first business object submitting the cross-chain task transaction (i.e., an account address mapped by a user account of user U1), a first resource quantity of the first transaction resource (e.g., 1 sheet), a resource type of the first transaction resource (e.g., ticket asset type), a second chain identification of a second blockchain associated with the cross-chain task (e.g., a chain identification of a target chain shown in FIG. 6), a second object address of the second business object on the second blockchain (e.g., another account address mapped by a user account of user U2), and a commit event identification of a cross-chain commit event corresponding to the cross-chain task (e.g., commit the aforementioned cross-chain transfer event identification 001).
It is to be understood that the cross-link service front end shown in fig. 6 may specifically be in the form of a web page, an Application (APP), an applet, and the like. It should be understood that the cross-link service front end may also be used to perform cross-link transaction assembly on task details of the cross-link task during the process of submitting the cross-link task, so as to obtain the cross-link task transaction carrying the cross-link task shown in fig. 6. It should be appreciated that in embodiments of the present application, the cross-chain service front end may also be used to expose task execution or other information for the cross-chain task.
As shown in fig. 6, a node device 61a for maintaining an original chain (i.e., a first blockchain, such as the above-described blockchain) has disposed thereon a cross-chain business contract, a management-in-memory contract, a collection of management-in-memory contracts including management-in-memory contracts a and management-in-memory contracts B, a collection of cross-chain asset contracts including cross-chain asset contracts A2 and B2, and a cross-chain application contract, and so on. Similarly, a node device 65a for maintaining a target chain (i.e., a second blockchain, such as the application contract chain described above) is also deployed with a cross-chain business contract, a management-in-memory contract, a collection of management-in-memory contracts including management-in-memory contracts A and management-in-memory contracts B, a collection of cross-chain asset contracts including cross-chain asset contracts A2 and B2, and cross-chain application contracts, and so forth.
For convenience of distinction, the embodiment of the present application may refer to a cross-link service contract deployed on a first blockchain as a first cross-link service contract, and another cross-link service contract deployed on a second blockchain as a second cross-link service contract.
Similarly, embodiments of the present application may refer to a storage management contract deployed on a first blockchain for interacting with a first cross-link business contract as a first storage management contract, and may refer to another storage management contract deployed on a second blockchain for interacting with a second cross-link business contract as a second storage management contract. Further, as shown in fig. 6, in the embodiment of the present application, the set of asset management contracts that performs data interaction with the first storage management contract may be collectively referred to as a first resource storage contract set, and the other set of asset management contracts that performs data interaction with the second storage management contract may be collectively referred to as a second resource storage contract set.
Similarly, the embodiments of the present application may also refer to the task processor deployed on the first blockchain for interacting with the first cross-link business contract as a first task processor, and the task processor deployed on the second blockchain for interacting with the second cross-link business contract as a second task processor. Further, in the embodiment of the present application, the cross-link asset contract set that performs data interaction with the first task processor may be collectively referred to as a first cross-link asset contract set, and the other cross-link asset contract set that performs data interaction with the second task processor may be collectively referred to as a second cross-link asset contract set.
Wherein, as shown in fig. 6, the first task processor may specifically include an asset processor A1 for processing a cross-chain task of a first cross-chain event type (e.g., the electronic ticket cross-chain transfer type described above), an asset processor A2 for processing another cross-chain task of a second cross-chain event type (e.g., the electronic asset cross-chain transfer type), and a general information processor for processing yet another cross-chain task of a third cross-chain event type (e.g., the shared information cross-chain transfer type).
It should be appreciated that the asset storage contract a in the set of asset management contracts (i.e., the first set of asset storage contracts) may be used to lock and store the electronic ticket P stored in the cross-chain asset contract A2 by the asset processor A1 during execution of the cross-chain task corresponding to the electronic ticket P, which means that for the node device 61a shown in fig. 6 for maintaining the original chain (i.e., the first blockchain), the asset processor A1 may be invoked by the first cross-chain service contract (e.g., the cross-chain service contract deployed on the node device 61a shown in fig. 6), and further, the first cross-chain resource contract (e.g., the cross-chain asset contract A2 deployed on the node device 61a shown in fig. 6) may be invoked by the resource locking request generated by the asset processor A1, to lock the first transaction resource (e.g., the electronic ticket P) to the first resource storage contract (e.g., the asset storage contract a deployed on the node device 61a shown in fig. 6).
The first and second cross-link service contracts shown in fig. 6 each include a relay link probing and message acknowledgement function and a cross-link service management function.
The cross-link service management function may be used to manage related processes (e.g., a cross-link task acquisition process and a cross-link task execution process) of performing a cross-link task on an original link. For example, the node device 61a may perform transaction verification on the cross-link task transaction from the service terminal 60a through the cross-link service management function, and further may write the cross-link task transaction into the cross-link service contract (i.e., the first cross-link service contract) on the original link (i.e., the first blockchain) when the transaction verification is successful. Further, the node device 61a may interface with the management contract on the original chain (i.e. the first blockchain) through the cross-chain service management function, so as to reasonably control the call to the management contract in the process of executing the cross-chain task by the cross-chain, so as to ensure the controllability of executing the cross-chain task. That is, in the embodiment of the present application, when it is determined that the cross-link task transaction is legal, the first cross-link service contract invokes the asset processor A1 to execute the cross-link task, so that a resource locking request carrying a contract address of the asset storage contract a is generated by the asset processor A1, so that the resource locking request may be sent to the cross-link asset contract A2 shown in fig. 6, and further, the electronic ticket P may be locked to the asset storage contract a through the contract address of the asset storage contract a carried in the resource locking request acquired by the cross-link asset contract A2, so as to perform asset freezing.
Among other things, it is to be appreciated that the management contracts illustrated in FIG. 6 can be utilized to manage respective asset management contracts (e.g., asset management contract A and asset management contract B), such as can be utilized to manage deployment of respective asset management contracts (e.g., asset management contract A and asset management contract B), binding with respective asset types or cross-chain event types, rights assignment by asset management contracts operators, and the like.
The relay chain detection and message confirmation function may be used to perform data interaction with a management contract on an original chain, so after the asset storage contract regulated by the management contract performs a resource locking operation, a transaction resource locking event corresponding to the resource locking operation may be generated, the node device 61a may call the management contract (i.e. the first storage management contract) through the cross-chain service contract (i.e. the first cross-chain service contract), obtain the transaction resource locking event from the asset storage contract a (i.e. the first resource storage contract) to generate a target cross-chain event associated with the cross-chain task, and further may uplink the packaged first target block to the original chain (i.e. the first blockchain) after packaging the target cross-chain event into a block (i.e. the first target block) to obtain first cross-chain event information associated with the cross-chain task on the original chain (i.e. the first blockchain) for sending to the relay node device (e. the node device 63a shown in fig. 6).
In addition, the relay chain detection function in the relay chain detection and message confirmation function may be configured to automatically detect a block data information synchronization request (may also be referred to as a data sorting request) sent from the relay node device during the step of performing the cross-chain task in stages, so that, for the node device 61a, in another process (i.e., a task approval process) of performing the cross-chain task further in a cross-chain manner, block data information associated with the cross-chain task may be issued to the relay node device based on the block data information synchronization request (i.e., the data sorting request), so that the relay node device may further perform step S102 described below.
Therefore, the embodiment of the application does not need to directly lock the electronic bill to be transferred in the cross-link business contract, but can decouple the cross-link service provided by the cross-link business contract (such as the first cross-link business contract) and the asset keeping service provided by the asset storage management contract (such as the asset storage contract A shown in fig. 6), so that the cross-link service and the asset keeping service can be mutually independent, and thus, for the cross-link business contract (such as the first cross-link business contract) on the original link, the resource mortgage (i.e. the resource locking) of the data resource (such as the electronic bill) indicated by the cross-link task in the cross-link process cannot be directly or randomly operated, thereby improving the security and reliability of the resource mortgage on the original link. It will be appreciated that the presence of an asset hosting contract can ensure that both the cross-chain server and the asset hosting party are independent of each other, so that the cross-chain server must not operate resource mortgage about data resources (e.g., the electronic tickets described above) at will during the cross-chain process.
In the case that the under-chain approval service or the under-chain approval service completes the under-chain approval by the relay node device on the relay blockchain, it is required to determine whether there is an approval mechanism associated with the under-chain approval service from one or more approval mechanisms participating in the under-chain approval according to the type of the under-chain event indicated by the under-chain approval transaction Tx1, if so, the approval mechanism associated with the under-chain approval service is referred to as an on-chain approval mechanism, and then the approval mechanism associated with the under-chain approval service bound by the on-chain approval mechanism is referred to as an under-chain approval mechanism shown in fig. 6, and then the under-chain risk analysis and management can be performed by the under-chain approval service device 64a corresponding to the under-chain approval mechanism, so when the under-chain task (i.e., the under-chain task in the approval completion state) that is found to be automatically completed is indeed an illegal task, the data of the asset contract (e.g., the asset contract) on the original chain (e.g., the first blockchain) can be transferred, for example, the corresponding risk contract (e.g., the electronic contract) can be locked.
As shown in fig. 6, the cross-link relay service provided by the cross-link service device 62a mainly includes a multi-link monitoring function and a cross-link transaction forwarding function. The multi-chain monitoring function is used for automatically monitoring transactions generated by node devices on a plurality of blockchains joining a cross-chain transaction protocol.
For example, as shown in fig. 6, the cross-link service node device 62a may monitor the cross-link approval transaction Tx1 (i.e. the first cross-link transaction) from the original link (i.e. the first blockchain) through the multi-link monitoring function, and further may, when the cross-link approval transaction Tx1 (i.e. the first cross-link transaction) is monitored, directly forward the cross-link approval transaction Tx1 (i.e. the first cross-link transaction) to the relay node device (e.g. the node device 63a shown in fig. 6) on the relay link (i.e. the relay blockchain) through the cross-link forwarding function, so that the relay node device (e.g. the node device 63a shown in fig. 6) may perform a transaction deblocking process on the cross-link approval transaction Tx1 (i.e. the first cross-link transaction) based on the first cross-link protocol between the first blockchain and the relay blockchain, so as to obtain the cross-link information (i.e. the first event information) associated with the cross-link task from the transaction parameters of the first cross-link transaction, so as to further perform the following step S on the relay node device at the following step 102.
For another example, as shown in fig. 6, the cross-link service node device 62a may perform transaction monitoring on the approval passing transaction Tx2 from the relay link (i.e. the relay blockchain) through the multi-link monitoring function, and further may directly forward the approval passing transaction Tx2 to the node device 65a (i.e. the second node device) on the target link (i.e. the second blockchain) shown in fig. 6 through the cross-link transaction forwarding function when the approval passing transaction Tx2 is monitored.
Step S102, acquiring first block data information on a first block chain, and performing information verification on first cross-chain event information based on the first block data information to obtain an information verification result;
wherein the first cross-link event information is determined when the first node device packages a target cross-link event associated with the cross-link task into a first target block and adds the first target block to a first blockchain (e.g., the original chain shown in fig. 6 above); the target cross-link event is generated when the first node device invokes the first cross-link business contract to acquire a transaction resource locking event for the first transaction resource from the first resource storage contract; the first cross-link event information comprises a task identifier of a cross-link task, a first chain identifier of a first blockchain, a target block identifier of a first target block and a cross-link event identifier of a target cross-link event.
Specifically, the relay node device may use, based on the first chain identifier in the first cross-chain event information, a first blockchain corresponding to the first chain identifier as an information source chain (i.e. the original chain), and use a first block on the received information source chain synchronized by the first node device as first block data information acquired from the first blockchain; further, the relay node device may search for a first block matching the target block identifier in the first blocks included in the first block data information, and determine that the first target block exists in the first blocks on the first blockchain when the first block matching the target block identifier is found; further, the relay node device may search for a cross-link event matching the task identifier and the cross-link event identifier in the cross-link event included in the first target block, and if the cross-link event matching the task identifier and the cross-link event identifier is searched for, determine that the target cross-link event exists in the cross-link event included in the first target block; further, the relay node device may obtain a first on-link service contract associated with the target cross-link event in the first target block, if the first on-link service contract and the first resource storage contract exist in the first on-link service contract, when determining that the cross-link service for generating the first cross-link event information corresponding to the target cross-link event is about the first cross-link service contract, and determining that the resource storage for generating the transaction resource locking event is about the first resource storage contract, generate information verification success information for performing information verification on the first cross-link event information, and obtain an information verification result based on the information verification success information.
It can be seen that the relay node device (e.g., the node device 63a shown in fig. 6) can use the block (i.e., the first block on the information source chain) cleared and synchronized from the first blockchain (e.g., the original chain shown in fig. 6) as the synchronized block data information (i.e., the first block data information), and can verify the correctness of the first cross-link event information in the first cross-link transaction (e.g., the cross-link approval transaction Tx1 shown in fig. 6) from the original chain through the first block data information synchronized from the original chain. In other words, at this time, the relay node device (for example, the node device 63a shown in fig. 6) may confirm the correctness of the message from the original chain (i.e., the first cross-chain event information) before performing the information approval, in order to ensure the reliability of further execution of the cross-chain task. Specifically, the relay node device (for example, the node device 63a shown in fig. 6) may determine that the original chain is an information source chain that needs to perform block synchronization through a first chain identifier (for example, a chain identifier of the original chain shown in fig. 6) in a message (i.e., the first cross-chain event information), and further may use one or more blocks synchronized from the original chain (i.e., the first blocks) as first block data information, so as to further determine whether there is a first block matching the target block identifier in the synchronized first block; if so, it may be determined that the first target blocks in which the first cross-link transaction (e.g., the cross-link approval transaction Tx1 shown in fig. 6) is packaged exist in the synchronized first blocks, and further whether the cross-link event matching the task identifier and the cross-link event identifier exists may be further searched in the determined first target blocks. If so, confirming that the target cross-link event in the cross-link event included in the first target block, which is matched with the cross-link event identifier existing under the cross-link task, further determining that the message (i.e., the first cross-link event information) existing in the first cross-link transaction (e.g., the cross-link approval transaction Tx1 shown in fig. 6) has no tampering. At the same time, the relay node device may further obtain the first on-link traffic contracts associated with the target on-link event, so as to determine whether the first on-link traffic contracts (e.g., the on-link traffic contract deployed on the original link shown in fig. 6) and the first resource storage contract (e.g., the asset management contract a deployed on the original link shown in fig. 6) exist in the first on-link traffic contracts, and if so, determine that the message corresponding to the target on-link event (i.e., the first on-link event information) is indeed from the correct on-link traffic contract, and the resource storage contract used to generate the transaction resource locking event is indeed the first resource storage contract (e.g., the asset management contract a deployed on the original link shown in fig. 6). This means that, at this time, the first resource storage contract (for example, the asset management contract a deployed on the original chain shown in fig. 6) does perform the above-mentioned resource locking operation, and also issues a transaction resource locking event corresponding to the resource locking operation.
It should be understood that, in the embodiment of the present application, after determining that the above message (i.e., the first cross-link event information) is legal cross-link event information, the message (i.e., the first cross-link event information) may be further written into a cross-link transaction management contract deployed on the node device 63a, so that the following step S103 may be further executed, so as to invoke a corresponding cross-link approval contract through the cross-link transaction management contract, and perform information approval processing on the first cross-link event information.
It should be understood that, since the relay node device corresponding to the embodiment of the present application may be used to maintain the entire relay blockchain, for any one relay node device (e.g., the node devices 63a, …, and 63n shown in fig. 6) corresponding to the relay blockchain, a cross-link approval contract of all approval mechanisms currently accessing the relay blockchain (i.e., the relay chain shown in fig. 6) is deployed, for example, as shown in fig. 6, not only a cross-link approval contract of a self mechanism (e.g., the mechanism 1) but also a cross-link approval contract of other mechanisms (e.g., the mechanism 2) are deployed in the same node device (e.g., the node device 63 a).
Optionally, the embodiment of the present application may further verify the correctness of the message (i.e., the first cross-link event information) by the blockchain ledger information (e.g., the blockhead information and the contract status information) synchronized from the original chain when executing step S102. At this time, the first cross-link event information herein is determined when the first node device packages the target cross-link event associated with the cross-link task to the first target block and adds the first target block to the first blockchain; the target cross-link event is generated when the first node device invokes the first cross-link business contract to acquire a transaction resource locking event for the first transaction resource from the first resource storage contract; the transaction resource lock event is determined based on the storage state data of the first target block recorded in the first resource storage contract; the storage state data comprises the resource type of the first transaction resource in the resource locking state and the resource quantity of the first transaction resource; the first cross-link event information comprises a task identifier of a cross-link task, a first chain identifier of a first blockchain, a target block identifier of a first target block, a cross-link event identifier of a target cross-link event, a resource locking event identifier of a transaction resource locking event associated with the target cross-link event and on-link contract address information associated with the target cross-link event; at this time, the specific execution procedure of the relay node apparatus to execute the above step S102 may be described as: the relay node device may determine, as the first blockchain (e.g., the original chain shown in fig. 6 described above), the found associated blockchain that matches the first chain identification among the plurality of associated blockchains associated with the relay blockchain, so that the first blockbook information of the first block acquired from the first blockchain (e.g., the original chain shown in fig. 6 described above) may be used as the first block data information on the first blockchain; it may be appreciated that the first block ledger information herein includes block header information of the first block and contract status information associated with the first block; further, if the block header information of the first block matching the target block identifier is found in the block header information of the first block, the relay node device may determine that the first target block exists in the first block on the first block chain based on the found block header information of the first block matching the target block identifier; further, the relay node device may determine, in the contract status information associated with the first block, the contract status information associated with the first target block as target contract status information, and may further search for a cross-link event matching the cross-link event identification and a resource locking event matching the cross-link event identification in the target contract status information; it may be understood that, at this time, if a cross-link event matching the cross-link event identifier is found in the target contract status information and a resource locking event matching the cross-link event identifier is found, the relay node device may generate information verification success information for performing information verification on the first cross-link event information when determining that the cross-link service corresponding to the found cross-link event information is about the first cross-link service contract and the resource storage contract corresponding to the found resource locking event is about the first resource storage contract, and obtain an information verification result based on the information verification success information, so that step S103 may be further performed subsequently.
It should be appreciated that in the embodiment of the present application, the blocks synchronized from the original chain (e.g., the first blockchain) may be collectively referred to as the first block, and further, the blockbook information of the first block may be collectively referred to as the first blockbook information. For convenience of distinction, the blocks synchronized from the relay blockchain may be collectively referred to as a second block, and then the blockbook information of the second block may be collectively referred to as second blockbook information.
Step S103, when the information verification result indicates that the information verification is successful, calling a cross-link approval contract through a cross-link transaction management contract, and carrying out information approval processing on the first cross-link event information to obtain an information approval processing result;
it may be appreciated that the cross-link approval contracts deployed on the relay node device may include N approval contracts, where N is a positive integer greater than 1; for example, as shown in fig. 6, the N approval contracts may include: mechanism 1 cross-chain approval contracts, mechanism 2 cross-chain approval contracts, and mechanism 3 cross-chain approval contracts (not shown in the figures); wherein an approval contract is about a business contract deployed on the relay blockchain for an approval authority for performing an on-chain approval business; at this time, the relay node device may write the first cross-link event information into the cross-link transaction management contract when the information verification result indicates that the information verification is successful, and may further invoke the cross-link transaction management contract to determine the cross-link event type of the first cross-link event information when the task state of the cross-link task in the first cross-link event information is configured to be a pending state; further, if the cross-link event type is the first cross-link event type, the relay node device may use M approval mechanisms (for example, mechanisms 1 and 2 shown in fig. 6) associated with the first cross-link event type as associated approval mechanisms among N approval mechanisms associated with the cross-link approval contracts, and use M approval contracts corresponding to the M approval mechanisms as associated approval contracts of the associated approval mechanisms among the cross-link approval contracts (that is, the associated approval contracts herein may include the mechanism 1 cross-link approval contract corresponding to the mechanism 1 and the mechanism 2 cross-link approval contract corresponding to the mechanism 2); m is a positive integer less than or equal to N; an approval authority corresponds to an approval contract deployed on the relay blockchain; further, the relay node device can execute the on-chain approval service corresponding to the first cross-chain event information by calling the associated approval contract through the cross-chain transaction management contract to obtain a first approval service execution result; further, the relay node device may obtain an information approval processing result after performing the information approval processing on the first cross-link event information based on the first approval service execution result, so that step S104 may be further performed subsequently.
It can be seen that, as shown in fig. 6, each organization accessing the relay chain may register its own approval logic contract on the relay chain through the organization management contract on the relay chain, and further may deploy and run its own approval logic contract on the relay node device for maintaining the relay chain, for example, when, as shown in fig. 6, the organization 1 deploys and runs the organization management contract acquired from the relay chain on the node device 63a, the organization 1 may invoke the organization management contract deployed on the node device 63a and register its own approval logic contract (i.e., the approval contract, in particular, the organization 1 cross-chain approval contract shown in fig. 6) on the relay chain, which means that, after linking its own approval logic contract (i.e., the approval contract, in particular, the organization 1 cross-chain approval contract shown in fig. 6) on the relay chain, each of the node devices for maintaining the relay chain may acquire and deploy its own approval logic contract (i.e., the approval contract 1 cross-chain contract, in particular, in fig. 6). For example, as shown in fig. 6, the node device 63a and the node device 63n accessing the relay chain are both deployed with the authority 1 approval logic contract (i.e. approval contract, specifically may be the authority 1 cross-chain approval contract shown in fig. 6). Similarly, for other approval institutions (for example, institution 2 shown in fig. 6) accessing the relay chain, after the own approval logic contract (i.e., approval contract, specifically, may be an institution 2 cross-chain approval contract shown in fig. 6) is up-linked to the relay chain, so that for the node device 63n, the institution 2 approval logic contract (i.e., approval contract, specifically, an institution 2 cross-chain approval contract shown in fig. 6) acquired from the relay chain may be further deployed on the node device itself.
It should be understood that, in the embodiment of the present application, after the relay node device (for example, the node device 63a shown in fig. 6) performs the step S103, the obtained information approval process result may specifically be the first information approval process result. At this time, the relay node device (for example, the node device 63a shown in fig. 6) may further forward the first cross-link event information to other relay consensus nodes (for example, the node device 63n shown in fig. 6) that are in the same relay consensus network as itself, so that the other relay consensus nodes (for example, the node device 63n shown in fig. 6) may participate in information consensus on the first cross-link event information.
For example, specifically, after the other relay consensus node (for example, the node device 63n shown in fig. 6) invokes the cross-link approval contract through the cross-link transaction management contract, the information approval process may be performed on the first cross-link event information to obtain an information approval result (for example, a second information approval result), and then the obtained information approval result (for example, the second information approval result) may be further returned to the relay node device (for example, the node device 63a shown in fig. 6).
In this way, the relay node device (e.g., the node device 63a shown in fig. 6) may collect information approval processing results of each node device (e.g., the node devices 63a, …, and 63 n) participating in maintaining the relay chain, and further may count the cumulative number of information approval completion processing results for identifying that the cross-link approval is completed in the information approval processing results, and if the cumulative number reaches the cumulative number threshold of the relay chain (i.e., the relay blockchain) shown in fig. 6, it may determine that the information for the first cross-link event information is agreed, and may further use the result of the agreed success obtained when the information is agreed as the information approval processing result for performing the information approval processing on the first cross-link event information.
In the embodiment of the present application, the information approval processing result may specifically include a result of information approval passing processing and a result of information approval failing processing. The information approval is used for representing that the cross-link task corresponding to the first cross-link event information is a legal task through the processing result. Optionally, the information approval failing processing result is used for representing that the cross-link task corresponding to the first cross-link event information is an illegal task.
Step S104, if the information approval processing result indicates that the cross-link task corresponding to the first cross-link event information is a legal task, a first approval passing event corresponding to the legal task is generated;
it should be understood that, in the embodiment of the present application, if the relay node device determines that the information approval processing result is an information approval passing processing result, it may determine that the cross-link task corresponding to the first cross-link event information is a legal task based on the information approval passing processing result, and then may generate a first approval passing event corresponding to the legal task through a cross-link approval contract, so that the following step S105 may be further executed later.
Step S105, when the first trial passing event is written into the relay block chain, first cross-link confirmation event information corresponding to the first trial passing event is obtained, and the first cross-link confirmation event information is forwarded to the second node equipment through the cross-link service equipment.
It should be appreciated that, in the embodiment of the present application, in writing the first audit passing event to the relay blockchain, the first audit passing event may be specifically packaged to the second target block, and when the second target block is added to the relay blockchain, the first cross-link acknowledgement event information corresponding to the first audit passing event may be generated by the cross-link transaction management contract, so as to forward the second cross-link transaction (for example, the approval passing transaction Tx2 shown in fig. 6) carrying the first cross-link acknowledgement event information to the second node device (for example, the node device 65a shown in fig. 6) through the cross-link service device (for example, the cross-link service device 62a shown in fig. 6).
It should be appreciated that at this time, the second node device (e.g., the node device 65a shown in fig. 6) may perform information verification on the first cross-link confirmation event information through the second block data information when acquiring the second block data information on the relay block chain through the second cross-link service contract (e.g., the cross-link service contract disposed on the node device 65a shown in fig. 6), and call the second resource storage contract (e.g., the asset management contract a disposed on the node device 65a shown in fig. 6) through the second cross-link service contract (e.g., the asset management contract a disposed on the node device 65a shown in fig. 6) when the information verification is successful, and release the first transaction resource (e.g., the electronic ticket P) locked in the first resource storage contract (e.g., the asset management contract a disposed on the node device 61a shown in fig. 6) to the second service object (e.g., the user U2) in the second cross-link resource contract.
It should be appreciated that the second chunk data information herein may be the second chunk synchronized from the relay blockchain or may be blockchain ledger information (e.g., the chunk header information and contract state information of the second chunk) synchronized from the relay chain.
As can be seen, when the relay node device according to the embodiment of the present application obtains the cross-link event information (i.e., the first cross-link event information associated with the cross-link task) from the first blockchain (i.e., the original chain), the correctness of the first cross-link event information may be verified based on the block data information (i.e., the first block data information) obtained from the first blockchain (i.e., the original chain), for example, after determining that the first cross-link event information is generated by the first cross-link service contract on the first blockchain, and the first resource storage contract deployed on the first blockchain does perform the resource locking operation for the first transaction resource, the correctness of the first cross-link event information from the first blockchain may be confirmed. Further, the relay node device may perform information approval on the first cross-link event information actually from the first blockchain, and further may generate a first approval passing event for being uplinked to the relay blockchain when the information approval is successful (i.e. the cross-link task is confirmed to be a legal task), so that after the first approval passing event is uplinked to the relay blockchain, the first cross-link confirmation event information corresponding to the first approval passing event may be sent to the second node device, so that a resource release operation indicated by the cross-link task may be completed in a subsequent cooperation manner through a cross-link resource transfer service and a cross-link resource storage service that are mutually independent in the second node device. This means that in transferring a first transaction from a first blockchain to a second blockchain, information summarization and information approval can be performed on the cross-chain event information of any blockchain source (i.e., whether the first blockchain or the second blockchain under the multi-chain architecture described above) by deploying a relay blockchain between the first blockchain and the second blockchain for providing a unified cross-chain approval service, and by the relay blockchain. In other words, at this time, the relay blockchain may be used as a business approval platform for aggregating and approving the cross-chain event information of different blockchain sources, so that the cross-chain approval can be realized through the business approval platform (i.e., the relay blockchain) and the reliability of resource transfer can be realized.
Further, referring to fig. 7, fig. 7 is a schematic diagram of a multi-blockchain-based information processing method according to an embodiment of the present application, where the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, and the method is performed by a relay node device associated with the relay blockchain, where the relay node device may be the consensus node 11c in the embodiment corresponding to fig. 2, and a cross-chain transaction management contract and a cross-chain approval contract are deployed on the relay node device; at this time, the first node device associated with the first blockchain may be the consensus node 10d in the embodiment corresponding to fig. 2, where the first cross-link service contract, the first cross-link resource contract, and the first resource storage contract are disposed on the first node device; similarly, the second node device associated with the second blockchain may be the consensus node 12d in the embodiment corresponding to fig. 2, where the second node device is disposed with a second cross-link service contract, a second cross-link resource contract, and a second resource storage contract. As shown in fig. 7, the method may include at least steps S201 to S208.
Step S201, obtaining first cross-link event information which is forwarded by cross-link service equipment and is associated with a cross-link task on a first blockchain;
The cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain; the first cross-link event information is generated by the first node device after invoking a first cross-link resource contract through a first cross-link business contract, locking the first transaction resource to the first resource storage contract;
for a specific process of acquiring the first cross-link event information, refer to the description of the specific process of acquiring the first cross-link event information from the cross-link approval transaction Tx1 in the embodiment corresponding to fig. 3, and will not be further described herein.
Step S202, acquiring first block data information on a first block chain, and performing information verification on first cross-chain event information based on the first block data information to obtain an information verification result;
for a specific process of performing information verification on the first cross-link event information, refer to the description of step S102 in the embodiment corresponding to fig. 3, and the description will not be repeated here.
Step S203, when the information verification result indicates that the information verification is successful, the first cross-link event information is written into a cross-link transaction management contract, and when the task state of the cross-link task in the first cross-link event information is configured into a pending state, the cross-link transaction management contract is called to determine the cross-link event type of the first cross-link event information;
It should be understood that in the embodiment of the present application, when the task state of the cross-link task is configured as a pending state, the relay node device may change the task processing stage of the cross-link task in the pending state from a pending stage to a task activation stage, so that information approval may be performed on the first cross-link event information in the task activation stage.
It may be understood that, when the first node device obtains the cross-link task submitted by the first service object (for example, the user U1), a task processing stage of the cross-link task may be configured as a to-be-activated stage, so that the first node device may perform the cross-link task in the to-be-activated stage, thereby indirectly implementing a resource locking operation of the first transaction resource through a contract calling manner, that is, may call the first cross-link resource contract through the first cross-link service contract, and lock the first transaction resource to the first resource storage contract.
It may be understood that, in the embodiment of the present application, the cross-link event types of the first cross-link event information at least include the above three cross-link event types (i.e., the above first cross-link event type, the second cross-link event type, and the third cross-link event type). The first cross-link event type is the electronic bill cross-link transfer type; the second cross-chain event type is the electronic asset cross-chain transfer type; the third cross-chain event type is a shared information cross-chain transfer type. It should be understood that, for the electronic ticket with the first transaction resource as the above electronic ticket, when the cross-link transaction management contract is invoked, it may be quickly determined that the cross-link event type of the first cross-link event information is the first cross-link event type, and further the following step S204 may be further performed.
Step S204, if the cross-link event type is the first cross-link event type, M approval mechanisms associated with the first cross-link event type are taken as associated approval mechanisms in N approval mechanisms associated with the cross-link approval contracts, and M approval contracts corresponding to the M approval mechanisms are taken as associated approval contracts of the associated approval mechanisms in the cross-link approval contracts; m is a positive integer less than or equal to N; an approval authority corresponds to an approval contract deployed on the relay blockchain;
it should be appreciated that the N approval authorities associated with the cross-chain approval contract refer specifically to all authorities accessing the relay blockchain (e.g., authorities 1, 2 and 3 described above), where authorities may include project parties as well as approvers. Both the project party and the approver can participate in approving the cross-link tasks corresponding to different cross-link event types.
Therefore, when the cross-link event type is the first cross-link event type (for example, the electronic bill cross-link transfer type), one or more approval mechanisms (i.e., M approval mechanisms) matched with the first cross-link event type (for example, the electronic bill cross-link transfer type) can be selected from the N approval mechanisms, and the selected one or more approval mechanisms (i.e., M approval mechanisms) can be collectively referred to as a related approval mechanism. The association approval mechanism may specifically be the mechanism 1 or the mechanism 2, or may be the mechanism 1 or the mechanism 2. The value of the number M of institutions of the associated approval institution will not be limited here.
Step S205, the on-chain approval service corresponding to the first cross-chain event information is executed by calling the associated approval contract through the cross-chain transaction management contract, and a first approval service execution result is obtained;
specifically, the relay node device may invoke an associated approval contract through a cross-link transaction management contract, execute an on-link approval service corresponding to the first cross-link event information, and perform associated approval processing on a resource type of the first transaction resource and a resource quantity of the first transaction resource in the first cross-link event information when executing the on-link approval service, so as to obtain a first information approval processing result; further, the relay node device may send the first cross-link event information to a relay consensus node in the same relay consensus network as the relay node device, so that the relay consensus node performs association approval processing on the resource type of the first transaction resource and the resource quantity of the first transaction resource in the first cross-link event information, and obtains a second information approval processing result; further, the relay node device may acquire an information approval completion processing result for identifying cross-chain approval completion in the first information approval processing result and the second information approval processing result, and count the accumulated number of the acquired information approval completion processing results; further, if the accumulated number reaches the accumulated number threshold of the relay blockchain, the relay node device may determine that the first cross-link event information is reached, and further may determine that the first trial service execution result is a successful consensus result obtained when the first cross-link event information is reached.
The specific process of the relay node device for confirming the information consensus may refer to the above description of the specific process of carrying out the information consensus on the first cross-link event information, and will not be further described herein.
Step S206, based on the execution result of the first examination and approval service, obtaining an information examination and approval processing result after the information examination and approval processing is performed on the first cross-link event information.
Specifically, when the task state of the cross-link task is configured to be an approval completion state based on the execution result of the first approval service, the relay node device may invoke an approval contract of an organization associated with M approval mechanisms through the cross-link transaction management contract, and find an approval mechanism associated with an under-link approval service in the M approval mechanisms; further, the relay node device may use the found approval mechanism associated with the under-chain approval service as an on-chain approval mechanism, use the approval mechanism associated with the under-chain approval service bound by the on-chain approval mechanism as an under-chain approval mechanism, and send the cross-chain task corresponding to the first cross-chain event information to the under-chain approval service device associated with the under-chain approval mechanism, so that the under-chain approval service device invokes the under-chain risk approval service provided by the under-chain approval mechanism to execute the under-chain approval service, thereby obtaining an execution result of the under-chain approval service; the under-chain approval service execution result comprises legal task analysis results obtained by performing risk analysis on the cross-chain task; further, the relay node device may receive a legal task analysis result returned by the under-chain approval service device, and when determining that the cross-chain task is a legal task based on the legal task analysis result, configure a task state configuration of the cross-chain task from an approval completion state to an approval passing state, and use the cross-chain task in the approval passing state as an information approval processing result after information approval processing is performed on the first cross-chain event information.
Optionally, it should be understood that, in the embodiment of the present application, when a specific cross-link event type is determined by a cross-link transaction management contract, one or more approval mechanisms for executing an on-link approval service may be determined further based on the determined specific cross-link event type, and then the determined approval contracts of the approval mechanisms may be used as associated approval contracts, so as to invoke the determined associated approval contracts to execute the approval logic, so that after all the associated approval mechanisms corresponding to the associated approval contracts execute the approval logic, it may be determined that when each of the associated approval mechanisms examines, the task state of the cross-link task may be configured as an approval completion state. In this way, when the relay node device invokes the mechanism management contract to determine that each of the associated approval mechanisms is not bound to other mechanisms for performing the under-chain approval service, it may be determined that the under-chain approval service does not need to be further executed, and further, the task state of the cross-chain task is directly configured from the approval completion state to the approval passing state.
Otherwise, optionally, if manual approval is required, the service execution logic of the on-chain approval service temporarily ends, so that the task state of the off-chain task may be maintained as an approval completion state, until after the under-chain approval mechanism performs the under-chain approval service (for example, the under-chain risk manual approval service performed on the electronic ticket P) under-chain is obtained, an under-chain approval passing transaction for the off-chain task may be submitted to the relay node device in a transaction form, so that after writing the under-chain approval passing transaction into the off-chain transaction management contract, the relay node device may parse from the under-chain approval passing transaction to obtain manual approval passing event information, and may configure the task state of the off-chain task from the approval completion state to be an approval passing state based on the manual approval passing event information.
Alternatively, it may be understood that, in an embodiment of the present application, the node list maintained by the relay node device may include a first node list (i.e., a new access node list or a target node list) and a second node list (i.e., an old access node list or a history access node list); the node equipment in the second node list is target node equipment in a relay consensus network corresponding to the accessed relay block chain; the target node device is a neighbor node device that has established a network peer-to-peer relationship with the relay node device. At this time, after the step S206 is performed, the relay node device may further receive a node access request sent by the under-link approval mechanism for providing the under-link approval service through the under-link approval service device, and search, based on the node access request, a node identifier matching with the device identifier of the under-link approval service device in the second node list; further, if the node identifier matched with the device identifier of the under-chain approval service device is not found in the second node list, the relay node device may establish a connection relationship between the under-chain approval service device and the relay node device; further, the relay node device may determine the downlink approval service device as a node device in the relay consensus network when adding the device identifier of the downlink approval service device to the first node list based on the connection relationship, and deploy an on-link approval contract for executing the on-link approval service for the downlink approval mechanism on the downlink approval service device; the in-chain approval contract includes an associated approval contract.
Therefore, in the embodiment of the application, any approval mechanism can register the on-chain approval service, the off-chain approval service or the on-chain approval service and the off-chain approval service through the relay blockchain. For example, in the process of requesting access to the relay consensus network corresponding to the relay blockchain, the under-chain approval mechanism for providing the under-chain approval service may be provided with two kinds of approval modes, such as an on-chain approval mode and an under-chain approval mode, in a standardized manner, so that when the under-chain approval service device corresponding to the under-chain approval mechanism is determined to be a node device (i.e., an accessed node device) in the relay consensus network, the approval logic of the two kinds of approval modes may be deployed in the accessed node device, for example, the on-chain approval service corresponding to the above-mentioned on-chain approval mode may be executed by an on-chain approval method in a cross-chain approval contract deployed in the accessed node device, and the under-chain approval service corresponding to the above-mentioned under-chain approval mode may be executed by an under-chain approval method in a cross-chain approval contract deployed in the accessed node device.
Optionally, in one or more implementations, if the cross-link event type is a second cross-link event type (e.g., an electronic asset cross-link transfer type) different from the first cross-link event type, the relay node device may take, among N approval mechanisms associated with the cross-link approval contracts, the approval mechanism associated with the second cross-link event type as a target approval mechanism, and take, among the cross-link approval contracts, an approval contract corresponding to the target approval mechanism as a target approval contract of the target approval mechanism; further, the relay node device can call the target approval contract through the cross-link transaction management contract to execute the approval service corresponding to the first cross-link event information, and a second approval service execution result is obtained; further, the relay node device may obtain an information approval processing result after performing the information approval processing on the first cross-link event information based on the second approval service execution result, so that step S207 may be further skipped.
Similarly, optionally, in one or more implementations, if the cross-link event type is different from the third cross-link event type (for example, the shared information cross-link transfer type), the relay node device may also use the approval mechanism associated with the third cross-link event type as a new target approval mechanism among the N approval mechanisms associated with the cross-link approval contracts, and use an approval contract corresponding to the new target approval mechanism among the cross-link approval contracts as a new target approval contract for the new target approval mechanism; further, the relay node device can call the new target approval contract through the cross-link transaction management contract, execute the approval service corresponding to the first cross-link event information, and obtain a third approval service execution result; further, the relay node device may obtain an information approval processing result after performing the information approval processing on the first cross-link event information based on the third approval service execution result, so that step S207 may be further skipped.
It should be understood that, for the cross-link task corresponding to the third cross-link event type (for example, the shared information cross-link transfer type), when the first transaction resource is an information sharing data resource, the first node device invokes the first cross-link service contract to determine a general task processor (for example, the general information processor disposed on the node device 61a shown in fig. 6) and further may obtain, as the first transaction resource, the data resource of the sharable class specified by the current cross-link task through the cross-link application contract corresponding to the general task processor (for example, the general information processor disposed on the node device 61a shown in fig. 6).
Step S207, if the information approval processing result indicates that the cross-link task corresponding to the first cross-link event information is a legal task, a first approval passing event corresponding to the legal task is generated;
step S208, when the first trial passing event is written into the relay blockchain, first cross-link confirmation event information corresponding to the first trial passing event is obtained, the first cross-link confirmation event information is forwarded to a second node device through a cross-link service device, so that the second node device performs information verification on the first cross-link confirmation event information through the second block data information when the second block data information on the relay blockchain is obtained through the second cross-link service contract, and when the information verification is successful, the second resource storage contract is called through the second cross-link service contract, and the first transaction resource locked in the first resource storage contract is released to a second service object in the second cross-link resource contract.
It can be understood that, in the embodiment of the present application, the confirmation of the message (i.e., the first cross-link event information) is performed by the relay node device on the relay link, so that the trust dependence on the cross-link service device serving as the cross-link relay can be eliminated, and the reliability of the message (i.e., the first cross-link event information) can be improved after all the messages are commonly recognized by the relay link. In addition, different original chains and target chains are butted through the relay chain, mutual technical butt joint and adaptation among a plurality of core main chains in a multi-chain system can be converted into adaptation of the relay chain, and therefore service level decoupling of complex links in the multi-chain system is achieved. Finally, the relay chain is used as a general blockchain capable of running intelligent contracts, two kinds of approval modes of on-chain approval service and under-chain approval service (namely under-chain manual approval service) can be provided in a standardized mode, and for some approval mechanisms needing to be accessed into the relay chain, the approval logic of the relay chain can be realized through the two kinds of approval modes after the relay chain is accessed, so that the automatic access and seamless expansion of any one approval mechanism can be realized, and the service adaptability can be expanded.
For a specific implementation manner of step S207 to step S208, refer to the description of step S104 to step S105 in the embodiment corresponding to fig. 3, and the description will not be repeated here.
Therefore, when the resource transfer is performed by the cross-chain, the embodiment of the application can provide the cross-chain resource transfer service through the cross-chain resource contract deployed on the first blockchain (namely the first cross-chain resource contract for transferring the first transaction resource), and can provide the cross-chain resource management service through the resource storage contract independent of the cross-chain resource contract (namely the first resource storage contract for locking the first transaction resource), so that the reliability of the resource transfer can be improved under the condition that the cross-chain resource transfer service and the cross-chain resource management service for the first transaction resource on the first blockchain are separated. In addition, the embodiment of the application introduces the relay blockchain for providing the unified cross-chain approval service on the basis of the first blockchain and the second blockchain, and can be used as a business approval platform for information summarization and information approval of cross-chain event information of any blockchain source, thereby realizing the centralization of cross-chain approval and the reliability of resource transfer through the business approval platform (namely the relay blockchain).
Further, referring to fig. 8, fig. 8 is a schematic diagram of a multi-blockchain-based information processing method according to an embodiment of the present application, where the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, the method is performed by a first node device associated with the first blockchain, where the first node device may be the consensus node 10d in the embodiment corresponding to fig. 2, and a first cross-link service contract, a first cross-link resource contract, and a first resource storage contract are disposed on the first node device; meanwhile, the relay node device associated with the relay blockchain may be the consensus node 11c in the embodiment corresponding to fig. 2, where a cross-link transaction management contract and a cross-link approval contract are deployed on the relay node device; similarly, the second node device associated with the second blockchain may be the consensus node 12d in the embodiment corresponding to fig. 2, where the second node device is disposed with a second cross-link service contract, a second cross-link resource contract, and a second resource storage contract. As shown in fig. 8, the method may include at least step S301 to step S303.
Step S301, acquiring a cross-link task submitted by a first service object through a first service terminal; the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain;
Specifically, when receiving a cross-link task transaction carrying a cross-link task submitted by a first service object through a first service terminal through a cross-link service interface provided by a first cross-link service contract, the first node device performs object identity authentication on the first service object through the cross-link task transaction to obtain an object identity authentication result of the first service object; further, if the identity authentication result indicates that the first service object has the authority of sending the cross-link task transaction, the first node device may write the cross-link task transaction into the first cross-link service contract, and may further call the first cross-link service contract to parse the cross-link task from the transaction parameters of the cross-link task transaction.
For ease of understanding, the cross-chain task is taken herein as an example to cross-chain transfer of a first business object across an asset class data resource (e.g., $10) on a first blockchain to a second business object on a second blockchain to illustrate a specific process of transferring an electronic asset across chains.
In an embodiment of the present application, when a cross-link service front end in a first service terminal creates a cross-link task to be submitted, task detail information of the created cross-link task may be displayed in the cross-link service front end, where the task detail information may specifically include a cross-link event type (e.g., the second cross-link event type described above) indicated by the current cross-link task, a first object address of the first service object submitting the cross-link task transaction, a first resource amount (i.e., an amount of money, e.g., 10) of the first transaction resource, a resource type (e.g., a currency type such as dollars) of the first transaction resource, a second link identifier of a second blockchain related to the cross-link task, a second object address of the second service object (e.g., user U4) on the second blockchain, and an event identifier of a cross-link commit event corresponding to the cross-link task. Thus, after the first business object confirms that the information input operation of the task detail information is completed, the cross-link task can be submitted in a transaction mode through the front end of the cross-link task. It will be appreciated that the transactions herein may be cross-chain task transactions as illustrated in FIG. 6 above.
At this time, for the first node device (for example, the node device 61a shown in fig. 6) may perform transaction verification on the currently received cross-link task transaction through a cross-link service interface provided by the cross-link service contract, for example, may perform transaction verification processing on the transaction signature information of the cross-link task transaction through public key information of the first service object (for example, the user U3) stored in the cross-link service interface, so that the cross-link task transaction may be obtained if the transaction verification is successful, and thus the first cross-link service contract may be invoked to parse the transaction parameters of the cross-link task transaction to obtain the cross-link task currently used for performing the cross-link transfer.
It can be appreciated that the transaction parameters of the cross-chain task transaction specifically include: the first business object is based on a cross-chain event type indicated by the cross-chain task, a first object address of the first business object submitting the cross-chain task transaction, a first resource quantity of the first transaction resource, a resource type of the first transaction resource, a second chain identification of a second blockchain related to the cross-chain task, a second object address of the second business object on the second blockchain, and a commit event identification of a cross-chain commit event corresponding to the cross-chain task. At this time, when the first node device analyzes the cross-link task, the first object address, the first resource number, the resource type of the first transaction resource, the second link identifier, the second object address and the commit event identifier in the transaction parameters of the cross-link task transaction are used as task detail information of the cross-link task, the task detail information is recorded to a first cross-link service contract, and the task state of the cross-link task is configured to be a state to be activated through the first cross-link service contract.
It should be understood that in the embodiment of the present application, task detail information of each of the parsed cross-link tasks may be recorded through a cross-link service management function in a first cross-link service contract on a first blockchain (i.e., an original chain). Correspondingly, the embodiment of the application can record the state change of each cross-link task in the corresponding execution stage through the cross-link service management function in the second cross-link service contract on the second blockchain (namely the target chain), wherein the state change specifically can comprise: the method comprises the steps that a first node device receives a to-be-activated state determined after a user U3 submits a cross-link task, an activated state determined after a relay node device verifies correctness of cross-link event information from a first blockchain, an approval passing state determined after the relay node device calls a cross-link approval contract to conduct information approval, an executed transfer state after a second node device calls an asset storage management contract on a second blockchain to execute resource release operation, and a transfer cancellation state determined after the second node device receives a task cancel operation of the user U3 for the cross-link task. It should be appreciated that, in an embodiment of the present application, when the task state of the cross-link task is a transition cancellation state, the second node device may invoke the second cross-link resource contract to destroy a transaction mapping resource (e.g., the electronic ticket P') generated by the second resource storage contract that has the same transaction resource content as the first transaction resource, and generate transition cancellation event information associated with the transition cancellation state through the second cross-link service contract; the transfer cancel event information is used to instruct the first node device to release this first transaction resource (e.g., electronic ticket P described above) currently locked in the first resource storage contract back into the first cross-link resource contract.
Step S302, writing a cross-link task into a first cross-link business contract, and after a first cross-link resource contract is called through the first cross-link business contract, locking a first transaction resource to a first resource storage contract, obtaining first cross-link event information associated with the cross-link task on a first blockchain;
specifically, when the first node device writes the cross-link task into the first cross-link service contract, task detail information of the cross-link task is recorded through the first cross-link service contract, and a resource type of the first transaction resource is obtained from the recorded task detail information of the cross-link task; further, if the obtained resource type of the first transaction resource is the first resource type (i.e. the bill asset type), the first node device may invoke a first storage management contract on the first blockchain through a first cross-link service contract, and determine a first resource storage contract matched with the first resource type from a first resource storage contract set on the first blockchain; further, the first node device may send, to a task processor for processing a cross-link task, a contract address of a first resource storage contract as a contract auxiliary parameter, a first cross-link resource contract that is determined by the task processor from the first cross-link resource contract set and matches the first resource type; further, the first node device may determine a first resource quantity corresponding to the first transaction resource recorded in the task detail information by calling a first cross-link resource contract through the task processor, call a first resource storage contract through the contract auxiliary parameter, execute a resource locking operation on the first transaction resource corresponding to the first resource quantity, and generate a transaction resource locking event of the first transaction resource through the first resource storage contract executing the resource locking operation; further, the first node device may generate a target cross-link event associated with the cross-link task when the transaction resource locking event is obtained from the first resource storage contract by invoking the first storage management contract through the first cross-link service contract, and obtain first cross-link event information associated with the cross-link task on the first blockchain when the target cross-link event is packed into the first target block and the first target block is added to the first blockchain.
Optionally, if the acquired resource type of the first transaction resource is a second resource type (e.g., the account asset type), the first node device may invoke a first storage management contract (e.g., the storage management contract deployed on the node device 61 a) on the first blockchain through the first cross-link service contract, and determine a new resource storage contract (e.g., the asset storage management contract B deployed on the node device 61 a) matching the second resource type from the first resource storage contract set on the first blockchain; further, the first node device may send the contract address of the new resource storage contract to a task processor (e.g., the asset processor B1 disposed on the node device 61 a) for processing the cross-link task as a contract auxiliary parameter, and may further determine, by the task processor, a new first cross-link resource contract (e.g., the cross-link asset contract B2 disposed on the node device 61 a) that matches the first resource type from the first set of cross-link resource contracts; further, the first node device may determine, through the task processor, a first resource quantity (e.g., 10) corresponding to the first transaction resource recorded in the task detail information by calling the new first cross-link resource contract (e.g., the cross-link asset contract B2 deployed on the node device 61 a), so that the new first resource storage contract (e.g., the asset management contract B deployed on the node device 61 a) may be called through the contract auxiliary parameter, perform a resource locking operation on the first transaction resource corresponding to the first resource quantity, and may generate another transaction resource locking event of the first transaction resource through the first resource storage contract performing the resource locking operation; further, the first node device may generate another target cross-link event associated with the cross-link task when the new first storage management contract is invoked by the first cross-link service contract, obtain another first cross-link event information associated with the cross-link task on the first blockchain when the another target cross-link event is packaged into another first target block, and the another first target block is added to the first blockchain.
Therefore, during cross-chain transfer, identity verification can be completed through a first cross-chain business contract on the first blockchain, and then after the identity verification is successful, a first management contract associated with the first cross-chain business contract can be called to acquire a contract address of a corresponding asset management contract, then the contract address of the corresponding asset management contract can be used as the contract auxiliary parameter, an asset processor corresponding to the current cross-chain task is called together, and then the corresponding cross-chain asset contract can be called through the currently called asset processor, so that the locking of the corresponding asset to the asset management contract is completed. Then, the first cross-link service contract on the first blockchain can call the first management contract again to confirm that the corresponding asset is locked, at this time, the completion of the submission of the cross-link task can be confirmed, and then an event message (i.e. task submission success information) of successful task submission can be sent. At this point, the corresponding asset hosting contract will also generate a hosted asset message corresponding to the hosted asset. The stored managed asset message may be used to indicate that a resource lock event is generated for a corresponding asset transaction. It is understood that the corresponding asset herein may be the electronic ticket P described above or the asset $ 10 described above.
In other words, the first node device may determine the resource status of the first transaction resource as a resource lock status when the transaction resource lock event is obtained from the first resource storage contract by invoking the first storage management contract through the first cross-link service contract; further, the first node device may generate task submission success information of the cross-link task based on the first transaction resource in the resource locking state, and further may return the task submission success information to the first service terminal (for example, the service terminal 60a shown in fig. 6) corresponding to the first service object, so that the first service terminal displays the task submission success information on a task display interface corresponding to the cross-link task (i.e., a visual display interface provided by the cross-link service front end); the task commit success information is used to indicate that a resource lock operation has been completed on the first blockchain for a first transactional resource having a first resource type.
Step S303, forwarding the first cross-link event information to the relay node equipment through the cross-link service equipment so that the relay node equipment performs information verification on the first cross-link event information based on the first block information acquired from the first block chain, and when the information verification is successful, invoking a cross-link approval contract through a cross-link transaction management contract to perform information approval on the first cross-link event information to obtain an information approval result;
The information approval processing result is used for generating a first approval passing event corresponding to a legal task by the relay node equipment when indicating that the cross-link task corresponding to the first cross-link event information is the legal task; the first trial passing event is used for indicating the second node equipment to carry out information verification on the first cross-link confirmation event information through second block data information acquired from the relay block chain when the first cross-link confirmation event information associated with the cross-link task is acquired, and when the information verification is successful, the second resource storage contract is called through the second cross-link service contract to release the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
The specific implementation manner of verifying the correctness of the first cross-link event information after the relay node device obtains the first cross-link event information from the first blockchain may refer to the description of the specific process of performing information verification on the first cross-link event information through the first block data information, which will not be further described herein. Similarly, for a specific process of generating the first cross-link acknowledgement event information, reference may also be made to the description of the embodiment corresponding to fig. 3 or fig. 7, and the description will not be repeated here.
The embodiment of the application can provide the cross-chain resource transfer service through the cross-chain resource contract (namely the first cross-chain resource contract for transferring the first transaction resource) deployed on the first blockchain when the cross-chain is used for transferring the resources, and can provide the cross-chain resource management service through the resource storage contract (namely the first resource storage contract for locking the first transaction resource) independent of the cross-chain resource contract, so that the reliability of the resource transfer can be improved under the condition of separating the cross-chain resource transfer service and the cross-chain resource management service aiming at the first transaction resource on the first blockchain. In addition, the embodiment of the application introduces the relay blockchain for providing the unified cross-chain approval service on the basis of the first blockchain and the second blockchain, and can be used as a business approval platform for information summarization and information approval of cross-chain event information of any blockchain source, thereby realizing the centralization of cross-chain approval and the reliability of resource transfer through the business approval platform (namely the relay blockchain).
Further, referring to fig. 9, fig. 9 is a schematic diagram of a multi-blockchain-based information processing method according to an embodiment of the present application, where the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, the method is performed by a second node device associated with the second blockchain, where the first node device may be the consensus node 10d in the embodiment corresponding to fig. 2, and a first cross-link service contract, a first cross-link resource contract, and a first resource storage contract are disposed on the first node device; meanwhile, the relay node device associated with the relay blockchain may be the consensus node 11c in the embodiment corresponding to fig. 2, where a cross-link transaction management contract and a cross-link approval contract are deployed on the relay node device; similarly, the second node device associated with the second blockchain may be the consensus node 12d in the embodiment corresponding to fig. 2, where the second node device is disposed with a second cross-link service contract, a second cross-link resource contract, and a second resource storage contract. As shown in fig. 9, the method may include at least steps S401 to S403.
Step S401, obtaining first cross-link confirmation event information which is forwarded by cross-link service equipment and is associated with a cross-link task;
the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain; the first cross-link confirmation event information is obtained when the relay node equipment writes a first trial passing event into the relay blockchain; the first trial passing event is generated when the relay node equipment determines that the cross-link task is a legal task; the legal task is that the relay node equipment performs information verification on the first cross-link event information based on the first block data information acquired from the first block chain, and when the information verification is successful, the cross-link transaction management contract is called to invoke the cross-link approval contract, and the first cross-link event information is determined after the information approval process is performed; the first cross-link event information is obtained by the first blockchain node after invoking a first cross-link resource contract through a first cross-link service contract to lock the first transaction resource to the first resource storage contract;
it can be understood that in the embodiment of the present application, the role of the cross-link service device becomes simple, and the cross-link service device mainly does the following two things. One thing is to forward the cross-link business contracts and the cross-link events sent by the memory management contracts on each participating link (original link) and the transaction and block information of the events to any relay node equipment. The other is to forward the cross-link approval passing event sent by the cross-link transaction management contract on the relay link to any node device (for example, the second node device) on the target link for further executing the cross-link task.
Step S402, carrying out information verification on the first cross-link confirmation event information through the second block data information acquired from the relay block chain to obtain an information verification result;
step S403, when the information verification result indicates that the information verification is successful, invoking the second resource storage contract through the second cross-link service contract, and releasing the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
It can be understood that in the embodiment of the present application, the consensus node on the relay chain (i.e. the relay node device described above) can perform block synchronization on all participating original chains, so that if the cross-chain X event is forwarded from the original chain a by the cross-chain service device, at this time, the relay node device can determine the correctness of the cross-chain X event by means of its own synchronization on the blocks of the a chain, so that the event consensus on the cross-chain X event can be achieved by means of multiple consensus nodes in the relay chain, so as to prevent a single node from being masked by an error message, and so as to confirm that the event approval on the cross-chain X event is completed on the relay chain once the cross-chain X event is successfully consensus on the relay chain and is uplink.
The approved cross-chain X event may then continue to emanate from the relay chain, captured by the cross-chain service device and sent to the target chain. It should be understood that, since all the cross-link event messages from the original link are approved by the relay link, for the node device (e.g., the second node device) on the target link, the message can be judged by synchronizing the ledger of the relay link through the cross-link service contract on the target link or by self-deploying a relay link check service under one link, so that the confirmation of the cross-link confirm event message transmitted on the relay link can be completed. This means that at this time, the second node device only needs to acknowledge the cross-link acknowledge event message from the relay link, and can be equivalent to acknowledge the correctness of all the cross-link event messages from the original link.
Therefore, when the above-mentioned cross-link task is further executed on the target link, the cross-link service contract deployed on the target link is mainly responsible for verifying the message from the relay link, so that after the message is verified correctly, the management contract is called through the cross-link service contract, and then the corresponding asset management contract is called to perform the asset release operation of the related asset, so that it is ensured that the first transaction resource after the asset execution operation can be transferred to the second service object (for example, the user U4). In addition, the embodiment of the application introduces the relay blockchain for providing the unified cross-chain approval service on the basis of the first blockchain and the second blockchain, and can be used as a business approval platform for information summarization and information approval of cross-chain event information of any blockchain source, thereby realizing the centralization of cross-chain approval and the reliability of resource transfer through the business approval platform (namely the relay blockchain).
Further, referring to fig. 10, fig. 10 is an interaction timing diagram of a multi-blockchain-based information processing method according to an embodiment of the present application, where the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, the method is interactively performed by a first node device associated with the first blockchain, a cross-chain service device, a relay node device associated with the relay blockchain, and a second node device associated with the second blockchain, where the first node device may be the consensus node 10d in the embodiment corresponding to fig. 2, and a first cross-chain service contract, a first cross-chain resource contract, and a first resource storage contract are disposed on the first node device; meanwhile, the relay node device may be the consensus node 11c in the embodiment corresponding to fig. 2, where a cross-link transaction management contract and a cross-link approval contract are deployed on the relay node device; similarly, the second node device may be the consensus node 12d in the embodiment corresponding to fig. 2, where the second node device is deployed with a second cross-link service contract, a second cross-link resource contract, and a second resource storage contract. As shown in fig. 10, the method may include at least step S501 to step S512.
Step S501, the first node device may acquire a cross-link task submitted by the first service object through the first service terminal;
the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain;
step S502, the first node device may write the cross-link task into a first cross-link service contract, and after invoking the first cross-link resource contract through the first cross-link service contract, lock the first transaction resource to the first resource storage contract, obtain first cross-link event information associated with the cross-link task on the first blockchain;
step S503, the first node device may send the first cross-link event information to the cross-link service device;
step S504, the cross-link service device may further forward the first cross-link event information to the relay node device;
for the specific implementation manner of step S501 to step S504, refer to the description of the first node device in the embodiment corresponding to fig. 8, and the description will not be repeated here.
It is appreciated that, at the same time, for the relay node device, the relay node device may further obtain the first cross-link event information associated with the cross-link task on the first blockchain forwarded by the cross-link service device.
Step S505, the relay node device can acquire first block data information on a first block chain, and perform information verification on first cross-chain event information based on the first block data information to obtain an information verification result;
step S506, when the information verification result indicates that the information verification is successful, the relay node device invokes a cross-link approval contract through a cross-link transaction management contract to perform information approval processing on the first cross-link event information to obtain an information approval processing result;
step S507, if the information approval processing result indicates that the cross-link task corresponding to the first cross-link event information is a legal task, the relay node device may generate a first approval passing event corresponding to the legal task;
step S508, when writing the first trial passing event into the relay blockchain, the relay node device may obtain first cross-link confirmation event information corresponding to the first trial passing event;
step S509, the relay node device may send the first cross-link acknowledgement event information to the cross-link service device;
step S510, the cross-link service device may further forward the first cross-link acknowledgement event information to the second node device;
for a specific implementation manner of step S504 to step S510, refer to the description of the relay node device in the embodiment corresponding to fig. 3 or fig. 7, and the description will not be repeated here.
It should be appreciated that at this point, the second node device may obtain the first cross-link acknowledgement event information associated with the cross-link task forwarded by the cross-link service device.
Step S511, the second node device can verify the information of the first cross-link confirmation event information through the second block data information acquired from the relay block chain to obtain an information verification result;
it should be understood that, in the embodiment of the present application, the first cross-link confirmation event information may be verified by the second block data information (for example, the second block or the block account data information) synchronized from the relay blockchain, and then the first cross-link confirmation event information may be written into the second cross-link service contract after the information verification is correct, that is, in the embodiment of the present application, the correctness of the information source of the first cross-link confirmation event information may be verified, for example, the embodiment of the present application may determine, through the second block data information, whether the first cross-link confirmation event information is from the correct cross-link transaction management contract, and whether the cross-link approval contract performs the correct approval operation (here, the approval operation may include, but is not limited to, the operation corresponding to the on-link approval service and the operation corresponding to the under-link approval service), and whether the first approval event may be found in the approval event (for example, the approval event) included in the second target block.
In step S512, when the information verification result indicates that the information verification is successful, the second node device may invoke the second resource storage contract through the second cross-link service contract, and release the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
For a specific implementation manner of step S511 and step S512, reference may be made to the description of the second node device in the embodiment corresponding to fig. 9, and the detailed description will not be repeated here.
It can be seen that the asset management contracts according to the embodiments of the present application may be used to store assets that need to be mortgage (i.e. locked) in the cross-link process, so as to ensure the security of the assets that need to be mortgage, and in addition, it may be understood that the asset management contracts are deployed by the storage management contracts on the corresponding blockchain, which means that in the cross-link process, the inflow and outflow of all the assets may only call the corresponding task processor to mortgage the corresponding asset through the release interface function in the cross-link service contract, which means that the existence of the asset management contracts on the corresponding blockchain may allow both the cross-link server and the funds custodian to be independent, so that the cross-link server may not operate the user's mortgage asset in the cross-link process at will, and thus may improve the security of the cross-link transfer asset. In addition, the embodiment of the application introduces the relay blockchain for providing the unified cross-chain approval service on the basis of the first blockchain and the second blockchain, and can be used as a business approval platform for information summarization and information approval of cross-chain event information of any blockchain source, thereby realizing the centralization of cross-chain approval and the reliability of resource transfer through the business approval platform (namely the relay blockchain). Meanwhile, in the process of cross-chain transfer, the relay blockchain can enable all transaction resources indicated by the cross-chain tasks to flow under the approval of a large number of approval institutions, so that the legality and the security of the cross-chain transaction resource flow can be effectively improved.
Further, referring to fig. 11, fig. 11 is a schematic structural diagram of an information processing apparatus based on multi-block chain according to the present application. The multi-blockchain based information processing device 1 may be a computer program (including program code) running in a computer apparatus, for example, the multi-blockchain based information processing device 1 is an application software, and the multi-blockchain based information processing device 1 may be used to perform the corresponding steps in the methods provided by the embodiments of the present application. As shown in fig. 11, the multi-blockchain-based information processing device 1 may include: a cross-link event information acquisition module 11, an event information verification module 12, an event information approval module 13, an approval passing event generation module 14 and a cross-link confirmation information transmission module 15;
the cross-chain event information acquisition module 11 is configured to acquire first cross-chain event information associated with a cross-chain task on a first blockchain forwarded by a cross-chain service device; the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain; the first cross-link event information is generated by the first node device after invoking a first cross-link resource contract through a first cross-link business contract, locking the first transaction resource to the first resource storage contract;
The event information verification module 12 is configured to obtain first block data information on the first block chain, and perform information verification on the first cross-chain event information based on the first block data information to obtain an information verification result;
the event information approval module 13 is configured to invoke a cross-link approval contract through a cross-link transaction management contract when the information verification result indicates that the information verification is successful, and perform information approval processing on the first cross-link event information to obtain an information approval processing result;
the approval passing event generating module 14 is configured to generate a first approval passing event corresponding to a legal task if the information approval processing result indicates that the cross-link task corresponding to the first cross-link event information is the legal task;
the cross-link confirmation information sending module 15 is configured to obtain first cross-link confirmation event information corresponding to a first trial passing event when the first trial passing event is written into the relay blockchain, forward the first cross-link confirmation event information to a second node device through a cross-link service device, so that the second node device performs information verification on the first cross-link confirmation event information through the second block data information when obtaining second block data information on the relay blockchain through the second cross-link service contract, and call the second resource storage contract through the second cross-link service contract when the information verification is successful, and release the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
The specific implementation manners of the cross-link event information obtaining module 11, the event information verifying module 12, the event information approving module 13, the approving passing event generating module 14 and the cross-link confirmation information sending module 15 may be referred to the description of step S101 to step S105 in the embodiment corresponding to fig. 3, and will not be further described herein.
Wherein the first cross-link event information is event information in a first cross-link transaction associated with a cross-link task; the first cross-link transaction is obtained by the first node equipment performing transaction assembly on the first cross-link event information based on a first cross-link protocol between the first blockchain and the relay blockchain;
the cross-chain event information acquisition module 11 includes a first transaction acquisition unit 111 and a first information acquisition unit 112;
a first transaction obtaining unit 111, configured to obtain a first cross-link transaction associated with a cross-link task on a first blockchain forwarded by a cross-link service device;
the first information obtaining unit 112 is configured to perform transaction decapsulation processing on the first cross-link transaction based on the first cross-link protocol, obtain a transaction parameter of the first cross-link transaction, and use cross-link event information associated with the cross-link task obtained from the transaction parameter of the first cross-link transaction as the first cross-link event information.
For a specific implementation manner of the first transaction obtaining unit 111 and the first information obtaining unit 112, reference may be made to the description of step S101 in the embodiment corresponding to fig. 3, and the description will not be repeated here.
Wherein the first cross-link event information is determined when the first node device packages a target cross-link event associated with the cross-link task to a first target block and adds the first target block to the first blockchain; the target cross-link event is generated when the first node device invokes the first cross-link business contract to acquire a transaction resource locking event for the first transaction resource from the first resource storage contract; the first cross-link event information comprises a task identifier of a cross-link task, a first chain identifier of a first blockchain, a target block identifier of a first target block and a cross-link event identifier of a target cross-link event;
the event information verification module 12 includes: a block receiving unit 121, a target block determining unit 122, a cross-chain event determining unit 123, and an information check node determining unit 124;
a block receiving unit 121, configured to use a first blockchain corresponding to a first chain identifier as an information source chain based on the first chain identifier in the first cross-chain event information, and use a first block on the information source chain synchronized by the first node device as first block data information acquired from the first blockchain;
A target block determining unit 122, configured to find a first block matching the target block identifier from among the first blocks included in the first block data information, and determine that a first target block exists in the first blocks on the first blockchain when the first block matching the target block identifier is found;
a cross-link event determining unit 123, configured to search cross-link events that match the task identifier and the cross-link event identifier in cross-link events included in the first target block, and determine that a target cross-link event exists in the cross-link events included in the first target block if the cross-link event that matches the task identifier and the cross-link event identifier is searched;
the information check node determining unit 124 is configured to obtain a first on-link service contract associated with a target cross-link event in the first target block, if there are a first cross-link service contract and a first resource storage contract in the first on-link service contract, generate information check success information for performing information check on the first cross-link event information when determining that the cross-link service for generating first cross-link event information corresponding to the target cross-link event is about the first cross-link service contract and determining that the resource storage for generating the transaction resource locking event is about the first resource storage contract, and obtain an information check result based on the information check success information.
The specific implementation manner of the block receiving unit 121, the target block determining unit 122, the cross-chain event determining unit 123 and the information check node determining unit 124 may refer to the specific process of verifying the correctness of the first cross-chain event information by synchronizing the first block chains maintained by the first node device described in the above-mentioned embodiment of fig. 3, and will not be further described herein.
Wherein the first cross-link event information is determined when the first node device packages a target cross-link event associated with the cross-link task to a first target block and adds the first target block to the first blockchain; the target cross-link event is generated when the first node device invokes the first cross-link business contract to acquire a transaction resource locking event for the first transaction resource from the first resource storage contract; the transaction resource lock event is determined based on the storage state data of the first target block recorded in the first resource storage contract; the storage state data comprises the resource type of the first transaction resource in the resource locking state and the resource quantity of the first transaction resource; the first cross-link event information comprises a task identifier of a cross-link task, a first chain identifier of a first blockchain, a target block identifier of a first target block, a cross-link event identifier of a target cross-link event, a resource locking event identifier of a transaction resource locking event associated with the target cross-link event and on-link contract address information associated with the target cross-link event;
Optionally, the event information verification module 12 includes: an account book information acquisition unit 125, a block header determination unit 126, a target contract state determination unit 127, and an information verification success unit 128;
an account information acquiring unit 125 configured to determine, as a first blockchain, the searched associated blockchain matching the first chain identifier among a plurality of associated blockchains associated with the relay blockchain, and to use first blockaccount information of a first block acquired from the first blockchain as first block data information on the first blockchain; the first block account book information comprises block header information of a first block and contract state information associated with the first block;
a block header determining unit 126, configured to determine that, if the block header information of the first block matching the target block identifier is found in the block header information of the first block, based on the found block header information of the first block matching the target block identifier, a first target block exists in the first block on the first block chain;
a target contract state determining unit 127, configured to determine, as target contract state information, contract state information associated with the first target block, in the contract state information associated with the first target block, and search for a cross-link event matching the cross-link event identification and a resource lock event matching the cross-link event identification in the target contract state information;
The information verification success unit 128 is configured to, if a cross-link event that matches the cross-link event identifier is found in the target contract status information and a resource lock event that matches the cross-link event identifier is found, generate information verification success information for performing information verification on the first cross-link event information when it is determined that a cross-link service corresponding to the found cross-link event is about a first cross-link service contract and a resource storage contract corresponding to the found resource lock event is about a first resource storage contract, and obtain an information verification result based on the information verification success information.
The specific implementation manners of the ledger information obtaining unit 125, the block header determining unit 126, the target contract state determining unit 127 and the information verification success unit 128 may refer to the specific process of verifying the correctness of the first cross-link event information by the block ledger information obtained from the first blockchain described in the embodiment corresponding to fig. 3, which will not be described in detail here. It should be understood that, in the embodiment of the present application, when the block receiving unit 121, the target block determining unit 122, the cross-link event determining unit 123 and the information check node determining unit 124 participate in verifying the correctness of the first cross-link event information, the ledger wall information acquiring unit 125, the block header determining unit 126, the target contract state determining unit 127 and the information check success unit 128 do not need to participate in verifying the correctness of the first cross-link event information, and vice versa.
The cross-chain approval contracts comprise N approval contracts; n is a positive integer greater than 1; an approval contract is about a business contract deployed on the relay blockchain for an approval authority to perform on-chain approval business;
the event information approval module 13 includes: an event information writing unit 131, an association mechanism determining unit 132, an on-chain approval executing unit 133, and an approval result determining unit 134;
the event information writing unit 131 is configured to write the first cross-link event information into a cross-link transaction management contract when the information verification result indicates that the information verification is successful, and invoke the cross-link transaction management contract to determine a cross-link event type of the first cross-link event information when a task state of a cross-link task in the first cross-link event information is configured as a pending state;
the association mechanism determining unit 132 is configured to, if the cross-link event type is the first cross-link event type, take M approval mechanisms associated with the first cross-link event type as associated approval mechanisms among the N approval mechanisms associated with the cross-link approval contracts, and take M approval contracts corresponding to the M approval mechanisms as associated approval contracts of the associated approval mechanisms among the cross-link approval contracts; m is a positive integer less than or equal to N; an approval authority corresponds to an approval contract deployed on the relay blockchain;
The on-chain approval executing unit 133 is configured to execute an on-chain approval service corresponding to the first cross-chain event information by invoking the associated approval contract through the cross-chain transaction management contract, so as to obtain a first approval service executing result;
the approval result determining unit 134 is configured to obtain, based on the first approval service execution result, an information approval processing result after performing information approval processing on the first cross-link event information.
The specific implementation manner of the event information writing unit 131, the association mechanism determining unit 132, the on-chain approval executing unit 133 and the approval result determining unit 134 may refer to the description of step S103 in the embodiment corresponding to fig. 3, and will not be further described herein.
The on-chain approval executing unit 133 is specifically configured to invoke an associated approval contract through a cross-chain transaction management contract, execute an on-chain approval service corresponding to the first cross-chain event information, and perform an associated approval process on a resource type of the first transaction resource and a resource number of the first transaction resource in the first cross-chain event information when executing the on-chain approval service, so as to obtain a first information approval processing result;
the on-chain approval executing unit 133 is further specifically configured to send the first cross-chain event information to a relay consensus node in the same relay consensus network as the relay node device, so that the relay consensus node performs association approval processing on a resource type of the first transaction resource and a resource number of the first transaction resource in the first cross-chain event information, and obtains a second information approval processing result;
The on-chain approval executing unit 133 is further specifically configured to obtain an information approval completion processing result for identifying cross-chain approval completion in the first information approval processing result and the second information approval processing result, and count the accumulated number of the obtained information approval completion processing results;
the on-chain approval executing unit 133 is further specifically configured to determine that the first cross-chain event information is obtained through information consensus if the accumulated number reaches the accumulated number threshold of the relay blockchain, and determine that the consensus success result obtained when the information consensus is obtained is the first approval service executing result.
The approval result determining unit 134 is specifically configured to, when the task state of the cross-link task is configured to be an approval completion state based on the first approval service execution result, invoke a mechanism approval contract associated with M approval mechanisms through the cross-link transaction management contract, and find an approval mechanism associated with an under-link approval service in the M approval mechanisms;
the approval result determining unit 134 is specifically further configured to use the searched approval mechanism associated with the under-chain approval service as an on-chain approval mechanism, use the approval mechanism associated with the under-chain approval service bound by the on-chain approval mechanism as an under-chain approval mechanism, and send a cross-chain task corresponding to the first cross-chain event information to the under-chain approval service device associated with the under-chain approval mechanism, so that the under-chain approval service device invokes the under-chain risk approval service provided by the under-chain approval mechanism to execute the under-chain approval service, and obtain an execution result of the under-chain approval service; the under-chain approval service execution result comprises legal task analysis results obtained by performing risk analysis on the cross-chain task;
The approval result determining unit 134 is specifically further configured to receive a legal task analysis result returned by the under-chain approval service device, and when determining that the cross-chain task is a legal task based on the legal task analysis result, configure a task state configuration of the cross-chain task from an approval completion state to an approval passing state, and use the cross-chain task in the approval passing state as an information approval processing result after performing information approval processing on the first cross-chain event information.
The node list maintained by the relay node equipment comprises a first node list and a second node list; the node equipment in the second node list is target node equipment in a relay consensus network corresponding to the accessed relay block chain; the target node equipment is neighbor node equipment which has established a network peer-to-peer relationship with the relay node equipment;
optionally, the event information approval module 13 further includes: an access request receiving unit 135, a connection relation establishing unit 136 and an identification adding unit 137;
an access request receiving unit 135, configured to receive a node access request sent by an under-link approval mechanism for providing an under-link approval service through an under-link approval service device, and search, based on the node access request, a node identifier in the second node list, where the node identifier matches with an equipment identifier of the under-link approval service device;
A connection relationship establishing unit 136, configured to establish a connection relationship between the under-link approval service device and the relay node device if the node identifier that matches the device identifier of the under-link approval service device is not found in the second node list;
an identifier adding unit 137, configured to determine, when an equipment identifier of an under-chain approval service device is added to the first node list based on the connection relationship, the under-chain approval service device as a node device in the relay consensus network, and deploy, on the under-chain approval service device, an on-chain approval contract for executing an on-chain approval service for an under-chain approval mechanism; the in-chain approval contract includes an associated approval contract.
For the specific implementation manner of the access request receiving unit 135, the connection relationship establishing unit 136 and the identifier adding unit 137, reference may be made to the description of the specific process of the under-chain approval mechanism for requesting access to the relay blockchain in the embodiment corresponding to fig. 7, and the description will not be repeated here.
Optionally, the approval result determining unit 134 is specifically configured to, when the task state of the cross-link task is configured to be an approval completion state based on the first approval service execution result, invoke an approval contract of a mechanism associated with M approval mechanisms through the cross-link transaction management contract, and search for an approval mechanism associated with an under-link approval service in the M approval mechanisms;
The approval result determining unit 134 is specifically further configured to, if no approval mechanism associated with the under-chain approval service is found in all of the M approval mechanisms, configure a task state configuration of the cross-chain task from an approval completion state to an approval passing state when determining the cross-chain task as a legal task, and use the cross-chain task in the approval passing state as an information approval processing result after performing the information approval processing on the first cross-chain event information.
Optionally, the multi-blockchain-based information processing device 1 further includes: a target institution determination module 16, a target contract invoking module 17 and an information result determination module 18;
the target mechanism determining module 16 is configured to, if the cross-link event type is a second cross-link event type different from the first cross-link event type, take an approval mechanism associated with the second cross-link event type as a target approval mechanism among the N approval mechanisms associated with the cross-link approval contracts, and take an approval contract corresponding to the target approval mechanism as a target approval contract of the target approval mechanism among the cross-link approval contracts;
the target contract calling module 17 is configured to call a target approval contract through a cross-link transaction management contract, execute an approval service corresponding to the first cross-link event information, and obtain a second approval service execution result;
The information result determining module 18 is configured to obtain an information approval processing result after performing information approval processing on the first cross-link event information based on the second approval service execution result.
For specific implementation manners of the target institution determining module 16, the target contract invoking module 17 and the information result determining module 18, reference may be made to the description of the specific process of executing the approval service by the target approval institution in the embodiment corresponding to fig. 7, which will not be further described herein. In addition, for the multi-blockchain-based information processing device, descriptions of the same beneficial effects obtained by sampling the same method are not repeated here.
Further, referring to fig. 12, fig. 12 is a schematic structural diagram of an information processing apparatus based on multi-block chain according to the present application. The multi-blockchain based information processing device 2 may be a computer program (including program code) running in a computer apparatus, for example, the multi-blockchain based information processing device 2 is an application software, and the multi-blockchain based information processing device 2 may be used to perform the corresponding steps in the methods provided by the embodiments of the present application. As shown in fig. 12, the multi-blockchain-based information processing device 2 may include: a cross-link task acquisition module 21, a cross-link event information determination module 22 and a cross-link event information transmission module 23;
The cross-link task acquisition module 21 is used for acquiring a cross-link task submitted by a first service object through a first service terminal; the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain;
the cross-link event information determining module 22 is configured to write a cross-link task into a first cross-link service contract, and obtain first cross-link event information associated with a cross-link task on a first blockchain after the first cross-link resource contract is called by the first cross-link service contract and the first transaction resource is locked to the first resource storage contract;
the cross-link event information sending module 23 is configured to forward the first cross-link event information to the relay node device through the cross-link service device, so that the relay node device performs information verification on the first cross-link event information based on the first block information acquired from the first block chain, and when the information verification is successful, invokes a cross-link approval contract through a cross-link transaction management contract, performs information approval processing on the first cross-link event information, and obtains an information approval processing result; the information approval processing result is used for generating a first approval passing event corresponding to a legal task by the relay node equipment when indicating that the cross-link task corresponding to the first cross-link event information is the legal task; the first trial passing event is used for indicating the second node equipment to carry out information verification on the first cross-link confirmation event information through second block data information acquired from the relay block chain when the first cross-link confirmation event information associated with the cross-link task is acquired, and when the information verification is successful, the second resource storage contract is called through the second cross-link service contract to release the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
The specific implementation manner of the cross-link task obtaining module 21, the cross-link event information determining module 22 and the cross-link event information sending module 23 may refer to the description of step S301 to step S303 in the embodiment corresponding to fig. 8, and the description will not be repeated here. In addition, the description of the beneficial effects of the same method is omitted.
The cross-link task acquiring module 21 includes: a task transaction receiving unit 211 and a cross-link contract calling unit 212;
the task transaction receiving unit 211 is configured to, when receiving a cross-link task transaction carrying a cross-link task submitted by a first service object through a first service terminal through a cross-link service interface provided by a first cross-link service contract, perform object identity authentication on the first service object through the cross-link task transaction, and obtain an object identity authentication result of the first service object;
the cross-link contract calling unit 212 is configured to write the cross-link task transaction into the first cross-link service contract if the identity authentication result indicates that the first service object has the authority to send the cross-link task transaction, and call the first cross-link service contract to parse the transaction parameters of the cross-link task transaction to obtain the cross-link task.
For the specific implementation manner of the task transaction receiving unit 211 and the cross-link contract invoking unit 212, reference may be made to the description of the specific process of the first node device obtaining the cross-link task in the embodiment corresponding to fig. 8, and the description will not be repeated here.
The transaction parameters of the cross-chain task transaction comprise: the first business object is based on a cross-link event type indicated by the cross-link task, a first object address of the first business object submitting the cross-link task transaction, a first resource quantity of the first transaction resource, a resource type of the first transaction resource, a second chain identification of a second blockchain related to the cross-link task, a second object address of the second business object on the second blockchain and a submitting event identification of a cross-link submitting event corresponding to the cross-link task;
the cross-chain task acquisition module 21 further includes: a task detail determination unit 213;
the task detail determining unit 213 is configured to record, when the cross-link task is obtained by parsing, the task detail information of the cross-link task as task detail information of the cross-link task, and record the task detail information to a first cross-link service contract, and configure a task state of the cross-link task as a state to be activated through the first cross-link service contract, where the first object address, the first resource number, the resource type of the first transaction resource, the second link identifier, the second object address, and the commit event identifier are included in a transaction parameter of the cross-link task.
For a specific implementation manner of the task detail determining unit 213, reference may be made to the description of the specific process of writing the cross-link task into the first cross-link service contract in the embodiment corresponding to fig. 8, and the detailed description will not be repeated here.
Wherein the cross-chain event information determination module 22 comprises: a resource type determination unit 221, a storage contract determination unit 222, a cross-link contract determination unit 223, a resource locking unit 224, and a target cross-link event generation unit 225;
a resource type determining unit 221, configured to record task detail information of a cross-link task through the first cross-link service contract when writing the cross-link task into the first cross-link service contract, and acquire a resource type of the first transaction resource from the recorded task detail information of the cross-link task;
the storage contract determining unit 222 is configured to invoke a first storage management contract on the first blockchain through the first cross-link service contract if the acquired resource type of the first transaction resource is the first resource type, and determine a first resource storage contract matching the first resource type from a first resource storage contract set on the first blockchain;
the cross-link contract determining unit 223 is configured to send, to a task processor configured to process a cross-link task, a contract address of a first resource storage contract as a contract auxiliary parameter, a first cross-link resource contract that is determined by the task processor from the first cross-link resource contract set and matches the first resource type;
The resource locking unit 224 is configured to determine, by using the task processor to call a first cross-link resource contract, a first resource quantity corresponding to a first transaction resource recorded in the task detail information, call a first resource storage contract using a contract auxiliary parameter, perform a resource locking operation on the first transaction resource corresponding to the first resource quantity, and generate a transaction resource locking event of the first transaction resource using the first resource storage contract performing the resource locking operation;
the target cross-link event generating unit 225 is configured to generate a target cross-link event associated with a cross-link task when the transaction resource locking event is acquired from the first resource storage contract by invoking the first storage management contract through the first cross-link service contract, and obtain first cross-link event information associated with the cross-link task on the first blockchain when the target cross-link event is packed into the first target block and the first target block is added to the first blockchain.
The specific implementation manner of the resource type determining unit 221, the storage contract determining unit 222, the cross-link contract determining unit 223, the resource locking unit 224 and the target cross-link event generating unit 225 may refer to the description of the specific process of locking the first transaction resource in the embodiment corresponding to fig. 8, and will not be further described herein.
Wherein, the cross-chain event information determining module 22 further comprises: a lock event acquisition unit 226 and a commit success information generation unit 227;
a lock event obtaining unit 226, configured to obtain, when the first storage management contract is called by the first cross-link service contract and the transaction resource lock event is obtained from the first resource storage contract, determine a resource state of the first transaction resource as a resource lock state;
the submission success information generating unit 227 is configured to generate task submission success information of the cross-link task based on the first transaction resource in the resource locking state, and return the task submission success information to the first service terminal corresponding to the first service object, so that the first service terminal displays the task submission success information on a task display interface corresponding to the cross-link task; the task commit success information is used to indicate that a resource lock operation has been completed on the first blockchain for a first transactional resource having a first resource type.
For a specific implementation manner of the lock event obtaining unit 226 and the commit success information generating unit 227, reference may be made to the description of the specific process of generating the task commit success information in the embodiment corresponding to fig. 8, and the description will not be repeated here.
Further, referring to fig. 13, fig. 13 is a schematic structural diagram of an information processing apparatus based on multi-block chain according to the present application. The multi-blockchain based information processing device 3 may be a computer program (including program code) running in a computer apparatus, for example, the multi-blockchain based information processing device 3 is an application software, and the multi-blockchain based information processing device 3 may be used to perform the corresponding steps in the methods provided by the embodiments of the present application. As shown in fig. 13, the multi-blockchain-based information processing device 3 may include: a cross-chain acknowledgement information acquisition module 31, an information verification module 32 and a transaction resource release module 33;
a cross-link confirmation information obtaining module 31, configured to obtain first cross-link confirmation event information associated with a cross-link task forwarded by a cross-link service device; the cross-chain task is used for indicating a first transaction resource of a first business object on a first blockchain and transferring the cross-chain to a second business object on a second blockchain; the first cross-link confirmation event information is obtained when the relay node equipment writes a first trial passing event into the relay blockchain; the first trial passing event is generated when the relay node equipment determines that the cross-link task is a legal task; the legal task is that the relay node equipment performs information verification on the first cross-link event information based on the first block data information acquired from the first block chain, and when the information verification is successful, the cross-link transaction management contract is called to invoke the cross-link approval contract, and the first cross-link event information is determined after the information approval process is performed; the first cross-link event information is obtained by the first blockchain node after invoking a first cross-link resource contract through a first cross-link service contract to lock the first transaction resource to the first resource storage contract;
The information verification module 32 is configured to perform information verification on the first cross-link confirmation event information through the second block data information acquired from the relay block chain, so as to obtain an information verification result;
and the transaction resource releasing module 33 is configured to invoke the second resource storage contract through the second cross-link service contract when the information verification result indicates that the information verification is successful, and release the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
The specific implementation manner of the cross-chain acknowledgement information obtaining module 31, the information verifying module 32 and the transaction resource releasing module 33 may be referred to the description of step S401 to step S403 in the embodiment corresponding to fig. 9, and the description will not be repeated here. In addition, the description of the beneficial effects of the same method is omitted.
Referring to fig. 14, fig. 14 is a schematic structural diagram of a computer device according to the present application. As shown in fig. 14, the computer device 1000 may include: processor 1001, network interface 1004, and memory 1005, in addition, computer device 1000 may further comprise: a user interface 1003, and at least one communication bus 1002. Wherein the communication bus 1002 is used to enable connected communication between these components. The optional user interface 1003 may also include a standard wired interface, a wireless interface, among others. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (non-volatile memory), such as at least one disk memory. The memory 1005 may also optionally be at least one storage device located remotely from the processor 1001. As shown in fig. 14, an operating system, a network communication module, a user interface module, and a device control application program may be included in the memory 1005, which is one type of computer storage medium.
In the computer device 1000 shown in fig. 14, the network interface 1004 may provide network communication functions; while user interface 1003 is primarily used as an interface for providing input to a user; the processor 1001 may be configured to invoke the device control application stored in the memory 1005 to implement the method in the embodiment corresponding to fig. 3, fig. 7, fig. 8, fig. 9, or fig. 10, which will not be described herein. In addition, the description of the beneficial effects of the same method is omitted.
Furthermore, it should be noted here that: the present application also provides a computer readable storage medium, in which the aforementioned computer program executed by the information processing apparatus 1 based on multi-blockchain, the information processing apparatus 2 based on multi-blockchain, or the information processing apparatus 3 based on multi-blockchain is stored, and the computer program includes program instructions, when executed by a processor, can execute the description of the information processing method based on multi-blockchain in the embodiment corresponding to fig. 3, fig. 7, fig. 8, fig. 9, or fig. 10, and therefore, the description will not be repeated here. In addition, the description of the beneficial effects of the same method is omitted. For technical details not disclosed in the embodiments of the computer storage medium according to the present application, please refer to the description of the method embodiments of the present application.
As an example, the above-described program instructions may be executed on one computer device or on a plurality of computer devices disposed at one site, or alternatively, on a plurality of computer devices distributed at a plurality of sites and interconnected by a communication network, which may constitute a blockchain consensus network.
The computer readable storage medium may be the blockchain data processing apparatus provided in any of the foregoing embodiments or an internal storage unit of the computer device, such as a hard disk or a memory of the computer device. The computer readable storage medium may also be an external storage device of the computer device, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) card, a flash card (flash card) or the like, which are provided on the computer device. Further, the computer-readable storage medium may also include both internal storage units and external storage devices of the computer device. The computer-readable storage medium is used to store the computer program and other programs and data required by the computer device. The computer-readable storage medium may also be used to temporarily store data that has been output or is to be output.
In addition, it should be noted that: embodiments of the present application also provide a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer readable storage medium, and the processor executes the computer instructions, so that the computer device performs the above description of the multi-blockchain-based information processing method in the corresponding embodiment of fig. 3, fig. 7, fig. 8, fig. 9, or fig. 10, and thus, a detailed description thereof will not be provided herein. In addition, the description of the beneficial effects of the same method is omitted. For technical details not disclosed in the embodiments of the computer-readable storage medium according to the present application, please refer to the description of the method embodiments of the present application.
Further, referring to fig. 15, fig. 15 is a schematic diagram of an information processing system based on multi-blockchain according to an embodiment of the present application. The multi-blockchain based information processing system 4 may include a first node device 41, a relay node device 42, a cross-chain service device 43, and a second node device 44. The first node device 41 may be the consensus node 10d in the embodiment corresponding to fig. 2, the relay node device 42 may be the consensus node 11c in the embodiment corresponding to fig. 2, the cross-link service device 43 may be the cross-link service device 20b in the embodiment corresponding to fig. 2, and the second node device 44 may be the consensus node 12d in the embodiment corresponding to fig. 2. In addition, the description of the beneficial effects of the same method is omitted.
Those skilled in the art will appreciate that implementing all or part of the above-described methods may be accomplished by way of a computer program stored in a computer-readable storage medium, which when executed may comprise the steps of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), or the like.
The foregoing disclosure is illustrative of the present application and is not to be construed as limiting the scope of the application, which is defined by the appended claims.

Claims (20)

1. A multi-blockchain-based information processing method, wherein the multi-blockchain comprises a first blockchain, a second blockchain and a relay blockchain, the method is executed by a relay node device associated with the relay blockchain, a cross-chain transaction management contract and a cross-chain approval contract are deployed on the relay node device, and a first cross-chain business contract, a first cross-chain resource contract and a first resource storage contract are deployed on a first node device associated with the first blockchain; a second node device associated with the second blockchain has disposed thereon a second cross-link business contract, a second cross-link resource contract, and a second resource storage contract; the method comprises the following steps:
Acquiring first cross-link event information which is forwarded by cross-link service equipment and is associated with a cross-link task on the first blockchain; the cross-chain task is used for indicating a first transaction resource of a first business object on the first blockchain and transferring the cross-chain to a second business object on the second blockchain; the first cross-link event information is generated by the first node device after the first cross-link resource contract is called through the first cross-link service contract, and the first transaction resource is locked to the first resource storage contract;
acquiring first block data information on the first block chain, and performing information verification on the first cross-chain event information based on the first block data information to obtain an information verification result;
when the information verification result indicates that the information verification is successful, calling the cross-link approval contract through the cross-link transaction management contract, and carrying out information approval processing on the first cross-link event information to obtain an information approval processing result;
if the information approval processing result indicates that the cross-link task corresponding to the first cross-link event information is a legal task, a first approval passing event corresponding to the legal task is generated;
When the first trial passing event is written into the relay blockchain, first cross-link confirmation event information corresponding to the first trial passing event is obtained, the first cross-link confirmation event information is forwarded to the second node equipment through the cross-link service equipment, so that the second node equipment performs information verification on the first cross-link confirmation event information through the second block data information when second block data information on the relay blockchain is obtained through the second cross-link service contract, and when information verification is successful, the second resource storage contract is called through the second cross-link service contract, and the first transaction resource locked in the first resource storage contract is released to the second business object in the second cross-link resource contract.
2. The method of claim 1, wherein the first cross-link event information is event information in a first cross-link transaction associated with the cross-link task; the first cross-link transaction is obtained by the first node device performing transaction assembly on the first cross-link event information based on a first cross-link protocol between the first blockchain and the relay blockchain;
The obtaining, by the cross-chain service device, first cross-chain event information associated with a cross-chain task on the first blockchain, including:
acquiring the first cross-chain transaction which is forwarded by cross-chain service equipment and is associated with a cross-chain task on the first blockchain;
performing transaction deblocking processing on the first cross-link transaction based on the first cross-link protocol to obtain transaction parameters of the first cross-link transaction, and taking cross-link event information associated with the cross-link task, which is obtained from the transaction parameters of the first cross-link transaction, as the first cross-link event information.
3. The method of claim 1, wherein the first cross-link event information is determined when the first node device packages a target cross-link event associated with the cross-link task into a first target block and adds the first target block to the first blockchain; the target cross-link event is generated when the first node device invokes the first cross-link service contract to acquire a transaction resource locking event for the first transaction resource from the first resource storage contract; the first cross-link event information comprises a task identifier of the cross-link task, a first chain identifier of the first blockchain, a target block identifier of the first target block and a cross-link event identifier of the target cross-link event;
The obtaining the first block data information on the first block chain, and performing information verification on the first cross-chain event information based on the first block data information to obtain an information verification result, including:
based on the first chain identifier in the first cross-chain event information, taking the first blockchain corresponding to the first chain identifier as an information source chain, and taking a first block on the information source chain, which is synchronized by the first node equipment, as first block data information acquired from the first blockchain;
searching a first block matched with the target block identifier in a first block contained in the first block data information, and determining that the first target block exists in the first block on the first block chain when the first block matched with the target block identifier is searched;
searching a cross-link event matched with the task identifier and the cross-link event identifier in the cross-link event contained in the first target block, and if the cross-link event matched with the task identifier and the cross-link event identifier is searched, determining that the target cross-link event exists in the cross-link event contained in the first target block;
Acquiring a first on-link business contract associated with the target cross-link event in the first target block, if the first cross-link business contract and the first resource storage contract exist in the first on-link business contract, generating information verification success information for carrying out information verification on the first cross-link event information when determining that the cross-link business for generating first cross-link event information corresponding to the target cross-link event is about the first cross-link business contract and determining that the resource storage for generating the transaction resource locking event is about the first resource storage contract, and obtaining the information verification result based on the information verification success information.
4. The method of claim 1, wherein the first cross-link event information is determined when the first node device packages a target cross-link event associated with the cross-link task into a first target block and adds the first target block to the first blockchain; the target cross-link event is generated when the first node device invokes the first cross-link service contract to acquire a transaction resource locking event for the first transaction resource from the first resource storage contract; the transaction resource lock event is determined based on the storage state data of the first target block recorded in the first resource storage contract; the storage state data comprises the resource type of the first transaction resource in a resource locking state and the resource quantity of the first transaction resource; the first cross-link event information comprises a task identifier of the cross-link task, a first chain identifier of the first blockchain, a target block identifier of the first target block, a cross-link event identifier of the target cross-link event, a resource locking event identifier of a transaction resource locking event associated with the target cross-link event and on-link contract address information associated with the target cross-link event;
The obtaining the first block data information on the first block chain, and performing information verification on the first cross-chain event information based on the first block data information to obtain an information verification result, including:
among a plurality of associated blockchains associated with the relay blockchain, determining the searched associated blockchain matched with the first chain identifier as the first blockchain, and taking first block ledger information of a first block acquired from the first blockchain as first block data information on the first blockchain; the first block account book information comprises block header information of the first block and contract state information associated with the first block;
if the block head information of the first block matched with the target block identifier is found in the block head information of the first block, determining that the first target block exists in the first block on the first block chain based on the found block head information of the first block matched with the target block identifier;
determining contract state information associated with the first target block as target contract state information in contract state information associated with the first block, and searching for a cross-link event matched with the cross-link event identification and a resource locking event matched with the cross-link event identification in the target contract state information;
If a cross-link event matched with the cross-link event identification is found in the target contract state information, and a resource locking event matched with the cross-link event identification is found, when the cross-link service of the cross-link event information corresponding to the found cross-link event is determined to be about the first cross-link service contract, and the resource storage of the found resource locking event is determined to be about the first resource storage contract, information verification success information for carrying out information verification on the first cross-link event information is generated, and the information verification result is obtained based on the information verification success information.
5. The method of claim 1, wherein the cross-chain approval contracts include N approval contracts; n is a positive integer greater than 1; an approval contract about a business contract deployed on the relay blockchain for an approval authority to perform on-chain approval business;
when the information verification result indicates that the information verification is successful, invoking the cross-link approval contract through the cross-link transaction management contract, and performing information approval processing on the first cross-link event information to obtain an information approval processing result, wherein the information approval processing result comprises the following steps:
When the information verification result indicates that the information verification is successful, the first cross-link event information is written into the cross-link transaction management contract, and when the task state of a cross-link task in the first cross-link event information is configured to be a pending state, the cross-link transaction management contract is called to determine the cross-link event type of the first cross-link event information;
if the cross-link event type is a first cross-link event type, taking M approval mechanisms associated with the first cross-link event type as associated approval mechanisms in N approval mechanisms associated with the cross-link approval contracts, and taking M approval contracts corresponding to the M approval mechanisms as associated approval contracts of the associated approval mechanisms in the cross-link approval contracts; m is a positive integer less than or equal to N; an approval authority corresponds to an approval contract deployed on the relay blockchain;
invoking the associated approval contract through the cross-link transaction management contract, and executing the on-link approval service corresponding to the first cross-link event information to obtain a first approval service execution result;
and obtaining an information approval processing result after the information approval processing is carried out on the first cross-link event information based on the first approval service execution result.
6. The method of claim 5, wherein the invoking the associated approval contract via the cross-link transaction management contract to execute the on-link approval service corresponding to the first cross-link event information, to obtain a first approval service execution result, comprises:
invoking the associated approval contract through the cross-link transaction management contract, executing the on-link approval service corresponding to the first cross-link event information, and performing associated approval processing on the resource type of the first transaction resource and the resource quantity of the first transaction resource in the first cross-link event information when executing the on-link approval service to obtain a first information approval processing result;
the first cross-link event information is sent to a relay consensus node which is in the same relay consensus network with the relay node equipment, so that the relay consensus node carries out association approval processing on the resource type of the first transaction resource and the resource quantity of the first transaction resource in the first cross-link event information to obtain a second information approval processing result;
acquiring information approval completion processing results for identifying cross-chain approval completion from the first information approval processing results and the second information approval processing results, and counting the accumulated number of the acquired information approval completion processing results;
And if the accumulated number reaches the accumulated number threshold of the relay block chain, determining that the information consensus of the first cross-chain event information is reached, and determining that a consensus success result is obtained when the information consensus is reached as the first trial business execution result.
7. The method of claim 5, wherein the obtaining, based on the first approval service execution result, an information approval processing result after the information approval processing for the first cross-link event information includes:
when the task state of the cross-link task is configured to be an approval completion state based on the first approval service execution result, invoking mechanism approval contracts associated with the M approval mechanisms through the cross-link transaction management contract, and searching approval mechanisms associated with the under-link approval service in the M approval mechanisms;
taking the searched approval mechanism associated with the under-chain approval service as an on-chain approval mechanism, taking the approval mechanism associated with the under-chain approval service bound by the on-chain approval mechanism as an under-chain approval mechanism, and sending a cross-chain task corresponding to the first cross-chain event information to under-chain approval service equipment associated with the under-chain approval mechanism so that the under-chain approval service equipment invokes the under-chain risk approval service provided by the under-chain approval mechanism to execute the under-chain approval service to obtain an under-chain approval service execution result; the under-chain approval service execution result comprises legal task analysis results obtained by performing risk analysis on the cross-chain task;
And receiving the legal task analysis result returned by the under-chain approval business equipment, and when the cross-chain task is determined to be a legal task based on the legal task analysis result, configuring the task state configuration of the cross-chain task from the approval completion state to be an approval passing state, and taking the cross-chain task in the approval passing state as the information approval processing result after the information approval processing of the first cross-chain event information.
8. The method of claim 7, wherein the list of nodes maintained by the relay node device comprises a first list of nodes and a second list of nodes; the node equipment in the second node list is target node equipment in a relay consensus network corresponding to the accessed relay block chain; the target node equipment is neighbor node equipment which has established a network peer-to-peer relationship with the relay node equipment;
the method further comprises the steps of:
receiving a node access request sent by the under-chain approval mechanism for providing the under-chain approval service through the under-chain approval service equipment, and searching a node identifier matched with the equipment identifier of the under-chain approval service equipment in the second node list based on the node access request;
If the node identification matched with the equipment identification of the under-chain approval service equipment is not found in the second node list, establishing a connection relationship between the under-chain approval service equipment and the relay node equipment;
when the equipment identification of the under-chain approval service equipment is added to the first node list based on the connection relation, determining the under-chain approval service equipment as node equipment in the relay consensus network, and deploying an on-chain approval contract for executing the on-chain approval service for the under-chain approval mechanism on the under-chain approval service equipment; the in-chain approval contract includes the associated approval contract.
9. The method of claim 7, wherein the obtaining, based on the first approval service execution result, an information approval processing result after the information approval processing for the first cross-link event information includes:
when the task state of the cross-link task is configured to be an approval completion state based on the first approval service execution result, invoking mechanism approval contracts associated with the M approval mechanisms through the cross-link transaction management contract, and searching approval mechanisms associated with the under-link approval service in the M approval mechanisms;
If the approval mechanisms associated with the under-chain approval business are not found in all the M approval mechanisms, when the cross-chain task is determined to be a legal task, configuring the task state configuration of the cross-chain task from the approval completion state to an approval passing state, and using the cross-chain task in the approval passing state as the information approval processing result after the information approval processing of the first cross-chain event information.
10. The method of claim 5, wherein the method further comprises:
if the cross-link event type is a second cross-link event type different from the first cross-link event type, taking an approval mechanism associated with the second cross-link event type as a target approval mechanism in N approval mechanisms associated with the cross-link approval contracts, and taking an approval contract corresponding to the target approval mechanism as a target approval contract of the target approval mechanism in the cross-link approval contracts;
invoking the target approval contract through the cross-link transaction management contract, and executing the approval service corresponding to the first cross-link event information to obtain a second approval service execution result;
And obtaining an information approval processing result after the information approval processing is carried out on the first cross-link event information based on the second approval service execution result.
11. A method of multi-blockchain based data processing, wherein the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, the method performed by a first node device associated with the first blockchain, the first node device having a first cross-chain business contract, a first cross-chain resource contract, and a first resource storage contract disposed thereon; a cross-link transaction management contract and a cross-link approval contract are deployed on relay node equipment associated with the relay blockchain; a second node device associated with the second blockchain has disposed thereon a second cross-link business contract, a second cross-link resource contract, and a second resource storage contract; the method comprises the following steps:
acquiring a cross-link task submitted by a first service object through a first service terminal; the cross-chain task is used for indicating a first transaction resource of the first business object on the first blockchain and transferring the first business object to a second business object on the second blockchain in a cross-chain manner;
writing the cross-link task into the first cross-link business contract, and after the first cross-link resource contract is called through the first cross-link business contract, locking the first transaction resource to the first resource storage contract, obtaining first cross-link event information associated with the cross-link task on the first blockchain;
Forwarding the first cross-link event information to the relay node equipment through a cross-link service equipment, so that the relay node equipment performs information verification on the first cross-link event information based on first block information acquired from the first block chain, and calls the cross-link approval contract through the cross-link transaction management contract when the information verification is successful, and performs information approval on the first cross-link event information to obtain an information approval result; the information approval processing result is used for generating a first approval passing event corresponding to a legal task by the relay node equipment when the cross-link task corresponding to the first cross-link event information is indicated to be the legal task; the first trial passing event is used for indicating the second node equipment to carry out information verification on the first cross-link confirmation event information through second block data information acquired from the relay block chain when the first cross-link confirmation event information associated with the cross-link task is acquired, and calling the second resource storage contract through the second cross-link service contract when the information verification is successful, and releasing the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
12. The method of claim 11, wherein the acquiring the cross-chain task submitted by the first business object through the first business terminal comprises:
when a cross-link task transaction carrying a cross-link task submitted by a first service object through a first service terminal is received through a cross-link service interface provided by the first cross-link service contract, carrying out object identity authentication on the first service object through the cross-link task transaction to obtain an object identity authentication result of the first service object;
if the identity authentication result indicates that the first service object has the authority of sending the cross-link task transaction, writing the cross-link task transaction into the first cross-link service contract, and calling the first cross-link service contract to analyze from transaction parameters of the cross-link task transaction to obtain the cross-link task.
13. The method of claim 12, wherein the transaction parameters of the cross-chain task transaction include: the first business object is based on a cross-link event type indicated by the cross-link task, a first object address of the first business object submitting the cross-link task transaction, a first resource quantity of the first transaction resource, a resource type of the first transaction resource, a second chain identification of a second blockchain related to the cross-link task, a second object address of the second business object on the second blockchain and a submitting event identification of a cross-link submitting event corresponding to the cross-link task;
The method further comprises the steps of:
when the cross-link task is obtained through analysis, the first object address, the first resource quantity, the resource type of the first transaction resource, the second link identifier, the second object address and the submitting event identifier in the transaction parameters of the cross-link task transaction are used as task detail information of the cross-link task, the task detail information is recorded to the first cross-link service contract, and the task state of the cross-link task is configured to be a state to be activated through the first cross-link service contract.
14. The method of claim 11, wherein writing the cross-link task to the first cross-link business contract and, after invoking the first cross-link resource contract via the first cross-link business contract, locking the first transaction resource to the first resource storage contract, obtaining first cross-link event information associated with the cross-link task on the first blockchain comprises:
when the cross-link task is written into the first cross-link business contract, recording task detail information of the cross-link task through the first cross-link business contract, and acquiring a resource type of the first transaction resource from the recorded task detail information of the cross-link task;
If the acquired resource type of the first transaction resource is a first resource type, invoking a first storage management contract on the first blockchain through the first cross-link service contract, and determining the first resource storage contract matched with the first resource type from a first resource storage contract set on the first blockchain;
the contract address of the first resource storage contract is used as a contract auxiliary parameter and is sent to a task processor for processing the cross-link task, and the first cross-link resource contract which is determined from the first cross-link resource contract set and is matched with the first resource type is determined by the task processor;
the task processor calls the first cross-link resource contract, determines the first resource quantity corresponding to the first transaction resource recorded in the task detail information, calls the first resource storage contract through the contract auxiliary parameter, executes resource locking operation on the first transaction resource corresponding to the first resource quantity, and generates a transaction resource locking event of the first transaction resource through executing the first resource storage contract of the resource locking operation;
When the first storage management contract is called through the first cross-link business contract, the transaction resource locking event is acquired from the first resource storage contract, a target cross-link event associated with the cross-link task is generated, and when the target cross-link event is packed into a first target block and the first target block is added to the first blockchain, first cross-link event information associated with the cross-link task on the first blockchain is obtained.
15. A multi-blockchain-based data processing method, wherein the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, the method performed by a second node device associated with the second blockchain, the second node device having disposed thereon a second cross-chain business contract, a second cross-chain resource contract, and a second resource storage contract; a cross-link transaction management contract and a cross-link approval contract are deployed on relay node equipment associated with the relay blockchain; a first node device associated with the first blockchain has a first cross-link business contract, a first cross-link resource contract, and a first resource storage contract deployed thereon; the method comprises the following steps:
Acquiring first cross-link confirmation event information which is forwarded by cross-link service equipment and is associated with a cross-link task; the cross-chain task is used for indicating a first transaction resource of a first business object on the first blockchain and transferring the cross-chain to a second business object on the second blockchain; the first cross-link confirmation event information is obtained when the relay node equipment writes a first trial passing event into the relay blockchain; the first trial passing event is generated when the relay node equipment determines that the cross-link task is a legal task; the legal task is that the relay node equipment performs information verification on first cross-link event information based on first block data information acquired from the first block chain, and when the information verification is successful, the cross-link transaction management contract is called to perform information approval on the first cross-link event information, and the first cross-link event information is determined; the first cross-link event information is obtained by the first blockchain node after the first cross-link resource contract is called through the first cross-link service contract, and the first transaction resource is locked to the first resource storage contract;
Performing information verification on the first cross-link confirmation event information through second block data information acquired from the relay block chain to obtain an information verification result;
and when the information verification result indicates that the information verification is successful, calling the second resource storage contract through the second cross-link service contract, and releasing the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
16. A multi-blockchain-based information processing apparatus, wherein the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, the apparatus operating in a relay node device associated with the relay blockchain, the relay node device having a cross-chain transaction management contract and a cross-chain approval contract disposed thereon, a first cross-chain business contract, a first cross-chain resource contract, and a first resource storage contract disposed on a first node device associated with the first blockchain; a second node device associated with the second blockchain has disposed thereon a second cross-link business contract, a second cross-link resource contract, and a second resource storage contract; the device comprises:
The cross-chain event information acquisition module is used for acquiring first cross-chain event information which is forwarded by the cross-chain service equipment and is associated with the cross-chain task on the first blockchain; the cross-chain task is used for indicating a first transaction resource of a first business object on the first blockchain and transferring the cross-chain to a second business object on the second blockchain; the first cross-link event information is generated by the first node device after the first cross-link resource contract is called through the first cross-link service contract, and the first transaction resource is locked to the first resource storage contract;
the event information verification module is used for acquiring first block data information on the first block chain, and carrying out information verification on the first cross-chain event information based on the first block data information to obtain an information verification result;
the event information approval module is used for calling the cross-link approval contract through the cross-link transaction management contract when the information verification result indicates that the information verification is successful, and carrying out information approval processing on the first cross-link event information to obtain an information approval processing result;
the approval passing event generation module is used for generating a first approval passing event corresponding to a legal task if the information approval processing result indicates that the cross-link task corresponding to the first cross-link event information is the legal task;
And the cross-link confirmation information sending module is used for obtaining first cross-link confirmation event information corresponding to the first trial passing event when the first trial passing event is written into the relay blockchain, forwarding the first cross-link confirmation event information to the second node equipment through the cross-link service equipment, so that the second node equipment can perform information verification on the first cross-link confirmation event information through the second block data information when acquiring second block data information on the relay blockchain through the second cross-link service contract, and calling the second resource storage contract through the second cross-link service contract when the information verification is successful, and releasing the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
17. A multi-blockchain-based information processing apparatus, wherein the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, the apparatus operating in a first node device associated with the first blockchain, the first node device having disposed thereon a first cross-chain business contract, a first cross-chain resource contract, and a first resource storage contract; a cross-link transaction management contract and a cross-link approval contract are deployed on relay node equipment associated with the relay blockchain; a second node device associated with the second blockchain has disposed thereon a second cross-link business contract, a second cross-link resource contract, and a second resource storage contract; the device comprises:
The cross-link task acquisition module is used for acquiring a cross-link task submitted by a first service object through a first service terminal; the cross-chain task is used for indicating a first transaction resource of the first business object on the first blockchain and transferring the first business object to a second business object on the second blockchain in a cross-chain manner;
the cross-link event information determining module is used for writing the cross-link task into the first cross-link business contract, and obtaining first cross-link event information associated with the cross-link task on the first blockchain after the first cross-link resource contract is called through the first cross-link business contract and the first transaction resource is locked to the first resource storage contract;
the cross-link event information sending module is used for forwarding the first cross-link event information to the relay node equipment through cross-link service equipment so that the relay node equipment can carry out information verification on the first cross-link event information based on the first block information acquired from the first block chain, and when the information verification is successful, the cross-link approval contract is called through the cross-link transaction management contract to carry out information approval on the first cross-link event information to obtain an information approval processing result; the information approval processing result is used for generating a first approval passing event corresponding to a legal task by the relay node equipment when the cross-link task corresponding to the first cross-link event information is indicated to be the legal task; the first trial passing event is used for indicating the second node equipment to carry out information verification on the first cross-link confirmation event information through second block data information acquired from the relay block chain when the first cross-link confirmation event information associated with the cross-link task is acquired, and calling the second resource storage contract through the second cross-link service contract when the information verification is successful, and releasing the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
18. A multi-blockchain-based information processing apparatus, wherein the multi-blockchain includes a first blockchain, a second blockchain, and a relay blockchain, the apparatus operating in a second node device associated with the second blockchain, the second node device having disposed thereon a second cross-chain business contract, a second cross-chain resource contract, and a second resource storage contract; a cross-link transaction management contract and a cross-link approval contract are deployed on relay node equipment associated with the relay blockchain; a first node device associated with the first blockchain has a first cross-link business contract, a first cross-link resource contract, and a first resource storage contract deployed thereon; the device comprises:
the cross-link confirmation information acquisition module is used for acquiring first cross-link confirmation event information which is forwarded by the cross-link service equipment and is associated with the cross-link task; the cross-chain task is used for indicating a first transaction resource of a first business object on the first blockchain and transferring the cross-chain to a second business object on the second blockchain; the first cross-link confirmation event information is obtained when the relay node equipment writes a first trial passing event into the relay blockchain; the first trial passing event is generated when the relay node equipment determines that the cross-link task is a legal task; the legal task is that the relay node equipment performs information verification on first cross-link event information based on first block data information acquired from the first block chain, and when the information verification is successful, the cross-link transaction management contract is called to perform information approval on the first cross-link event information, and the first cross-link event information is determined; the first cross-link event information is obtained by the first blockchain node after the first cross-link resource contract is called through the first cross-link service contract, and the first transaction resource is locked to the first resource storage contract;
The information verification module is used for carrying out information verification on the first cross-link confirmation event information through the second block data information acquired from the relay block chain to obtain an information verification result;
and the transaction resource releasing module is used for calling the second resource storage contract through the second cross-link service contract when the information verification result indicates that the information verification is successful, and releasing the first transaction resource locked in the first resource storage contract to the second service object in the second cross-link resource contract.
19. A computer device comprising a memory and a processor;
the memory is connected to the processor, the memory is used for storing a computer program, and the processor is used for calling the computer program to enable the computer device to execute the method of any one of claims 1-15.
20. A computer readable storage medium, characterized in that the computer readable storage medium has stored therein a computer program adapted to be loaded and executed by a processor to cause a computer device having the processor to perform the method of any of claims 1-15.
CN202310975991.4A 2023-08-04 2023-08-04 Information processing method, device, equipment and medium based on multi-block chain Active CN116708463B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310975991.4A CN116708463B (en) 2023-08-04 2023-08-04 Information processing method, device, equipment and medium based on multi-block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310975991.4A CN116708463B (en) 2023-08-04 2023-08-04 Information processing method, device, equipment and medium based on multi-block chain

Publications (2)

Publication Number Publication Date
CN116708463A true CN116708463A (en) 2023-09-05
CN116708463B CN116708463B (en) 2023-10-03

Family

ID=87831485

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310975991.4A Active CN116708463B (en) 2023-08-04 2023-08-04 Information processing method, device, equipment and medium based on multi-block chain

Country Status (1)

Country Link
CN (1) CN116708463B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160342988A1 (en) * 2015-05-20 2016-11-24 402 Technologies S.A. Temporary consensus networks in a resource transfer system
CN111260347A (en) * 2020-01-13 2020-06-09 北京三快在线科技有限公司 Resource processing method, device and equipment based on block chain and storage medium
CN112491959A (en) * 2020-10-28 2021-03-12 杭州趣链科技有限公司 Cross-link resource exchange method, device and system based on relay link
CN113377875A (en) * 2021-06-29 2021-09-10 北京百度网讯科技有限公司 Cross-link data processing method and device, electronic equipment and readable storage medium
US20220284011A1 (en) * 2019-08-06 2022-09-08 Zeu Technologies, Inc. Distributed blockchain transaction system
CN116233139A (en) * 2021-12-02 2023-06-06 腾讯科技(深圳)有限公司 Data processing method, device, medium and electronic equipment of block chain system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160342988A1 (en) * 2015-05-20 2016-11-24 402 Technologies S.A. Temporary consensus networks in a resource transfer system
US20220284011A1 (en) * 2019-08-06 2022-09-08 Zeu Technologies, Inc. Distributed blockchain transaction system
CN111260347A (en) * 2020-01-13 2020-06-09 北京三快在线科技有限公司 Resource processing method, device and equipment based on block chain and storage medium
CN112491959A (en) * 2020-10-28 2021-03-12 杭州趣链科技有限公司 Cross-link resource exchange method, device and system based on relay link
CN113377875A (en) * 2021-06-29 2021-09-10 北京百度网讯科技有限公司 Cross-link data processing method and device, electronic equipment and readable storage medium
CN116233139A (en) * 2021-12-02 2023-06-06 腾讯科技(深圳)有限公司 Data processing method, device, medium and electronic equipment of block chain system

Also Published As

Publication number Publication date
CN116708463B (en) 2023-10-03

Similar Documents

Publication Publication Date Title
CN111598566A (en) Network payment system based on mixed cross-chain
CN113256297B (en) Data processing method, device and equipment based on block chain and readable storage medium
AU2019380381A1 (en) Smart logistics management using blockchain
CN113328997B (en) Alliance chain crossing system and method
CN113723962B (en) Block chain authority management method and block chain system
CN110866755A (en) Processing method, equipment and medium for bill data
CN113495920A (en) Content auditing system, method and device based on block chain and storage medium
CN113837760B (en) Data processing method, data processing device, computer equipment and storage medium
CN111340628A (en) Asset information management method and device based on block chain
CN116827957B (en) Information processing method, device, equipment and medium based on multi-block chain
JP2023530594A (en) Permitted Event Processing in Distributed Databases
CN113765675A (en) Transaction data processing method, device, equipment and medium
CN103647650A (en) Rule definition based automatic signature/signature verification device and method
Zhu et al. A study on the challenges and solutions of blockchain interoperability
CN116708463B (en) Information processing method, device, equipment and medium based on multi-block chain
CN116186786A (en) Block chain-based service processing method and device, electronic equipment and readable medium
CN114301912A (en) Information interaction method and device based on block chain
Deng et al. PSSC: Practical and Secure Sidechains Construction for Heterogeneous Blockchains Orienting IoT
CN112163917A (en) Bill processing method, device, medium and electronic equipment based on block chain
CN116760632B (en) Data processing method, device, equipment and readable storage medium
WO2024093593A1 (en) Multi-blockchain-based data processing method and apparatus, and electronic device, computer-readable storage medium and computer program product
WO2024099023A1 (en) Multi-blockchain data processing method and apparatus, and device, computer-readable storage medium and computer program product
CN116886444B (en) Cross-chain data processing method, device, computer, storage medium and program product
US20240137208A1 (en) Asset transferring method and apparatus based on multiple blockchains, device, medium, and product
US20240137231A1 (en) Multi-blockchain-based cross-chain processing method and apparatus, device, system, and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40092281

Country of ref document: HK