CN117575591A - Transaction processing method, device, equipment, medium and product based on blockchain - Google Patents

Transaction processing method, device, equipment, medium and product based on blockchain Download PDF

Info

Publication number
CN117575591A
CN117575591A CN202311467861.6A CN202311467861A CN117575591A CN 117575591 A CN117575591 A CN 117575591A CN 202311467861 A CN202311467861 A CN 202311467861A CN 117575591 A CN117575591 A CN 117575591A
Authority
CN
China
Prior art keywords
transaction
signature
rule
sign
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311467861.6A
Other languages
Chinese (zh)
Inventor
黄桂鸿
蓝虎
张慧
陈自民
秦波
莫洋
梁作栋
卢江玮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202311467861.6A priority Critical patent/CN117575591A/en
Publication of CN117575591A publication Critical patent/CN117575591A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application provides a transaction processing method, device, equipment, medium and product based on a blockchain. The method comprises the following steps: receiving a first transaction (for requesting transfer of uplink resources of a second transaction from a first object account to a second object account) sent by a business client of a business object; if the checking result of the first transaction according to the non-acknowledgement signature rule indicates that the first transaction meets the non-acknowledgement signature rule, performing a non-acknowledgement signature operation on the first transaction (namely, signing the first transaction by using a private key of a business object under the condition that the business object is in a non-inductive state) to obtain a signature of the first transaction; and sending the signature of the first transaction to the target uplink object, executing the first transaction by the target uplink object after signature verification of the signature of the first transaction is passed, and transferring the uplink resource of the second transaction from the first object account to the second object account on the blockchain. By adopting the method and the device, the transaction signature process can be simplified, and the enthusiasm of the business object is improved.

Description

Transaction processing method, device, equipment, medium and product based on blockchain
Technical Field
The present application relates to the field of computer technology, and in particular, to the field of blockchain technology, and more particularly, to a blockchain-based transaction processing method, a blockchain-based transaction processing apparatus, a computer device, a computer readable storage medium, and a computer program product.
Background
The blockchain resource package is a data resource package based on the blockchain technology and is a resource management client capable of providing a resource management function. Each business object carrying out resource management by virtue of the blockchain has a respective blockchain resource package, and the blockchain resource package of each business object can be used for managing an object account of each business object on the blockchain in the following management mode: for transactions involving resource rollout from a business object's object account, the blockchain resource package needs to query the business object for willingness to sign (e.g., pop up against the business object, request the business object to sign a confirmation), after the business object confirms the signature, the blockchain resource package can sign the transaction using the private key of the business object, indicating that the business object agrees to conduct the resource rollout. Practice proves that if a large number of transactions involve transferring resources from the object account of the business object, the signature willingness of the business object needs to be frequently inquired, and the transaction signature flow is complex, so that the use enthusiasm of the business object for the blockchain resource package can be reduced.
Disclosure of Invention
The embodiment of the application provides a transaction processing method, device, equipment, medium and product based on a blockchain, which can simplify the transaction signature flow and promote the enthusiasm of a business object.
In one aspect, an embodiment of the present application provides a blockchain-based transaction processing method, including:
receiving a first transaction sent by a business client of a business object, wherein the first transaction is used for requesting to transfer uplink resources of a second transaction from a first object account to a second object account, the first object account is an object account of the business object, and the second object account is an object account of an uplink object of the second transaction; the second transaction is used for requesting to record the business operation information of the business object in the business client on the blockchain;
checking the first transaction according to the validation-free signature rule;
if the checking result indicates that the first transaction meets the non-confirmation signature rule, performing non-confirmation signature operation on the first transaction to obtain a signature of the first transaction; the verification-free signature operation refers to an operation of signing the first transaction by using a private key of the business object under the condition that the business object is in a non-inductive state;
And sending the signature of the first transaction to a uplink object of the second transaction, enabling the uplink object of the second transaction to carry out signature verification processing on the signature of the first transaction, executing the first transaction after the signature verification is passed by the uplink object of the second transaction, and transferring the uplink resource of the second transaction from the first object account to the second object account on the blockchain.
Accordingly, embodiments of the present application provide a blockchain-based transaction processing device, including:
the communication unit is used for receiving a first transaction sent by a business client of a business object, wherein the first transaction is used for requesting to transfer uplink resources of a second transaction from a first object account to a second object account, the first object account is an object account of the business object, and the second object account is an object account of an uplink object of the second transaction; the second transaction is used for requesting to record the business operation information of the business object in the business client on the blockchain;
the processing unit is used for checking the first transaction according to the confirmation-free signature rule;
the processing unit is further used for executing the non-acknowledgement signature operation on the first transaction to obtain the signature of the first transaction if the checking result indicates that the first transaction meets the non-acknowledgement signature rule; the verification-free signature operation refers to an operation of signing the first transaction by using a private key of the business object under the condition that the business object is in a non-inductive state;
The communication unit is used for sending the signature of the first transaction to the target uplink object, enabling the target uplink object to carry out signature verification processing on the signature of the first transaction, executing the first transaction after the signature verification is passed by the target uplink object, and transferring the uplink resource of the second transaction from the first object account to the second object account on the blockchain.
In one implementation, the validation-free signature rule includes at least one of: white list rules, no-sign limit rules, no-sign number rules and no-sign comprehensive rules;
the processing unit is used for executing the following steps when checking the first transaction according to the validation-free signature rule:
acquiring a target confirmation-free signature rule matched with the first transaction from at least one confirmation-free signature rule;
acquiring association information of a first transaction under a target confirmation-free signature rule;
checking the associated information according to the target validation-free signature rule;
and if the association information meets the target non-confirmed signature rule, generating a checking result, wherein the checking result indicates that the first transaction meets the non-confirmed signature rule.
In one implementation, the target validation-free signature rule includes a whitelist rule; the processing unit is used for executing any one of the following when the associated information is checked according to the target validation-free signature rule:
The associated information comprises information of a service client, the white list rule comprises a client white list, and the client white list comprises information of a trusted client; if the information of the service client exists in the client white list, determining that the associated information meets the target confirmation-free signature rule;
the associated information comprises object information of a target uplink object, the white list rule comprises a uplink object white list, and the uplink object white list comprises object information of a trusted uplink object; if the object information of the target uplink object exists in the uplink object white list, determining that the associated information meets the target confirmation-free signature rule;
the associated information includes information of a resource transfer contract, the resource transfer contract being an intelligent contract invoked to execute the first exchange; the white list rule comprises a contract white list, and the contract white list comprises information of a trusted intelligent contract; if the information of the resource transfer contract exists in the contract white list, the associated information is determined to meet the target confirmation-free signature rule.
In one implementation, the association information includes an amount of uplink resources for the second transaction; the target validation-free signature rule comprises a validation-free limit rule; the processing unit is used for executing any one of the following when the associated information is checked according to the target validation-free signature rule:
The license-free limit rule comprises the rest license-free limit of the business object; if the uplink resource quantity is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-sign rule;
the non-signed limit rule comprises the rest non-signed limit of the business object under the business client, and in the non-signed limit rule, the non-signed limits of different business clients are different; if the uplink resource quantity is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-sign rule;
the non-signed limit rule comprises the rest non-signed limits of the business object under the target uplink object, and in the non-signed limit rule, the non-signed limits of different uplink objects are different; and if the uplink resource quantity is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-sign-on signature rule.
In one implementation, the target validation-free signature rule includes a number of validation-free rules; the processing unit is used for executing any one of the following when the associated information is checked according to the target validation-free signature rule:
the associated information comprises the number of used no-sign-up times of the business object, and the no-sign-up time rule comprises a no-sign-up time threshold value of the business object; if the number of used signature avoidance times is smaller than the threshold value of the number of signature avoidance times, determining that the associated information meets the target signature avoidance rule;
The association information comprises the used number of no-sign-off times of the business object under the business client, the number of no-sign-off times rule comprises the number of no-sign-off times threshold of the business object under the business client, and in the number of no-sign-off times rule, different business clients have different number of no-sign-off times threshold; if the number of used sign-free times is smaller than a sign-free number threshold of the business object under the business client, determining that the associated information meets a target sign-free rule;
the association information comprises the used number of no-sign-off times of the business object under the target uplink object, and the number of no-sign-off times rule comprises the number of no-sign-off times threshold of the business object under the target uplink object, wherein in the number of no-sign-off times rule, different uplink objects have different number of no-sign-off times threshold values; if the number of used no-sign times is smaller than the threshold value of the number of no-sign times of the business object under the target uplink object, the association information is determined to meet the target no-confirmation signature rule.
In one implementation, the association information includes an amount of uplink resources for the second transaction, and a number of used no-sign-on times for the business object; the target confirmation-free signature rule comprises a sign-free comprehensive rule, wherein the sign-free comprehensive rule comprises a sign-free frequency threshold of a business object and a sign-free limit corresponding to single sign-free;
The processing unit is used for executing the following steps when the associated information is checked according to the target validation-free signature rule:
if the number of used no-sign is smaller than the no-sign number threshold and the uplink resource amount of the second transaction is smaller than the no-sign limit, determining that the associated information meets the target no-sign-on signature rule.
In one implementation, the processing unit is further configured to perform the steps of:
if the checking result indicates that the first transaction meets the confirmation-free signature rule, performing security check on the first transaction;
and if the first transaction passes the security check, triggering and executing the step of executing the non-confirmation signature operation on the first transaction to obtain the signature of the first transaction.
In one implementation, the processing unit is configured to perform the following steps when performing a security check on the first transaction:
matching, in a historical transaction associated with the business object, a target transaction that is similar to the first transaction; historical transactions are transactions that were successfully performed over a historical time horizon;
if the historical transaction successfully matches the target transaction similar to the first transaction, determining that the first transaction passes the security check;
wherein the first transaction matching the target transaction includes any one of: the first transaction has the same uplink object as the target transaction, and the resource transfer contract invoked when executing the first transaction is the same as when executing the target transaction.
In one implementation, the processing unit is configured to perform, when performing the security check on the first transaction, specifically any one of the following:
acquiring a client blacklist, wherein the client blacklist comprises information of an untrusted client; if the information of the service client does not exist in the client blacklist, determining that the first transaction passes the security check;
acquiring a blacklist of the uplink object, wherein the blacklist of the uplink object comprises object information of an untrusted uplink object; if the object information of the target uplink object does not exist in the uplink object blacklist, determining that the first transaction passes the security check;
acquiring information of a resource transfer contract, wherein the resource transfer contract is an intelligent contract for executing a first transaction call; acquiring a contract blacklist, wherein the contract blacklist comprises information of an untrusted intelligent contract; if the information of the resource transfer contract does not exist in the contract blacklist, the first transaction is determined to pass the security check.
In one implementation, the processing unit is further configured to perform the steps of:
if the checking result indicates that the first transaction does not meet the confirmation-free signature rule, or if the first transaction does not pass the security check, signature confirmation information is output to the business object;
And if the confirmation operation of the business object for the signature confirmation information is received, signing the first transaction by using the private key of the business object to obtain the signature of the first transaction.
In one implementation, the processing unit is further configured to perform the steps of:
if the first transaction is the first transaction meeting the validation-free signature rule and the first transaction passes the security check, outputting signature validation information to the business object;
and if the operation of confirming the signature confirmation information by the service object is received, signing the first transaction by using the private key of the service object to obtain the signature of the first transaction.
In one implementation, the processing unit is further configured to perform the steps of:
acquiring state information of a signature function without confirmation;
if the state information of the signature function without confirmation is in an on state, triggering and executing the step of checking the first transaction according to the signature rule without confirmation;
if the state information of the signature verification-free function is in a closed state, outputting signature verification information to the service object; and if the confirmation operation of the business object for the signature confirmation information is received, signing the first transaction by using the private key of the business object to obtain the signature of the first transaction.
Accordingly, embodiments of the present application provide a computer device comprising:
a processor adapted to implement a computer program;
a computer readable storage medium storing a computer program adapted to be loaded by a processor and to perform the blockchain-based transaction processing method described above.
Accordingly, embodiments of the present application provide a computer readable storage medium storing a computer program which, when read and executed by a processor of a computer device, causes the computer device to perform the above-described blockchain-based transaction processing method.
Accordingly, embodiments of the present application provide a computer program product comprising a computer program stored in a computer readable storage medium. The processor of the computer device reads the computer program from the computer-readable storage medium, and the processor executes the computer program so that the computer device performs the above-described blockchain-based transaction processing method.
In this embodiment of the present application, a first transaction sent by a service client of a service object may be used to request to transfer an uplink resource of a second transaction from a first object account to a second object account, where the first object account is an object account of the service object, and the second object account is an object account of an uplink object of the second transaction, and the second transaction may be used to request to record service operation information of the service object in the service client on a blockchain; after checking the first transaction according to the non-acknowledgement signature rule and confirming that the first transaction meets the non-acknowledgement signature rule, performing non-acknowledgement signature operation on the first transaction to obtain a signature of the first transaction; the verification-free signature operation refers to an operation of signing the first transaction by using a private key of the business object under the condition that the business object is in a non-inductive state; the signature of the first transaction may then be sent to a target uplink object, which may execute the first transaction after the signature verification of the first transaction passes, transferring the uplink resource of the second transaction from the first object account to the second object account on the blockchain. Therefore, by setting the confirmation-free signature rule, when the first transaction meets the confirmation-free signature rule, the operation of signing the first transaction by using the private key of the business object can be performed under the condition that the business object is in a non-inductive state, that is, when the first transaction meets the confirmation-free signature rule, the business object does not need to be inquired about the signature willingness of the business object, the business object can directly perform the transaction signature, and the business object does not feel the transaction signature, so that the transaction signature flow can be simplified, and the enthusiasm of the business object is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a block chain network architecture according to an embodiment of the present application;
FIG. 2 is a block chain architecture diagram provided in an embodiment of the present application;
fig. 3 is a schematic structural diagram of a block generation process according to an embodiment of the present application;
FIG. 4 is a schematic diagram of a transaction processing system according to an embodiment of the present application;
FIG. 5 is a schematic diagram of an overall transaction processing flow provided in an embodiment of the present application;
FIG. 6 is a flow chart of a blockchain-based transaction processing method provided in an embodiment of the present application;
FIG. 7 is a schematic diagram of an interface for querying willingness to sign of a business object according to an embodiment of the present application;
FIG. 8 is a flow chart of another blockchain-based transaction processing method provided by embodiments of the present application;
FIG. 9 is a schematic diagram of an interface for querying willingness to sign of a business object according to an embodiment of the present application;
FIG. 10 is a schematic diagram of a block chain based transaction processing device according to an embodiment of the present disclosure;
fig. 11 is a schematic structural diagram of a computer device according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
In order to more clearly understand the technical solutions provided by the embodiments of the present application, some key terms related to the technical solutions provided by the embodiments of the present application are introduced here:
(1) Block chain network:
a blockchain network is a network of point-to-point connections, each blockchain node of the point-to-point connection being referred to as a peer node, the blockchain network being based on a specific class of network protocols such that there is no need for a central node between peers to maintain network state, each peer node maintaining the node state of the whole network and its connection state with neighboring nodes through broadcast interactions with neighboring nodes.
The blockchain network may be understood as the data sharing system 10 shown in fig. 1. The data sharing system 10 refers to a system for performing data sharing between blockchain nodes, and may include a plurality (a plurality may include two or more) of blockchain nodes 101, where the plurality of blockchain nodes 101 may be clients, terminal devices or servers in the data sharing system. Each blockchain node 101 may receive input information (e.g., blockchain transactions) while operating normally and maintain shared data within the data sharing system based on the received input information. In order to ensure the information intercommunication in the data sharing system, information connection can exist between each block chain link point in the data sharing system, and information transmission can be carried out between the block chain nodes through the information connection. For example, when any block link point in the data sharing system receives input information, other nodes in the data sharing system acquire the input information according to a consensus algorithm, and store the input information as data in shared data, so that the data stored on all block link nodes in the data sharing system are consistent.
Each blockchain node in the data sharing system has a node identifier corresponding to the blockchain node, and each blockchain node in the data sharing system can store the node identifiers of other blockchain nodes in the data sharing system, so that the generated block can be broadcasted to other blockchain nodes in the data sharing system according to the node identifiers of other blockchain nodes. Each blockchain node may maintain a list of node identifiers as shown in table 1 below, and store the node names and node identifiers in the list of node identifiers. The node identifier may be an IP (Internet Protocol, protocol interconnected between networks) address and any other information that can be used to identify the blockchain node, and table 1 is only illustrated by taking the IP address as an example:
TABLE 1
Node name Node identification
Node 1 111.111.111.111
Node 2 222.222.222.222
Node N NNN.NNN.NNN.NNN
(2) Blockchain:
each blockchain node in the blockchain network stores the same blockchain, and the blockchain is a distributed account book technology in the field of information technology, and generally consists of common knowledge, transaction blocks, state data storage, cryptography identity security and other contents. The blockchain is composed of a plurality of blocks, and can be seen in the blockchain structure shown in fig. 2, the blockchain is composed of a plurality of blocks, an initiating block in the blockchain comprises a block head and a block main body, the block head of the initiating block stores an input information characteristic value, a version number, a timestamp and a difficulty value, and the block main body of the initiating block stores input information (namely transaction); the next block of the starting block takes the starting block as a father block, the next block also comprises a block head and a block main body, the block head of the next block stores the block head characteristic value of the father block besides the input information characteristic value, the version number, the time stamp and the difficulty value of the current block, and the like, so that the block data stored in each block in the blockchain are associated with the block data stored in the father block, and the safety of the input information in the block is ensured.
When each block in the blockchain is generated, referring to the block generation process shown in fig. 3, when the blockchain node where the blockchain is located receives input information, checking the input information, after the checking is completed, storing the input information into a transaction pool, and updating a hash tree for recording the input information; then, updating the update time stamp to the time of receiving the input information, trying different random numbers, and calculating the characteristic value for a plurality of times, so that the calculated characteristic value can meet the following formula:
SHA256(SHA256(version+prev_hash+merkle_root+ntime+nbits+x))<TARGET
wherein SHA256 (Secure Hash Algorithm, a secure hash algorithm) is a eigenvalue algorithm used to calculate eigenvalues; version (version number) is version information of the related block protocol in the block chain; the prev_hash is the block header characteristic value of the parent block of the current block; the merkle_root is a characteristic value of input information; ntime is the update time of the update timestamp; the nbits is the current difficulty, is a fixed value in a period of time, and is determined again after exceeding a fixed period of time; x is a random number; TARGET is a eigenvalue threshold that can be determined from nbits.
Thus, when the random number meeting the formula is calculated, the information can be correspondingly stored to generate the block head and the block main body, and the current block is obtained. And then, the block chain node where the block chain is positioned sends the newly generated block to other block chain nodes in the data sharing system according to the node identification of other block chain nodes in the data sharing system, the other block chain nodes verify the newly generated block, and the newly generated block is added into the block chain stored in the block chain after the verification is completed.
(3) Block chain resource package:
the blockchain resource package (or may be referred to as a blockchain resource package client) is a data resource package client based on a blockchain technology, and is a resource management client that may provide a resource management function, where the resource management function may specifically refer to a management function of a resource account. In detail, each business object for resource account management by means of the blockchain has a respective blockchain resource package, and the blockchain resource package of each business object can be used for managing the object account of each business object on the blockchain; the object account of the service object refers to a blockchain address of the service object, the blockchain address of the service object can be used for uniquely identifying the service object on a blockchain, and the blockchain address of the service object is a blockchain account identifier formed by converting a key of the service object (for example, a key generated for the service object based on an asymmetric encryption algorithm) according to a certain conversion rule; the management function of the resource account can be specifically described as follows:
for resource roll-out transactions (resource roll-out transactions refer to transactions for requesting resource roll-out from a business object's object account), the blockchain resource package needs to query the business object's willingness; for example, the blockchain resource package may pop a window from a business object, requesting the business object to confirm the pop content, where the pop content may include, for example, information of a resource transfer party, a resource transfer amount, and so on; a popup is a window that pops up for display on demand, cancelling the display when certain conditions are met (e.g., the popup is closed, the popup content in the popup is confirmed or the popup content in the popup is rejected, etc.); after a business object validation (a business object validation indicates that the business object agrees to perform a resource transfer-out transaction, agreeing to transfer-out the resource from the business object's object account), the blockchain resource package may sign the resource transfer-out transaction using the private key of the business object. After that, the signature of the resource transfer-out transaction may be sent to the uplink object of the resource transfer-out transaction, and after the signature of the resource transfer-out transaction passes, the uplink object of the resource transfer-out transaction may execute the resource transfer-out transaction and transfer out the resource from the object account of the business object.
(4) Service client:
a service client refers to a client for providing a service function, and the embodiment of the present application does not limit the type of the service function, for example, the service function may include, but is not limited to, at least one of the following: an online social function, a game function, an audio-video-on-demand function, a shopping function, an electronic map function and an intelligent navigation function. The business object may perform a business operation in the business client to use the business function provided by the business client, and in order to facilitate tracing the business operation of the business object in the business client, the business client may record the business operation performed by the business object in the business client by means of a blockchain. Specifically, the service client may generate an operation record transaction according to a service operation performed by the service object in the service client, in which service operation information of the service object in the service client may be recorded, and then the operation record transaction may be sent to a ul object of the operation record transaction, where the ul object of the operation record transaction performs the operation record transaction, and the service operation information of the service object in the service client is recorded in the blockchain.
The embodiments of the present application do not limit the type of service client, and the service client may include, but is not limited to, any of the following: browser, software, application, and applet. The service client may be decentralized, the decentralized client referring to: the method comprises the steps that the method runs on a distributed network, information of participants is safely protected, and a client side performing decentralization operation through a network node; for example, the business client may be a DAPP (Decentralized Application, decentralised application). Alternatively, the service client may be centralized, which refers to: the client is operated on the central node, and the information of the participants is uniformly managed by the central node; for example, the business client may be a centralized application.
In connection with the description of the blockchain network, blockchain resource package client, and business client described above, the blockchain resource package client and business client may be registered with the same business object, that is, the blockchain resource package client and business client may be used by the same business object. Since the operation record transaction request blockchain records the service operation information of the service object, the uplink resource of the operation record transaction (the uplink resource of the operation record transaction refers to the resource required for uploading the operation record transaction to the blockchain) needs to be provided by the service object, and the manner in which the service object provides the uplink resource of the operation record transaction can be described as follows:
The business client may generate a transaction (which may be referred to as a resource transfer transaction) that may be used to request the blockchain to transfer the uplink resource of the operation record transaction from the object account of the business object to the object account of the uplink object of the operation record transaction; the business client can send the resource transfer transaction to the blockchain resource package client; the blockchain resource package client needs to inquire the willingness of the service object, after the service object is confirmed, the blockchain resource package client indicates that the service object agrees to provide the uplink resource for operation record transaction, and can sign the resource transfer transaction by using the private key of the service object; then, the blockchain resource package can send the signature and operation record transaction of the resource transfer transaction to the corresponding uplink object; after signature verification of the resource transfer transaction passes, the resource transfer transaction is executed, and uplink resources of the operation record transaction are transferred from an object account of the business object to an object account of the uplink object of the operation record transaction on a blockchain; after the resource transfer is successful, the uplink object of the operation record transaction can execute the operation record transaction, and the business operation information of the business object in the business client is recorded on the blockchain. It should be noted that, in the embodiment of the present application, the uplink object of the resource transfer transaction and the uplink object of the operation record transaction may be the same object, or the uplink object of the resource transfer transaction and the uplink object of the operation record transaction may be different objects.
In the process of providing the uplink resources for the operation record transaction by the service object, if a large number of resource transfer transactions exist, the willingness of the service object needs to be frequently inquired, and the transaction signature flow is complicated, so that the use enthusiasm of the service object for the blockchain resource package client can be reduced, and the activity of the service object in the service client can be influenced. Based on this, the embodiment of the application provides a transaction processing method based on a blockchain, which can set a confirmation-free signature rule in a blockchain resource package client, and when a resource transfer transaction meets the confirmation-free signature rule, the blockchain resource package client can use a private key of a service object to sign the resource transfer transaction under the condition that the service object is in a non-sensitive state, that is, without querying willingness of the service object, the service object does not have awareness of transaction signature, so that the transaction signature flow can be simplified, the use enthusiasm of the service object on the blockchain resource package client can be improved, and the activity of the service object in the service client can also be improved.
The transaction processing method based on the blockchain can be applied to any scene requiring the blockchain resource package client to conduct transaction signature, for example, can be applied to a vehicle driving scene requiring the blockchain resource package client to conduct transaction signature, an artificial intelligence scene requiring the blockchain resource package client to conduct transaction signature, and the like. Wherein:
A vehicle driving scenario refers to a traffic scenario in which a vehicle is traveling with or without driver operation (i.e., an active driving scenario). In a vehicle driving scenario, vehicle travel data may be recorded by means of a blockchain, a vehicle-mounted client in the vehicle may package vehicle travel data of a business object (the business object may be, for example, a driver in an active driving scenario, or may be an automatic driving manager in an automatic driving scenario) (e.g., the vehicle travel data may include a travel route, travel time, distance, fuel consumption, and vehicle speed, etc.) into a data record transaction, which may be used to request blockchain to record vehicle travel data of the business object; the vehicle-mounted client can also package a resource transfer transaction for requesting the blockchain to transfer the uplink resource of the data record transaction from the object account of the business object to the object account of the uplink object of the data record transaction; the resource transfer transaction needs to be sent to the blockchain resource package client for signing before being sent to the uplink object of the resource transfer transaction. Based on the transaction processing method based on the blockchain, when the resource transfer transaction meets the confirmation-free signature rule, the blockchain resource package client can use the private key of the business object to sign the resource transfer transaction under the condition that the business object is in a non-sensitive state. It can be seen that, according to the transaction processing method based on the blockchain, which is provided by the embodiment of the application, for the resource transfer transaction meeting the confirmation-free signature rule in the vehicle driving scene, the signature operation of the blockchain resource package client is not perceived by the business object, so that the transaction signature flow in the vehicle driving scene can be simplified, and the enthusiasm of the business object in the vehicle driving scene for requesting the blockchain to record the vehicle driving data is improved.
An artificial intelligence scenario refers to a business scenario in which artificial intelligence processing is performed on data based on an artificial intelligence model (e.g., a machine learning model, a deep learning model, etc.). In an artificial intelligence scenario, an artificial intelligence client deploying an artificial intelligence model may package artificial intelligence data of a business object (e.g., the artificial intelligence data may include raw data, intermediate data of the raw data during artificial intelligence processing, artificial intelligence processing results of the raw data, etc.) into a data record transaction, which may be used to request blockchain record artificial intelligence data of the business object. The artificial intelligence client can also package a resource transfer transaction for requesting the blockchain to transfer the uplink resource of the data record transaction from the object account of the business object to the object account of the uplink object of the data record transaction; the resource transfer transaction needs to be sent to the blockchain resource package client for signing before being sent to the uplink object of the resource transfer transaction. Based on the transaction processing method based on the blockchain, similar to a vehicle driving scene, when the resource transfer transaction meets the confirmation-free signature rule, the blockchain resource package client can use the private key of the business object to sign the resource transfer transaction under the condition that the business object is in a non-sensitive state. It can be seen that, according to the transaction processing method based on the blockchain, which is provided by the embodiment of the application, for the resource transfer transaction meeting the confirmation-free signature rule in the artificial intelligence scene, the signature operation of the blockchain resource package client is not perceived by the business object, so that the transaction signature flow in the artificial intelligence scene can be simplified, and the enthusiasm of the business object in the artificial intelligence scene for requesting the blockchain to record the artificial intelligence data is improved.
Artificial intelligence (Artificial Intelligence, AI) is the theory, method, technique and application system that uses a digital computer or a machine controlled by a digital computer to simulate, extend and extend human intelligence, sense the environment, acquire knowledge and use the knowledge to obtain optimal results. In other words, artificial intelligence is an integrated technology of computer science that attempts to understand the essence of intelligence and to produce a new intelligent machine that can react in a similar way to human intelligence. Artificial intelligence, i.e. research on design principles and implementation methods of various intelligent machines, enables the machines to have functions of sensing, reasoning and decision.
In addition, in the embodiment of the present application, the relevant data collection process should strictly obtain the personal information according to the requirements of the relevant laws and regulations, so that the personal information needs to be informed or agreed (or has the legal basis of information acquisition), and the subsequent data use and processing actions are performed within the authorized range of the laws and regulations and the personal information body. For example, when the embodiments of the present application are applied to specific products or technologies, such as when acquiring business operation information, permission or consent of an owner (i.e., a business object) of the business operation information needs to be obtained, and collection, use and processing (storage and query of the business data, etc.) of relevant data needs to comply with relevant laws and regulations and standards of relevant regions.
The following describes a transaction processing system provided in an embodiment of the present application with reference to the accompanying drawings, where the transaction processing system is adapted to implement the blockchain-based transaction processing method provided in the embodiment of the present application.
As shown in fig. 4, a transaction processing system may include a transaction request device 401 and a transaction processing device 402, which in this embodiment of the present application does not limit a connection manner between the transaction request device 401 and the transaction processing device 402, and a direct communication connection may be established between the transaction request device 401 and the transaction processing device 402 by using a wired communication manner, or an indirect communication connection may be established between the transaction request device 401 and the transaction processing device 402 by using a wireless communication manner. Wherein:
the transaction request device 401 may be a terminal device used by a service object, where a blockchain resource package client of the service object and a service client of the service object may operate in the transaction request device; the blockchain resource package client of the business object and the business client of the business object can access each other, wherein the mutual access refers to: the block chain resource package client of the service object and the service client of the service object can perform data interaction, and the block chain resource package client of the service object and the service client of the service object can both send data to each other and receive the data sent by each other. In the transaction request device 401, the service client may send the resource transfer transaction to the blockchain resource package client, and after the blockchain resource package client signs the resource transfer transaction, the transaction request device 401 sends the signature of the resource transfer transaction to the transaction processing device 402, so as to request the transaction processing device 402 to process the resource transfer transaction.
The transaction processing device 402 may be a blockchain node in a blockchain network, the transaction processing device 402 may be a device used by a target uplink object (the target uplink object refers to the uplink object of the resource transfer transaction mentioned above), and the transaction processing device 402 may be a terminal device or a server used by the target uplink object; the transaction processing device 402 may process the resource transfer transaction sent by the transaction requesting device 401.
The terminal device mentioned in the embodiment of the present application may include, but is not limited to, any of the following: smart phones, tablet computers, notebook computers, desktop computers, smart watches, smart home appliances, smart voice interaction devices, vehicle terminals, and aircraft, but are not limited thereto. The servers mentioned in the embodiments of the present application may be separate physical servers, may also be a server cluster or a distributed system formed by a plurality of physical servers, and may also be cloud servers that provide cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communication, middleware services, domain name services, security services, CDNs (Content Delivery Network, content delivery networks), and basic cloud computing services such as big data and artificial intelligence platforms, which are not limited in the embodiments of the present application.
It can be understood that the transaction processing system of the embodiment shown in fig. 4 is for more clearly describing the technical solution of the embodiment of the present application, and does not constitute a limitation on the technical solution provided by the embodiment of the present application, and those skilled in the art can know that, with the evolution of the system architecture and the appearance of a new service scenario, the technical solution provided by the embodiment of the present application is equally applicable to similar technical problems.
Based on the transaction processing system shown in fig. 4, the transaction processing flow based on the blockchain in the embodiment of the present application is shown in fig. 5, and may generally include:
(1) the business object configures a validation-free signature rule in the blockchain resource package client in the transaction requesting device 401. (2) The business client in the transaction request device 401 may package the business operation information of the business object in the business client into an operation record transaction. (3) The business client in the transaction request device 401 determines the uplink resources of the operation record transaction and packages the resource transfer transaction according to the uplink resources of the operation record transaction. (4) The business client in the transaction request device 401 sends the resource transfer transaction to the blockchain resource pack client in the transaction request device 401. (5) The blockchain resource package client in the transaction request device 401 checks whether the resource transfer transaction satisfies the validation-free signature rules. (6) If the resource transfer transaction satisfies the validation-free signature rule, the blockchain resource pack client in the transaction request device 401 performs security detection on the resource transfer transaction. (7) If the resource transfer transaction passes the security detection, the blockchain resource pack client in the transaction request device 401 performs a non-acknowledgement signature on the resource transfer transaction (the non-acknowledgement signature refers to that the private key of the business object is used to sign the resource transfer transaction when the business object is in a non-sensitive state), so as to obtain the signature of the resource transfer transaction. (8) The blockchain resource package client in the transaction requesting device 401 sends the signature of the resource transfer transaction to the transaction processing device 402. (9) The transaction processing device 402 performs the resource transfer transaction after the signature verification of the resource transfer transaction passes, transferring the uplink resource of the operation record transaction from the object account of the business object to the object account of the uplink object of the operation record on the blockchain. After the resource transfer is successful, the service client in the transaction request device 401 sends the operation record transaction to the uplink object of the operation record transaction, so that the uplink object of the operation record transaction executes the operation record transaction, and the service operation information of the service object in the service client is recorded on the blockchain.
It can be seen that, on the one hand, the service operation information of the service object in the service client is recorded in the blockchain, so that the service operation information of the service object in the service client can be traced; on the other hand, when the resource transfer transaction meets the confirmation-free signature rule, the transaction signature operation of the blockchain resource package client is not felt to the business object, so that under the condition that the operation record of the business client is frequently required and the blockchain resource package client is frequently required to conduct transaction signature, the frequent query will to the business object can be avoided, the signature process is simplified, and the enthusiasm of the business object for using the blockchain resource package client and the business client is improved.
Based on the transaction processing system shown in fig. 4, a detailed description of a transaction processing method based on blockchain is provided in the embodiment of the present application with reference to the following drawings.
The embodiment of the application provides a transaction processing method based on a blockchain, which introduces a checking flow of a transaction according to a verification-free signature rule and a security checking flow of the transaction after the verification of the verification-free signature rule is passed. The blockchain-based transaction processing method may be performed by a computer device, such as the transaction request device 401 in the transaction processing system shown in fig. 4 and described above, and specifically, by a blockchain resource package client in the transaction request device 401. As shown in fig. 6, the blockchain-based transaction processing method may include, but is not limited to, the following steps S601-S604:
S601, receiving a first transaction sent by a business client of a business object, wherein the first transaction is used for requesting to transfer uplink resources of a second transaction from a first object account to a second object account, the first object account is an object account of the business object, and the second object account is an object account of an uplink object of the second transaction; the second transaction is for requesting recording of business operation information of the business object in the business client on the blockchain.
The first transaction (the first transaction refers to the resource transfer transaction mentioned above) sent by the business client can be used for requesting the uplink resource of the second transaction (the second transaction refers to the operation record transaction mentioned above) to be transferred from the first object account to the second object account, and the second transaction can be used for requesting the business operation information of the record business object in the business client on the blockchain; wherein the first object account is an object account of a business object (may specifically refer to a blockchain address of the business object) and the second object account is an object account of an uplink object of the second transaction (may specifically refer to a blockchain address of the uplink object of the second transaction).
S602, checking the first transaction according to the confirmation-free signature rule.
The validation-free signature rule is a transaction checking rule, and the setting mode of the validation-free signature rule can comprise any one of the following: the validation-free signature rules may be set by default in the blockchain resource package client; the validation-free signature rule can be custom set by the business object in the blockchain resource package client; the validation-free signature rule can be obtained by custom modification of a basic check rule by a business object on the basis of the basic check rule set by default in the blockchain resource pack client; the embodiment of the application does not limit the setting mode of the non-acknowledgement signature rule, and each business object can customize the non-acknowledgement signature rule conforming to the self use habit according to the self use habit of the business object custom setting or custom modifying the non-acknowledgement signature rule, and the business object does not need to spend extra time setting for the non-acknowledgement signature rule which is set by default in the block chain resource package client, so that the transaction signature flow can be further simplified.
The validation-free signature rules may include at least one of: white list rules, no-sign limit rules, no-sign number rules and no-sign comprehensive rules; the white list rule is a trusted object rule, and the white list object in the white list rule is an object which is considered to be trusted by a blockchain resource package client (corresponding to the condition that the blockchain resource package client defaults to set the confirmation-free signature rule) or a business object (corresponding to the condition that the business object custom sets or custom modifies the confirmation-free signature rule); the non-sign limit rule can define the non-sign limit of each service object, wherein the non-sign limit refers to the maximum resource amount of each service object allowed to execute the non-acknowledgement signature operation, and the non-sign limit reduces the resource amount related to the corresponding transaction of the non-acknowledgement signature operation every time the non-acknowledgement signature operation is executed; the sign-free number rule can define a sign-free number threshold of each service object, wherein the sign-free number threshold refers to the maximum number of times that each service object is allowed to execute the sign-free operation, and the sign-free number of times is increased once when the sign-free operation is executed once; the no-sign comprehensive rule refers to a comprehensive rule comprehensively considering no-sign times and no-sign limits, and the no-sign comprehensive rule can specify a no-sign time threshold value of each business object and the no-sign limit of each no-sign operation.
Based on the introduction of the validation-free signature rule, the process of checking the first transaction according to the validation-free signature rule may include: the target non-acknowledgement signature rule matched with the first transaction can be obtained from at least one non-acknowledgement signature rule, and the number of the target non-acknowledgement signature rules can be one or more; and can obtain the association information of the first trade under the goal exempts from to confirm the signature rule; then, the associated information can be checked according to the target validation-free signature rule; if the association information meets the target non-acknowledgement signature rule, a check result may be generated, which may be used to indicate that the first transaction meets the non-acknowledgement signature rule; if the association information does not satisfy the target validation-free signature rule, a check result may be generated, which may be used to indicate that the first transaction does not satisfy the validation-free signature rule.
The first transaction and the target non-acknowledgement signature rule may be matched through the service client, or the first transaction and the target non-acknowledgement signature rule may be matched through the resource amount related to the first transaction, and the matching processes of the two matching modes are described below respectively:
For the case that the first transaction and the target non-acknowledgement signature rule are matched through the service client, each non-acknowledgement signature rule is provided with a service client to which each non-acknowledgement signature rule is applicable, and the service client to which the non-acknowledgement signature rule is applicable can be understood as that the non-acknowledgement signature rule is applicable to check the transaction sent by the service client to which the non-acknowledgement signature rule is applicable; in this case, a validation-free signature rule that matches the business client that sent the first transaction may be obtained, and the validation-free signature rule that matches the business client that sent the first transaction may be determined as the target validation-free signature rule that matches the first transaction. In this way, each validation-free signature rule is provided with an applicable service client, each validation-free signature rule is suitable for checking the first transaction sent by the applicable service client, the operation record frequency and the operation record data amount of different service clients are different, and the checking mode is more reasonable.
For the case that the first transaction and the target non-acknowledgement signature rule are matched through the resource amount related to the first transaction, each non-acknowledgement signature rule sets a resource amount range applicable to each non-acknowledgement signature rule, and the resource amount range applicable to the non-acknowledgement signature rule can be understood as that the non-acknowledgement signature rule is suitable for checking the transaction related to the resource amount belonging to the resource amount range; in this case, the affiliated resource amount range of the resource amount related to the first transaction may be acquired, the confirmation-free signature rule corresponding to the affiliated resource amount range may be acquired, and the confirmation-free signature rule corresponding to the affiliated resource amount range may be determined as the target confirmation-free signature rule matching the first transaction. In this way, each validation-free signature rule sets an applicable resource amount range, each validation-free signature rule is suitable for checking a first transaction involving a resource amount belonging to its applicable resource amount range, and the resource amounts involved in different resource transfer transactions are different, so that the checking manner is more reasonable.
S603, if the checking result indicates that the first transaction meets the non-confirmed signature rule, performing non-confirmed signature operation on the first transaction to obtain a signature of the first transaction; the confirmation-free signing operation refers to an operation of signing the first transaction using a private key of the business object in a non-inductive state.
If the checking result indicates that the first transaction meets the non-confirmation signature rule, the non-confirmation signature operation can be executed on the first transaction to obtain the signature of the first transaction; the confirmation-free signing operation refers to an operation of signing the first transaction using a private key of the business object in a non-inductive state.
If the checking result indicates that the first transaction does not meet the confirmation-free signature rule, signature confirmation information can be output to the service object, and the signature willingness of the service object is inquired; an exemplary signature verification information is shown in fig. 7, which may be output in the form of a pop-up window 701, where the signature verification information may include object information 7011 of a ul object of the second transaction (e.g., "reference ul object" in fig. 7), resource information 7012 of a ul resource of the second transaction (e.g., "0.1 element" in fig. 7), and so on. If a confirmation operation of the business object for the signature confirmation information is received (e.g., the business object triggers the "agree" control in fig. 7, indicating that the business object agrees to sign), the first transaction may be signed using the private key of the business object, resulting in a signature of the first transaction. It can be seen that the non-acknowledgement signature rule simplifies the signature process, and simultaneously screens the transaction meeting the simplified signature condition, and for the first transaction which fails to pass the check of the non-acknowledgement signature rule, the original signature process corresponding to the acknowledgement signature operation needs to be recovered, namely the signature willingness of the service object is queried, and the signature is performed after the service object agrees.
Further, in order to ensure that the transaction subjected to the non-acknowledgement signature operation is a secure transaction, when the checking result indicates that the first transaction meets the non-acknowledgement signature rule, before the non-acknowledgement signature operation is performed on the first transaction, the first transaction can be subjected to security check, and if the first transaction passes the security check, the non-acknowledgement signature operation can be performed on the first transaction, so that the signature of the first transaction is obtained; if the first transaction fails the security check, signature confirmation information (the signature confirmation information is shown in fig. 7) can be output to the service object, and the willingness to sign of the service object is queried; if a confirmation operation of the business object for the signature confirmation information is received (i.e. the business object agrees to sign), the first transaction may be signed by using the private key of the business object, so as to obtain the signature of the first transaction.
S604, the signature of the first transaction is sent to the target uplink object, so that the target uplink object performs signature verification processing on the signature of the first transaction, the target uplink object executes the first transaction after the signature verification is passed, and uplink resources of the second transaction are transferred from the first object account to the second object account on the blockchain.
After the signature of the first transaction is obtained, the signature of the first transaction can be sent to a target uplink object (specifically, transaction processing equipment used by the target uplink object), so that the target uplink object performs signature verification processing on the signature of the first transaction, the target uplink object performs the first transaction after the signature verification is passed, and uplink resources of the second transaction are transferred from a first object account to a second object account on a blockchain; and after the resource transfer is successful, the uplink object of the second transaction can execute the second transaction, and the business operation information of the business object in the business client is recorded in the blockchain. The target uplink object is a uplink object of the first transaction, and the uplink object of the first transaction and the uplink object of the second transaction may be the same uplink object, or the uplink object of the first transaction and the uplink object of the second transaction may be different uplink objects, which is not limited in the embodiment of the present application.
In the above steps S601-S604, the operations of checking whether the transaction satisfies the no-sign-on rule and when the transaction satisfies the no-sign-on rule are described, which is the operations that the no-sign-on function of the blockchain resource pack client triggers execution in the on state, and the no-sign-on function of the blockchain resource pack client supports custom on or off. Specifically, status information of the confirmation-free signature function may be acquired; if the status information of the signature function without confirmation is in an on state, triggering a step of checking the first transaction according to the signature rule without confirmation; if the status information of the no-acknowledgement signature function is in the off state, signature acknowledgement information (signature acknowledgement information is shown in fig. 7) may be output to the service object; if a confirmation operation of the business object for the signature confirmation information is received, the first transaction can be signed by using a private key of the business object, and a signature of the first transaction is obtained. It should be noted that, the state information of the non-acknowledgement signature function is an on state or an off state, which may be set by the service object in a self-defining manner, and the service object may turn on or off the non-acknowledgement signature function according to the requirement, so as to better satisfy the requirement of the service object on the use of the blockchain resource package client.
In the embodiment of the application, by setting the confirmation-free signature rule, when the first transaction meets the confirmation-free signature rule, the operation of signing the first transaction by using the private key of the business object can be performed under the condition that the business object is in a non-inductive state, that is, when the first transaction meets the confirmation-free signature rule, the user does not need to inquire the willingness of the business object, the transaction signature is directly performed, and the business object does not feel the transaction signature, so that the transaction signature flow can be simplified, and the enthusiasm of the business object is improved. And determining that the first transaction meets the validation-free signature rule, and performing security check on the first transaction, wherein the first transaction passing the security check can be subjected to validation-free signature operation, so that the transaction subjected to the validation-free signature operation can be ensured to be a safe transaction. In addition, the method can acquire a confirmation-free signature rule matched with the first transaction from at least one confirmation-free signature rule to check the first transaction, different resource transfer transactions differ in terms of a sending service client and related resource quantity, and the matched confirmation-free signature rule is adopted to check the resource transfer transactions, so that the checking mode is more reasonable.
The embodiment of the application provides a transaction processing method based on a blockchain, which introduces a checking mode of a non-acknowledgement signature rule on a transaction and a security checking mode of the transaction after the checking of the non-acknowledgement signature rule is passed. The blockchain-based transaction processing method may be performed by a computer device, such as the transaction request device 401 in the transaction processing system shown in fig. 4 and described above, and specifically, by a blockchain resource package client in the transaction request device 401. As shown in fig. 8, the blockchain-based transaction processing method may include, but is not limited to, the following steps S801 to S808:
s801, receiving a first transaction sent by a business client of a business object, wherein the first transaction is used for requesting to transfer uplink resources of a second transaction from a first object account to a second object account, the first object account is an object account of the business object, and the second object account is an object account of an uplink object of the second transaction; the second transaction is for requesting recording of business operation information of the business object in the business client on the blockchain.
In this embodiment, the execution process of step S801 is the same as the execution process of step S601 in the embodiment shown in fig. 6, and specifically, reference may be made to the description of step S601 in the embodiment shown in fig. 6, which is not repeated here.
S802, acquiring a target non-confirmed signature rule matched with the first transaction from at least one non-confirmed signature rule.
As described above, the first transaction and the target non-acknowledgement signature rule may be matched through the service client, or the first transaction and the target non-acknowledgement signature rule may be matched through the resource amount related to the first transaction, and the matching process of these two matching modes may be specifically referred to the specific description of step S602 in the embodiment shown in fig. 6, which is not repeated herein.
S803, obtaining the association information of the first transaction under the target confirmation-free signature rule.
S804, the associated information is checked according to the target confirmation-free signature rule.
The validation-free signature rules may include at least one of: white list rules, no-sign limit rules, no-sign number rules and no-sign comprehensive rules; the following describes a method for checking association information of the first transaction under the target validation-free signature rule according to the target validation-free signature rule when the target validation-free signature rule matched with the first transaction is any one of the whitelist rule, the validation-free limit rule, the number of validation-free rule or the comprehensive validation-free rule, respectively:
(1) When the target validation-free signature rule is a whitelist rule, any of the following may be included:
(1) the association information may include information of the service client (e.g., may be a client identification), the whitelist rule may include a client whitelist, which may include information of trusted clients; if the information of the service client exists in the client white list, the associated information can be confirmed to meet the target confirmation-free signature rule; if the information of the service client does not exist in the client white list, the association information can be determined to not meet the target confirmation-free signature rule. That is, the whitelist rule may be understood as a trusted service client rule, where the whitelist object in the whitelist rule may be a blockchain resource package client or a trusted service client approved by a service object, and when the service client sending the first transaction is a trusted service client, it may be determined that the association information satisfies the target validation-free signature rule, and the first transaction satisfies the validation-free signature rule.
(2) The association information may include object information (e.g., may be a blockchain address of a uplink object) of a target uplink object (the target uplink object refers to the uplink object of the first transaction), and the whitelist rule may include a whitelist of uplink objects including object information of trusted uplink objects; if the object information of the target uplink object exists in the uplink object white list, the association information can be determined to meet the target confirmation-free signature rule; if the target uplink object information does not exist in the uplink object white list, the association information can be determined to not meet the target confirmation-free signature rule. That is, the white list rule may be understood as a trusted uplink object rule, where the white list object in the white list rule may be a trusted uplink object approved by a blockchain resource package client or a service object, and when the target uplink object is a trusted uplink object, it may be determined that the association information satisfies the target validation-free signature rule, and the first transaction satisfies the validation-free signature rule.
(3) The association information may include information of a resource transfer contract (e.g., may be a contract identification or a blockchain address of a contract), which may be an intelligent contract invoked to perform the first exchange; the whitelist rules may include a contract whitelist, which may include information of trusted intelligent contracts; if the information of the resource transfer contract exists in the contract white list, the associated information can be determined to meet the target confirmation-free signature rule; if the information of the resource transfer contract does not exist in the contract white list, the fact that the associated information does not meet the target confirmation-free signature rule can be determined. That is, the whitelist rule may be understood as a trusted smart contract rule, where the whitelist object in the whitelist rule may be a trusted smart contract approved by a blockchain resource package client or a business object, and when the resource transfer contract invoked by executing the first transaction is a trusted smart contract, it may be determined that the association information satisfies the target validation-free signature rule, and the first transaction satisfies the validation-free signature rule.
(2) When the target validation-free signature rule is a validation-free credit rule, any of the following may be included:
(1) the association information may include an amount of uplink resources of the second transaction, the amount of uplink resources of the second transaction referring to an amount of uplink resources of the second transaction; the no-sign credit rule may include a remaining no-sign credit for the business object; if the uplink resource amount is smaller than or equal to the residual no-sign limit, the associated information can be determined to meet the target no-acknowledgement signature rule; if the uplink resource amount is larger than the residual no-sign limit, the association information can be confirmed to not meet the target no-sign rule. That is, in this case, the service object has a no-sign limit, the no-sign limit of the service object decreases with the increase of the number of times of execution of the no-acknowledgement signature operation, and if the current remaining no-sign limit is greater than the uplink resource amount of the current operation record transaction, it may be determined that the association information satisfies the target no-acknowledgement signature rule, and the first transaction satisfies the no-acknowledgement signature rule.
(2) The association information may include an amount of uplink resources of the second transaction, the amount of uplink resources of the second transaction referring to an amount of uplink resources of the second transaction; the non-signed limit rule comprises the rest non-signed limit of the business object under the business client, and in the non-signed limit rule, the non-signed limits of different business clients are different; if the uplink resource quantity is smaller than or equal to the residual no-sign limit of the business object under the business client, the associated information can be determined to meet the target no-confirmation signature rule; if the uplink resource amount is larger than the residual no-sign limit of the service object under the service client, the associated information can be determined to meet the target no-acknowledgement signature rule. That is, different service clients of the service object have different no-sign limits, the no-sign limit of the service object under the different service clients is reduced along with the increase of the number of times of executing the no-acknowledge signature operation in the resource transfer transaction generated by the different service clients, if the remaining no-sign limit of the service object under the current service client is greater than the uplink resource amount of the operation record transaction of the current service client, the associated information can be determined to meet the target no-acknowledge signature rule, and the first transaction meets the no-acknowledge signature rule. Different business clients can be managed in a differentiated mode by setting different no-sign-on limits for different business clients, for example, business clients with frequent operation records can set larger no-sign-on limits, business clients with infrequent operation records can set smaller no-sign-on limits, and operation record requirements of different business clients can be better met.
(3) The association information may include an amount of uplink resources of the second transaction, the amount of uplink resources of the second transaction referring to an amount of uplink resources of the second transaction; the non-signed limit rule comprises the rest non-signed limits of the business object under the target uplink object, and in the non-signed limit rule, the non-signed limits of different uplink objects are different; if the uplink resource quantity is smaller than or equal to the residual no-sign limit of the business object under the target uplink object, the associated information can be determined to meet the target no-confirmation signature rule; if the uplink resource amount is larger than the residual license-free amount of the business object under the target uplink object, the association information can be determined to not meet the target license-free signature rule. That is, the service object has different no-sign limits under different ul objects, the no-sign limits of the service object under different ul objects decrease with the increase of the number of times of executing no-acknowledgement signature operations related to the service object by different ul objects, if the remaining no-sign limits of the target ul object are greater than the ul resource amount of the current operation record transaction, it may be determined that the associated information satisfies the target no-acknowledgement signature rule, and the first transaction satisfies the no-acknowledgement signature rule. Different non-signed amounts are set for different uplink objects associated with the service object, so that different uplink objects can be managed differently, for example, a high-reliability uplink object (for example, a device used by the uplink object is a consensus node device in a blockchain network) can be set with a larger non-signed amount, and a low-reliability uplink object (for example, a device used by the uplink object is a non-consensus node device in the blockchain network) can be set with a smaller non-signed amount.
(3) When the target validation-free signature rule is a number of validation-free rule, any of the following may be included:
(1) the association information may include a number of used no-sign-up times of the business object, and the no-sign-up times rule may include a no-sign-up times threshold of the business object; if the number of used no-sign times is smaller than the no-sign number threshold, the associated information can be determined to meet the target no-sign-on signature rule; if the number of used no-sign times is equal to the threshold number of no-sign times, the associated information can be determined to meet the target no-sign-on signature rule. That is, in this case, the service object has a no-sign count threshold, the number of used no-sign counts increases with the number of execution times of the no-acknowledgement signature operation, and if the number of currently used no-sign counts is smaller than the no-sign count threshold, it may be determined that the associated information satisfies the target no-acknowledgement signature rule, and the first transaction satisfies the no-acknowledgement signature rule.
(2) The association information may include a number of used no-sign-on times of the service object under the service client, and the no-sign-on time rule may include a number of no-sign-on times threshold of the service object under the service client, where different service clients may have different number of no-sign-on times thresholds; if the number of used signature avoidance times is smaller than a threshold value of the number of signature avoidance times of the business object under the business client, the associated information can be determined to meet the target signature avoidance rule; if the number of used no-sign times is equal to the threshold value of the number of no-sign times of the business object under the business client, the association information can be determined to not meet the target no-sign-on signature rule. That is, in this case, different service clients of the service object have different sign-free times thresholds, the number of sign-free times of the service object used under the different service clients increases with the increase of the number of times of performing the sign-free operation on the resource transfer transaction generated by the different service clients, if the number of sign-free times of the service object used under the current service client is smaller than the sign-free times threshold of the current service client, it may be determined that the associated information satisfies the target sign-free rule, and the first transaction satisfies the sign-free rule. By setting different sign-free times thresholds for different service clients, different service clients can be managed in a differentiated mode, for example, a service client with frequent operation records can set a larger sign-free times threshold, a service client with infrequent operation records can set a smaller sign-free times threshold, and the operation record requirements of different service clients can be better met.
(3) The association information may include a number of used no-sign-on times of the service object under the target uplink object, and the no-sign-on times rule may include a number of no-sign-on times threshold of the service object under the target uplink object, where different uplink objects have different number of no-sign-on times thresholds; if the number of used sign-free times is smaller than a sign-free number threshold of the business object under the target uplink object, the associated information can be determined to meet the target sign-free rule; if the number of used no-sign times is equal to the threshold value of the number of no-sign times of the business object under the target uplink object, the association information can be determined to not meet the target no-sign-on signature rule. That is, in this case, the service object has different number of times of no-sign thresholds under different ul objects, the number of times of no-sign used by the service object under different ul objects increases with the number of times of no-sign-on operation performed by different ul objects in relation to the service object, and if the number of times of no-sign used by the service object under the target ul object is smaller than the number of times of no-sign threshold of the ul object of the first transaction, it may be determined that the association information satisfies the target no-sign-on rule, and the first transaction satisfies the no-sign-on rule. Different uplink objects can be managed differently by setting different number of sign-off thresholds for different uplink objects associated with the service object, for example, a high-reliability uplink object (for example, a device used by the uplink object is a consensus node device in a blockchain network) can set a larger number of sign-off thresholds, and a low-reliability uplink object (for example, a device used by the uplink object is a non-consensus node device in the blockchain network) can set a smaller number of sign-off thresholds.
(4) When the target validation-free signature rule is a validation-free composite rule, it may include:
the association information may include an amount of uplink resources for the second transaction, and a number of used no-sign times for the business object; the exempt comprehensive rule may include a exempt count threshold of the business object and a exempt credit corresponding to the single exempt. If the number of used no-sign times is smaller than the no-sign time threshold and the uplink resource amount of the second transaction is smaller than the no-sign limit, the associated information can be determined to meet the target no-sign-on signature rule; if the number of used no-sign times is equal to the threshold value of the number of no-sign times, the association information can be determined to not meet the target no-sign-confirming signature rule; if the number of used no-sign is less than the no-sign number threshold, but the uplink resource amount of the second transaction is greater than the no-sign limit, it may be determined that the association information does not satisfy the target no-sign-on signature rule. That is, the sign-free rule may be understood as a combination of the sign-free credit rule and the sign-free number rule, and the first transaction satisfying the sign-free credit rule and the sign-free number rule may be determined as a transaction satisfying the target sign-free rule.
Further, similar to the above-mentioned no-sign credit rule, in the no-sign comprehensive rule, the no-sign credit corresponding to a single no-sign may include any one of the following cases: the non-sign-on amount corresponding to the single non-sign of the service object can be the same, the non-sign-on amount corresponding to the single non-sign of the service object can be distinguished for different service clients, and the non-sign-on amount corresponding to the single non-sign of the service object can be distinguished for different uplink objects. Similar to the sign-free count rule described above, in the sign-free integration rule, the sign-free count threshold of the business object may include any of the following: the number of times threshold that exempts from of business object can be unified to set up, and the number of times threshold that exempts from of business object can distinguish to different business clients, and the number of times threshold that exempts from of business object can be worth distinguishing to different uplink objects.
It should be noted that (1) - (4) in step S804 above describe a method for checking the association information of the first transaction under the target validation-free signature rule according to the target validation-free signature rule when the target validation-free signature rule is any one of the whitelist rule, the validation-free credit rule, the number of validation-free rules, or the validation-free comprehensive rule, respectively. In an actual application scenario, the number of target validation-free signature rules matched with the first transaction may be a plurality of white list rules, validation-free credit rules, number of validation-free times rules or comprehensive validation-free rules, and when the number of target validation-free signature rules matched with the first transaction is a plurality of target validation-free signature rules, the plurality of target validation-free signature rules may be subjected to a combined check. An exemplary combinatorial inspection approach may be found in the following description: when the target validation-free signature rule matched with the first transaction includes a whitelist rule and a validation-free credit rule, the whitelist rule may include a client whitelist, the client whitelist may include information of a trusted client, and the validation-free credit rule may include a remaining validation-free credit of the business object; if the information of the service client exists in the client white list, the uplink resource quantity and the residual non-signed limit can be compared, and if the uplink resource quantity is smaller than or equal to the residual non-signed limit, the associated information can be determined to meet the target non-confirmed signature rule; if the information of the service client does not exist in the client white list, the fact that the associated information does not meet the target confirmation-free signature rule can be determined; if the uplink resource amount is larger than the residual no-sign limit, the association information can be determined to not meet the target no-sign-on signature rule.
S805, if the association information meets the target non-confirmed signature rule, generating a checking result, wherein the checking result indicates that the first transaction meets the non-confirmed signature rule.
And S806, if the checking result indicates that the first transaction meets the validation-free signature rule, performing security check on the first transaction.
In order to ensure that the first transaction for which the validation-free signature operation is performed is a secure transaction, after the correlation information is checked according to the target validation-free signature rule, if the correlation information satisfies the target validation-free signature rule, a check result may be generated, the check result indicating that the first transaction satisfies the validation-free signature rule, if the check result indicates that the first transaction satisfies the validation-free signature rule, the first transaction may be securely checked, and the first transaction that passed the security check may be performed for the validation-free signature operation. The checking mode for performing security check on the first transaction may include any one of the following:
(1) Security checking based on similar transactions to the first transaction: matching, in a historical transaction associated with the business object, a target transaction that is similar to the first transaction; the historical transaction may be a resource transfer transaction that was successfully performed over a historical time horizon; if, in the historical transactions, a target transaction similar to the first transaction is successfully matched, determining that the first transaction passes the security check; if, in the historical transactions, no target transactions similar to the first transaction are matched, it may be determined that the first transaction fails the security check; wherein the first transaction matching the target transaction includes any one of: the first transaction has the same uplink object as the target transaction, and the resource transfer contract invoked when executing the first transaction is the same as when executing the target transaction. That is, the uplink object or the on-execution invoking the resource transfer contract for the history of successful execution transactions is considered secure, and if there is a similar transaction in the history of successful execution transactions to the first transaction, the uplink object or the on-execution invoking the resource transfer contract for the first transaction may be described as secure, and the first transaction may be described as secure.
(2) Security checking based on client blacklist: a client blacklist may be obtained, which may include information of untrusted clients; if the information of the service client does not exist in the client blacklist, the first transaction can be determined to pass the security check; if the information of the service client exists in the client blacklist, determining that the first transaction fails the security check. That is, if the service client that sent the first transaction is a trusted client, it may be stated that the service client that sent the first transaction is a secure client, and that the first transaction is secure.
(3) Security check based on the uplink object blacklist: acquiring a blacklist of the uplink object, wherein the blacklist of the uplink object comprises object information of an untrusted uplink object; if the object information of the target uplink object does not exist in the uplink object blacklist, determining that the first transaction passes the security check; if the object information of the target uplink object exists in the uplink object blacklist, it can be determined that the first transaction fails the security check. That is, if the uplink object of the first transaction is a trusted uplink object, it may be stated that the uplink object of the first transaction is a secure uplink object, and the first transaction is secure.
(4) Security checking based on contract blacklist: acquiring information of a resource transfer contract (the resource transfer contract is an intelligent contract for executing a first transaction call); acquiring a contract blacklist, wherein the contract blacklist comprises information of an untrusted intelligent contract; if the information of the resource transfer contract does not exist in the contract blacklist, determining that the first transaction passes the security check; if information of the resource transfer contract exists in the contract blacklist, it may be determined that the first transaction fails the security check. That is, if the resource transfer contract invoked to perform the first transaction is a trusted smart contract, it may be stated that the resource transfer contract invoked to perform the first transaction is a secure smart contract, and the first transaction is secure.
If the first transaction passes the security check, S807 performs a confirmation-free signature operation on the first transaction, resulting in a signature of the first transaction.
In this embodiment of the present application, the process of performing the validation-free signature operation on the first transaction to obtain the signature of the first transaction may be specifically referred to the description related to step S603 in the embodiment shown in fig. 6, which is not repeated herein.
S808, the signature of the first transaction is sent to the target uplink object, so that the target uplink object performs signature verification processing on the signature of the first transaction, the target uplink object executes the first transaction after the signature verification is passed, and uplink resources of the second transaction are transferred from the first object account to the second object account on the blockchain.
In this embodiment, the execution process of step S808 is the same as the execution process of step S604 in the embodiment shown in fig. 6, and the description of step S604 in the embodiment shown in fig. 6 is specifically referred to and is not repeated here.
In addition, for the first transaction matched with the non-acknowledgement signature rule, in order to prevent the condition that the non-acknowledgement signature rule checks errors, the business object can be inquired about signature willingness, signature confirmation information and the non-acknowledgement signature rule satisfied by the transaction can be carried in inquiry, after the business object agrees to sign, the fact that the non-acknowledgement signature rule check is correct is indicated, the transaction can be signed, for the subsequent transaction matched with the non-acknowledgement signature rule, the check of the non-acknowledgement signature rule can be defaulted to be correct, and the non-acknowledgement signature operation can be directly executed on the transaction. Specifically:
if the first transaction is the first transaction meeting the non-confirmation signature rule and the first transaction passes the security check, the signature confirmation information can be output to the business object to inquire the signature willingness of the business object; an exemplary signature verification information is shown in fig. 9, which may be output in the form of a pop-up window 901, where the signature verification information may include: object information 9011 of a ul object of the second transaction (e.g., reference ul object in fig. 9), resource information 9012 of a ul resource of the second transaction (e.g., "0.1 element" in fig. 9), rule information 9013 of a target validation-free rule for checking the first transaction (e.g., "white list rule" in fig. 9, e.g., white list rule may include a client white list, which may include a client identification of trusted service client 1-trusted service client n), checking procedure information 9014 of the target validation-free rule for the first transaction (e.g., "service client transmitting the first transaction is trusted service client 2" in fig. 9), and checking result information 9015 of the target validation-free rule for the first transaction (e.g., "first transaction satisfies validation-free signature rule" in fig. 9). If a confirmation operation of the business object for the signature confirmation information is received (e.g., the business object triggers the "agree" control in fig. 9, indicating that the business object agrees to sign), the first transaction may be signed using the private key of the business object, resulting in a signature of the first transaction. In this way, for the first transaction matched with the non-confirmation signature rule, the business object can confirm whether the checking process of the non-confirmation signature rule has errors by inquiring the signature willingness of the business object, and if so, the non-confirmation signature function can be closed, and the cause of the checking error of the non-confirmation signature rule can be explored in time.
In the embodiment of the application, by setting the confirmation-free signature rule, when the first transaction meets the confirmation-free signature rule, the operation of signing the first transaction by using the private key of the business object can be performed under the condition that the business object is in a non-inductive state, that is, when the first transaction meets the confirmation-free signature rule, the user does not need to inquire the willingness of the business object, the transaction signature is directly performed, and the business object does not feel the transaction signature, so that the transaction signature flow can be simplified, and the enthusiasm of the business object is improved. And determining that the first transaction meets the validation-free signature rule, and performing security check on the first transaction, wherein the first transaction passing the security check can be subjected to validation-free signature operation, so that the transaction subjected to the validation-free signature operation can be ensured to be a safe transaction. In addition, the method can acquire a confirmation-free signature rule matched with the first transaction from at least one confirmation-free signature rule to check the first transaction, different resource transfer transactions differ in terms of a sending service client and related resource quantity, and the matched confirmation-free signature rule is adopted to check the resource transfer transactions, so that the checking mode is more reasonable.
The foregoing details of the method of embodiments of the present application are set forth in order to provide a better understanding of the foregoing aspects of embodiments of the present application, and accordingly, the following provides a device of embodiments of the present application.
Referring to fig. 10, fig. 10 is a schematic structural diagram of a blockchain-based transaction processing device according to an embodiment of the present application, where the blockchain-based transaction processing device may be provided in a computer device provided in an embodiment of the present application, and the computer device may be, for example, a transaction request device 401 in the transaction processing system shown in fig. 4. The blockchain-based transaction processing device shown in fig. 10 may be a computer program running in a computer device that may be used to perform some or all of the steps in the method embodiments shown in fig. 6 or 8. Referring to fig. 10, the blockchain-based transaction processing device may include the following units:
a communication unit 1001, configured to receive a first transaction sent by a service client of a service object, where the first transaction is used to request that an uplink resource of a second transaction be transferred from a first object account to a second object account, the first object account is an object account of the service object, and the second object account is an object account of an uplink object of the second transaction; the second transaction is used for requesting to record the business operation information of the business object in the business client on the blockchain;
A processing unit 1002 for checking the first transaction according to the validation-free signature rule;
the processing unit 1002 is further configured to execute the validation-free signature operation on the first transaction if the checking result indicates that the first transaction meets the validation-free signature rule, so as to obtain a signature of the first transaction; the verification-free signature operation refers to an operation of signing the first transaction by using a private key of the business object under the condition that the business object is in a non-inductive state;
the communication unit 1001 is configured to send a signature of the first transaction to the target ul object, enable the target ul object to perform signature verification processing on the signature of the first transaction, and execute the first transaction after the signature verification by the target ul object, and transfer ul resources of the second transaction from the first object account to the second object account on the blockchain.
In one implementation, the validation-free signature rule includes at least one of: white list rules, no-sign limit rules, no-sign number rules and no-sign comprehensive rules;
the processing unit 1002 is configured to, when checking the first transaction according to the validation-free signature rule, specifically perform the following steps:
acquiring a target confirmation-free signature rule matched with the first transaction from at least one confirmation-free signature rule;
Acquiring association information of a first transaction under a target confirmation-free signature rule;
checking the associated information according to the target validation-free signature rule;
and if the association information meets the target non-confirmed signature rule, generating a checking result, wherein the checking result indicates that the first transaction meets the non-confirmed signature rule.
In one implementation, the target validation-free signature rule includes a whitelist rule; the processing unit 1002 is configured to, when checking the association information according to the target validation-free signature rule, specifically perform any one of the following:
the associated information comprises information of a service client, the white list rule comprises a client white list, and the client white list comprises information of a trusted client; if the information of the service client exists in the client white list, determining that the associated information meets the target confirmation-free signature rule;
the associated information comprises object information of a target uplink object, the white list rule comprises a uplink object white list, and the uplink object white list comprises object information of a trusted uplink object; if the object information of the target uplink object exists in the uplink object white list, determining that the associated information meets the target confirmation-free signature rule;
the associated information includes information of a resource transfer contract, the resource transfer contract being an intelligent contract invoked to execute the first exchange; the white list rule comprises a contract white list, and the contract white list comprises information of a trusted intelligent contract; if the information of the resource transfer contract exists in the contract white list, the associated information is determined to meet the target confirmation-free signature rule.
In one implementation, the association information includes an amount of uplink resources for the second transaction; the target validation-free signature rule comprises a validation-free limit rule; the processing unit 1002 is configured to, when checking the association information according to the target validation-free signature rule, specifically perform any one of the following:
the license-free limit rule comprises the rest license-free limit of the business object; if the uplink resource quantity is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-sign rule;
the non-signed limit rule comprises the rest non-signed limit of the business object under the business client, and in the non-signed limit rule, the non-signed limits of different business clients are different; if the uplink resource quantity is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-sign rule;
the non-signed limit rule comprises the rest non-signed limits of the business object under the target uplink object, and in the non-signed limit rule, the non-signed limits of different uplink objects are different; and if the uplink resource quantity is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-sign-on signature rule.
In one implementation, the target validation-free signature rule includes a number of validation-free rules; the processing unit 1002 is configured to, when checking the association information according to the target validation-free signature rule, specifically perform any one of the following:
The associated information comprises the number of used no-sign-up times of the business object, and the no-sign-up time rule comprises a no-sign-up time threshold value of the business object; if the number of used signature avoidance times is smaller than the threshold value of the number of signature avoidance times, determining that the associated information meets the target signature avoidance rule;
the association information comprises the used number of no-sign-off times of the business object under the business client, the number of no-sign-off times rule comprises the number of no-sign-off times threshold of the business object under the business client, and in the number of no-sign-off times rule, different business clients have different number of no-sign-off times threshold; if the number of used sign-free times is smaller than a sign-free number threshold of the business object under the business client, determining that the associated information meets a target sign-free rule;
the association information comprises the used number of no-sign-off times of the business object under the target uplink object, and the number of no-sign-off times rule comprises the number of no-sign-off times threshold of the business object under the target uplink object, wherein in the number of no-sign-off times rule, different uplink objects have different number of no-sign-off times threshold values; if the number of used no-sign times is smaller than the threshold value of the number of no-sign times of the business object under the target uplink object, the association information is determined to meet the target no-confirmation signature rule.
In one implementation, the association information includes an amount of uplink resources for the second transaction, and a number of used no-sign-on times for the business object; the target confirmation-free signature rule comprises a sign-free comprehensive rule, wherein the sign-free comprehensive rule comprises a sign-free frequency threshold of a business object and a sign-free limit corresponding to single sign-free;
The processing unit 1002 is configured to, when checking the association information according to the target validation-free signature rule, specifically perform the following steps:
if the number of used no-sign is smaller than the no-sign number threshold and the uplink resource amount of the second transaction is smaller than the no-sign limit, determining that the associated information meets the target no-sign-on signature rule.
In one implementation, the processing unit 1002 is further configured to perform the following steps:
if the checking result indicates that the first transaction meets the confirmation-free signature rule, performing security check on the first transaction;
and if the first transaction passes the security check, triggering and executing the step of executing the non-confirmation signature operation on the first transaction to obtain the signature of the first transaction.
In one implementation, the processing unit 1002 is configured to perform the following steps when performing security check on the first transaction:
matching, in a historical transaction associated with the business object, a target transaction that is similar to the first transaction; historical transactions are transactions that were successfully performed over a historical time horizon;
if the historical transaction successfully matches the target transaction similar to the first transaction, determining that the first transaction passes the security check;
wherein the first transaction matching the target transaction includes any one of: the first transaction has the same uplink object as the target transaction, and the resource transfer contract invoked when executing the first transaction is the same as when executing the target transaction.
In one implementation, the processing unit 1002 is configured to perform, when performing a security check on the first transaction, specifically any one of the following:
acquiring a client blacklist, wherein the client blacklist comprises information of an untrusted client; if the information of the service client does not exist in the client blacklist, determining that the first transaction passes the security check;
acquiring a blacklist of the uplink object, wherein the blacklist of the uplink object comprises object information of an untrusted uplink object; if the object information of the target uplink object does not exist in the uplink object blacklist, determining that the first transaction passes the security check;
acquiring information of a resource transfer contract, wherein the resource transfer contract is an intelligent contract for executing a first transaction call; acquiring a contract blacklist, wherein the contract blacklist comprises information of an untrusted intelligent contract; if the information of the resource transfer contract does not exist in the contract blacklist, the first transaction is determined to pass the security check.
In one implementation, the processing unit 1002 is further configured to perform the following steps:
if the checking result indicates that the first transaction does not meet the confirmation-free signature rule, or if the first transaction does not pass the security check, signature confirmation information is output to the business object;
And if the confirmation operation of the business object for the signature confirmation information is received, signing the first transaction by using the private key of the business object to obtain the signature of the first transaction.
In one implementation, the processing unit 1002 is further configured to perform the following steps:
if the first transaction is the first transaction meeting the validation-free signature rule and the first transaction passes the security check, outputting signature validation information to the business object;
and if the operation of confirming the signature confirmation information by the service object is received, signing the first transaction by using the private key of the service object to obtain the signature of the first transaction.
In one implementation, the processing unit 1002 is further configured to perform the following steps:
acquiring state information of a signature function without confirmation;
if the state information of the signature function without confirmation is in an on state, triggering and executing the step of checking the first transaction according to the signature rule without confirmation;
if the state information of the signature verification-free function is in a closed state, outputting signature verification information to the service object; and if the confirmation operation of the business object for the signature confirmation information is received, signing the first transaction by using the private key of the business object to obtain the signature of the first transaction.
According to another embodiment of the present application, each unit in the blockchain-based transaction processing device shown in fig. 10 may be separately or completely combined into one or several additional units, or some unit(s) thereof may be further split into a plurality of units with smaller functions, which may achieve the same operation without affecting the implementation of the technical effects of the embodiments of the present application. The above units are divided based on logic functions, and in practical applications, the functions of one unit may be implemented by a plurality of units, or the functions of a plurality of units may be implemented by one unit. In other embodiments of the present application, the blockchain-based transaction processing device may also include other units, and in actual practice, these functions may also be facilitated by other units and may be cooperatively implemented by multiple units.
According to another embodiment of the present application, a blockchain-based transaction processing device as shown in fig. 10, and a blockchain-based transaction processing method of the embodiments of the present application may be implemented by running a computer program capable of executing some or all of the steps involved in the method as shown in fig. 6 or 8 on a general purpose computing device such as a computer including a Central Processing Unit (CPU), a random access storage medium (RAM), a read only storage medium (ROM), and the like, and a storage element. The computer program may be recorded on, for example, a computer-readable storage medium, and loaded into and executed by the computing device described above.
In this embodiment of the present application, a first transaction sent by a service client of a service object may be used to request to transfer an uplink resource of a second transaction from a first object account to a second object account, where the first object account is an object account of the service object, and the second object account is an object account of an uplink object of the second transaction, and the second transaction may be used to request to record service operation information of the service object in the service client on a blockchain; after checking the first transaction according to the non-acknowledgement signature rule and confirming that the first transaction meets the non-acknowledgement signature rule, performing non-acknowledgement signature operation on the first transaction to obtain a signature of the first transaction; the verification-free signature operation refers to an operation of signing the first transaction by using a private key of the business object under the condition that the business object is in a non-inductive state; the signature of the first transaction may then be sent to a target uplink object, which may execute the first transaction after the signature verification of the first transaction passes, transferring the uplink resource of the second transaction from the first object account to the second object account on the blockchain. Therefore, by setting the confirmation-free signature rule, when the first transaction meets the confirmation-free signature rule, the operation of signing the first transaction by using the private key of the business object can be performed under the condition that the business object is in a non-inductive state, that is, when the first transaction meets the confirmation-free signature rule, the business object does not need to be inquired about the signature willingness of the business object, the business object can directly perform the transaction signature, and the business object does not feel the transaction signature, so that the transaction signature flow can be simplified, and the enthusiasm of the business object is improved.
Based on the method and the device embodiments, the embodiment of the application provides a computer device. Referring to fig. 11, fig. 11 is a schematic structural diagram of a computer device according to an embodiment of the present application. The computer device shown in fig. 11 includes at least a processor 1101, an input interface 1102, an output interface 1103, and a computer readable storage medium 1104. Wherein the processor 1101, the input interface 1102, the output interface 1103, and the computer readable storage medium 1104 may be connected by a bus or other means.
The computer readable storage medium 1104 may be stored in a memory of a computer device, the computer readable storage medium 1104 for storing a computer program comprising computer instructions, and the processor 1101 for executing the computer program stored by the computer readable storage medium 1104. The processor 1101 (or CPU (Central Processing Unit, central processing unit)) is a computing core as well as a control core of a computer device, which is adapted to implement a computer program, in particular to load and execute the computer program for implementing a corresponding method flow or a corresponding function.
The embodiments of the present application also provide a computer-readable storage medium (Memory), which is a Memory device in a computer device, for storing programs and data. It is understood that the computer readable storage medium herein may include both built-in storage media in a computer device and extended storage media supported by the computer device. The computer-readable storage medium provides storage space that stores an operating system of the computer device. In addition, a computer program suitable for being loaded and executed by the processor is stored in the storage space. Note that the computer readable storage medium can be either a high-speed RAM Memory or a Non-Volatile Memory (Non-Volatile Memory), such as at least one magnetic disk Memory; optionally, at least one computer readable storage medium remotely located from the aforementioned processor.
The computer device may be, for example, the transaction request device 401 in the transaction processing system shown in fig. 4, and in particular implementations, the processor 1101 may load and execute a computer program stored in the computer readable storage medium 1104 to implement the corresponding steps in the blockchain-based transaction processing method described above in connection with fig. 6 or 8. In a specific implementation, a computer program in a computer readable storage medium 1104 is loaded by the processor 1101 and performs the steps of:
receiving a first transaction sent by a business client of a business object, wherein the first transaction is used for requesting to transfer uplink resources of a second transaction from a first object account to a second object account, the first object account is an object account of the business object, and the second object account is an object account of an uplink object of the second transaction; the second transaction is used for requesting to record the business operation information of the business object in the business client on the blockchain;
checking the first transaction according to the validation-free signature rule;
if the checking result indicates that the first transaction meets the non-confirmation signature rule, performing non-confirmation signature operation on the first transaction to obtain a signature of the first transaction; the verification-free signature operation refers to an operation of signing the first transaction by using a private key of the business object under the condition that the business object is in a non-inductive state;
And sending the signature of the first transaction to the target uplink object, enabling the target uplink object to carry out signature verification processing on the signature of the first transaction, executing the first transaction after the signature verification is passed by the target uplink object, and transferring the uplink resource of the second transaction from the first object account to the second object account on the blockchain.
In one implementation, the validation-free signature rule includes at least one of: white list rules, no-sign limit rules, no-sign number rules and no-sign comprehensive rules;
the computer program in the computer readable storage medium 1104 is loaded by the processor 1101 and executed to perform the steps of:
acquiring a target confirmation-free signature rule matched with the first transaction from at least one confirmation-free signature rule;
acquiring association information of a first transaction under a target confirmation-free signature rule;
checking the associated information according to the target validation-free signature rule;
and if the association information meets the target non-confirmed signature rule, generating a checking result, wherein the checking result indicates that the first transaction meets the non-confirmed signature rule.
In one implementation, the target validation-free signature rule includes a whitelist rule; the computer program in the computer readable storage medium 1104 is specifically configured to perform any of the following when loaded and executed by the processor 1101 to examine the associated information according to the target validation-free signature rule:
The associated information comprises information of a service client, the white list rule comprises a client white list, and the client white list comprises information of a trusted client; if the information of the service client exists in the client white list, determining that the associated information meets the target confirmation-free signature rule;
the associated information comprises object information of a target uplink object, the white list rule comprises a uplink object white list, and the uplink object white list comprises object information of a trusted uplink object; if the object information of the target uplink object exists in the uplink object white list, determining that the associated information meets the target confirmation-free signature rule;
the associated information includes information of a resource transfer contract, the resource transfer contract being an intelligent contract invoked to execute the first exchange; the white list rule comprises a contract white list, and the contract white list comprises information of a trusted intelligent contract; if the information of the resource transfer contract exists in the contract white list, the associated information is determined to meet the target confirmation-free signature rule.
In one implementation, the association information includes an amount of uplink resources for the second transaction; the target validation-free signature rule comprises a validation-free limit rule; the computer program in the computer readable storage medium 1104 is specifically configured to perform any of the following when loaded and executed by the processor 1101 to examine the associated information according to the target validation-free signature rule:
The license-free limit rule comprises the rest license-free limit of the business object; if the uplink resource quantity is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-sign rule;
the non-signed limit rule comprises the rest non-signed limit of the business object under the business client, and in the non-signed limit rule, the non-signed limits of different business clients are different; if the uplink resource quantity is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-sign rule;
the non-signed limit rule comprises the rest non-signed limits of the business object under the target uplink object, and in the non-signed limit rule, the non-signed limits of different uplink objects are different; and if the uplink resource quantity is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-sign-on signature rule.
In one implementation, the target validation-free signature rule includes a number of validation-free rules; the computer program in the computer readable storage medium 1104 is specifically configured to perform any of the following when loaded and executed by the processor 1101 to examine the associated information according to the target validation-free signature rule:
the associated information comprises the number of used no-sign-up times of the business object, and the no-sign-up time rule comprises a no-sign-up time threshold value of the business object; if the number of used signature avoidance times is smaller than the threshold value of the number of signature avoidance times, determining that the associated information meets the target signature avoidance rule;
The association information comprises the used number of no-sign-off times of the business object under the business client, the number of no-sign-off times rule comprises the number of no-sign-off times threshold of the business object under the business client, and in the number of no-sign-off times rule, different business clients have different number of no-sign-off times threshold; if the number of used sign-free times is smaller than a sign-free number threshold of the business object under the business client, determining that the associated information meets a target sign-free rule;
the association information comprises the used number of no-sign-off times of the business object under the target uplink object, and the number of no-sign-off times rule comprises the number of no-sign-off times threshold of the business object under the target uplink object, wherein in the number of no-sign-off times rule, different uplink objects have different number of no-sign-off times threshold values; if the number of used no-sign times is smaller than the threshold value of the number of no-sign times of the business object under the target uplink object, the association information is determined to meet the target no-confirmation signature rule.
In one implementation, the association information includes an amount of uplink resources for the second transaction, and a number of used no-sign-on times for the business object; the target confirmation-free signature rule comprises a sign-free comprehensive rule, wherein the sign-free comprehensive rule comprises a sign-free frequency threshold of a business object and a sign-free limit corresponding to single sign-free;
The computer program in the computer readable storage medium 1104 is loaded by the processor 1101 and executed to perform the steps of:
if the number of used no-sign is smaller than the no-sign number threshold and the uplink resource amount of the second transaction is smaller than the no-sign limit, determining that the associated information meets the target no-sign-on signature rule.
In one implementation, a computer program in the computer readable storage medium 1104 is loaded by the processor 1101 and is further used to perform the steps of:
if the checking result indicates that the first transaction meets the confirmation-free signature rule, performing security check on the first transaction;
and if the first transaction passes the security check, triggering and executing the step of executing the non-confirmation signature operation on the first transaction to obtain the signature of the first transaction.
In one implementation, the computer program in the computer readable storage medium 1104 is loaded by the processor 1101 and performs the security check on the first transaction, specifically for performing the steps of:
matching, in a historical transaction associated with the business object, a target transaction that is similar to the first transaction; historical transactions are transactions that were successfully performed over a historical time horizon;
If the historical transaction successfully matches the target transaction similar to the first transaction, determining that the first transaction passes the security check;
wherein the first transaction matching the target transaction includes any one of: the first transaction has the same uplink object as the target transaction, and the resource transfer contract invoked when executing the first transaction is the same as when executing the target transaction.
In one implementation, the computer program in the computer readable storage medium 1104 is specifically configured to perform any of the following when loaded by the processor 1101 and performing security checking of the first transaction:
acquiring a client blacklist, wherein the client blacklist comprises information of an untrusted client; if the information of the service client does not exist in the client blacklist, determining that the first transaction passes the security check;
acquiring a blacklist of the uplink object, wherein the blacklist of the uplink object comprises object information of an untrusted uplink object; if the object information of the target uplink object does not exist in the uplink object blacklist, determining that the first transaction passes the security check;
acquiring information of a resource transfer contract, wherein the resource transfer contract is an intelligent contract for executing a first transaction call; acquiring a contract blacklist, wherein the contract blacklist comprises information of an untrusted intelligent contract; if the information of the resource transfer contract does not exist in the contract blacklist, the first transaction is determined to pass the security check.
In one implementation, a computer program in the computer readable storage medium 1104 is loaded by the processor 1101 and is further used to perform the steps of:
if the checking result indicates that the first transaction does not meet the confirmation-free signature rule, or if the first transaction does not pass the security check, signature confirmation information is output to the business object;
and if the confirmation operation of the business object for the signature confirmation information is received, signing the first transaction by using the private key of the business object to obtain the signature of the first transaction.
In one implementation, a computer program in the computer readable storage medium 1104 is loaded by the processor 1101 and is further used to perform the steps of:
if the first transaction is the first transaction meeting the validation-free signature rule and the first transaction passes the security check, outputting signature validation information to the business object;
and if the operation of confirming the signature confirmation information by the service object is received, signing the first transaction by using the private key of the service object to obtain the signature of the first transaction.
In one implementation, a computer program in the computer readable storage medium 1104 is loaded by the processor 1101 and is further used to perform the steps of:
Acquiring state information of a signature function without confirmation;
if the state information of the signature function without confirmation is in an on state, triggering and executing the step of checking the first transaction according to the signature rule without confirmation;
if the state information of the signature verification-free function is in a closed state, outputting signature verification information to the service object; and if the confirmation operation of the business object for the signature confirmation information is received, signing the first transaction by using the private key of the business object to obtain the signature of the first transaction.
In this embodiment of the present application, a first transaction sent by a service client of a service object may be used to request to transfer an uplink resource of a second transaction from a first object account to a second object account, where the first object account is an object account of the service object, and the second object account is an object account of an uplink object of the second transaction, and the second transaction may be used to request to record service operation information of the service object in the service client on a blockchain; after checking the first transaction according to the non-acknowledgement signature rule and confirming that the first transaction meets the non-acknowledgement signature rule, performing non-acknowledgement signature operation on the first transaction to obtain a signature of the first transaction; the verification-free signature operation refers to an operation of signing the first transaction by using a private key of the business object under the condition that the business object is in a non-inductive state; the signature of the first transaction may then be sent to a target uplink object, which may execute the first transaction after the signature verification of the first transaction passes, transferring the uplink resource of the second transaction from the first object account to the second object account on the blockchain. Therefore, by setting the confirmation-free signature rule, when the first transaction meets the confirmation-free signature rule, the operation of signing the first transaction by using the private key of the business object can be performed under the condition that the business object is in a non-inductive state, that is, when the first transaction meets the confirmation-free signature rule, the business object does not need to be inquired about the signature willingness of the business object, the business object can directly perform the transaction signature, and the business object does not feel the transaction signature, so that the transaction signature flow can be simplified, and the enthusiasm of the business object is improved.
Embodiments of the present application also provide a computer program product or computer program comprising computer instructions stored in a computer-readable storage medium. The processor of the computer device reads the computer instructions from the computer readable storage medium and executes the computer instructions to cause the computer device to perform the blockchain-based transaction processing method described above.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions in accordance with embodiments of the present application are produced in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable devices. The computer instructions may be stored in or transmitted across a computer-readable storage medium. The computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by a wired (e.g., coaxial cable, fiber optic, digital Subscriber Line (DSL)), or wireless (e.g., infrared, wireless, microwave, etc.). Computer readable storage media can be any available media that can be accessed by a computer or data storage devices, such as servers, data centers, etc., that contain an integration of one or more available media. The usable medium may be a magnetic medium (e.g., a floppy Disk, a hard Disk, a magnetic tape), an optical medium (e.g., a DVD), or a semiconductor medium (e.g., a Solid State Disk (SSD)), or the like.
The foregoing is merely specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the present application, and the changes and substitutions are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (16)

1. A blockchain-based transaction processing method, comprising:
receiving a first transaction sent by a business client of a business object, wherein the first transaction is used for requesting to transfer uplink resources of a second transaction from a first object account to a second object account, the first object account is an object account of the business object, and the second object account is an object account of an uplink object of the second transaction; the second transaction is used for requesting to record service operation information of the service object in the service client on a blockchain;
checking the first transaction according to a validation-free signature rule;
if the checking result indicates that the first transaction meets the non-confirmed signature rule, performing non-confirmed signature operation on the first transaction to obtain a signature of the first transaction; the verification-free signature operation refers to an operation of signing the first transaction by using a private key of the business object under the condition that the business object is in a non-inductive state;
And sending the signature of the first transaction to a target uplink object, enabling the target uplink object to carry out signature verification processing on the signature of the first transaction, executing the first transaction after the signature verification is passed by the target uplink object, and transferring the uplink resource of the second transaction from the first object account to the second object account on the blockchain.
2. The method of claim 1, wherein the validation-free signature rules comprise at least one of: white list rules, no-sign limit rules, no-sign number rules and no-sign comprehensive rules;
said checking said first transaction according to a validation-free signature rule comprising:
acquiring a target confirmation-free signature rule matched with the first transaction from at least one confirmation-free signature rule;
acquiring the association information of the first transaction under the target confirmation-free signature rule;
checking the associated information according to the target confirmation-free signature rule;
and if the association information meets the target validation-free signature rule, generating the checking result, wherein the checking result indicates that the first transaction meets the validation-free signature rule.
3. The method of claim 2, wherein the target validation-free signature rule comprises a whitelist rule; the checking of the association information according to the target validation-free signature rule includes any one of the following:
the associated information comprises information of the service client, the white list rule comprises a client white list, and the client white list comprises information of a trusted client; if the information of the service client exists in the client white list, determining that the associated information meets the target confirmation-free signature rule;
the association information comprises object information of the target uplink object, the white list rule comprises a uplink object white list, and the uplink object white list comprises object information of a trusted uplink object; if the object information of the target uplink object exists in the uplink object white list, determining that the associated information meets the target confirmation-free signature rule;
the association information includes information of a resource transfer contract, the resource transfer contract being an intelligent contract invoked to execute the first exchange; the white list rule comprises a contract white list, and the contract white list comprises information of a trusted intelligent contract; and if the information of the resource transfer contract exists in the contract white list, determining that the associated information meets the target confirmation-free signature rule.
4. The method of claim 2, wherein the association information includes an amount of uplink resources for the second transaction; the target confirmation-free signature rule comprises a confirmation-free limit rule; the checking of the association information according to the target validation-free signature rule includes any one of the following:
the license-free limit rule comprises the rest license-free limit of the business object; if the uplink resource amount is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-acknowledgement signature rule;
the non-signed limit rule comprises the rest non-signed limits of the business object under the business client, and in the non-signed limit rule, the non-signed limits of different business clients are different; if the uplink resource amount is smaller than or equal to the residual no-sign limit, determining that the associated information meets the target no-acknowledgement signature rule;
the no-sign limit rule comprises the rest no-sign limit of the business object under the target uplink object, and in the no-sign limit rule, no-sign limits of different uplink objects are different; and if the uplink resource quantity is smaller than or equal to the residual no-sign limit, determining that the association information meets the target no-sign-on signature rule.
5. The method of claim 2, wherein the target validation-free signature rule comprises a number of validation-free rule; the checking of the association information according to the target validation-free signature rule includes any one of the following:
the association information comprises the number of used no-sign times of the business object, and the no-sign time rule comprises a no-sign time threshold value of the business object; if the number of used no-sign times is smaller than the threshold value of the number of no-sign times, determining that the associated information meets the target no-sign-confirming signature rule;
the association information comprises the number of used no-sign-up times of the business object under the business client, the no-sign-up time rule comprises the number of no-sign-up times threshold of the business object under the business client, and in the no-sign-up time rule, different business clients have different no-sign-up time thresholds; if the number of used non-signing times is smaller than a non-signing number threshold of the business object under the business client, determining that the associated information meets the target non-confirmation signing rule;
the association information comprises the number of used no-sign-up times of the business object under the target uplink object, the no-sign-up time rule comprises the number of no-sign-up times threshold of the business object under the target uplink object, and in the no-sign-up time rule, different uplink objects have different number of no-sign-up times threshold; and if the number of used no-sign times is smaller than a no-sign number threshold value of the business object under the target uplink object, determining that the associated information meets the target no-sign-on signature rule.
6. The method of claim 2, wherein the association information includes an amount of uplink resources for the second transaction and a number of used no-sign times for the business object; the target confirmation-free signature rule comprises a sign-free comprehensive rule, wherein the sign-free comprehensive rule comprises a sign-free frequency threshold value of the business object and a sign-free limit corresponding to single sign-free;
the checking the associated information according to the target validation-free signature rule comprises the following steps:
and if the number of used no-sign times is smaller than the no-sign number threshold and the uplink resource amount of the second transaction is smaller than the no-sign limit, determining that the associated information meets the target no-sign-on signature rule.
7. The method of claim 1, wherein the method further comprises:
if the checking result indicates that the first transaction meets the confirmation-free signature rule, performing security check on the first transaction;
and if the first transaction passes the security check, triggering the execution of the step of executing the verification-free signature operation on the first transaction to obtain the signature of the first transaction.
8. The method of claim 7, wherein the security checking the first transaction comprises:
Matching, among historical transactions associated with the business object, a target transaction that is similar to the first transaction; the historical transaction is a transaction that was successfully executed within a historical time horizon;
if the historical transaction successfully matches a target transaction similar to the first transaction, determining that the first transaction passes a security check;
wherein the first transaction matching the target transaction includes any one of: the first transaction and the target transaction have the same uplink object, and the resource transfer contract which is called when the first transaction and the target transaction are executed is the same.
9. The method of claim 7, wherein the security check of the first transaction comprises any one of:
acquiring a client blacklist, wherein the client blacklist comprises information of an untrusted client; if the information of the business client does not exist in the client blacklist, determining that the first transaction passes the security check;
acquiring a blacklist of a uplink object, wherein the blacklist of the uplink object comprises object information of an untrusted uplink object; if the object information of the target uplink object does not exist in the uplink object blacklist, determining that the first transaction passes security check;
Obtaining information of a resource transfer contract, wherein the resource transfer contract is an intelligent contract for executing the first transaction call; acquiring a contract blacklist, wherein the contract blacklist comprises information of an untrusted intelligent contract; and if the information of the resource transfer contract does not exist in the contract blacklist, determining that the first transaction passes the security check.
10. The method of claim 1 or 7, wherein the method further comprises:
if the checking result indicates that the first transaction does not meet the confirmation-free signature rule, or if the first transaction does not pass the security check, signature confirmation information is output to the business object;
and if the confirmation operation of the business object for the signature confirmation information is received, signing the first transaction by using the private key of the business object to obtain the signature of the first transaction.
11. The method of claim 1, wherein the method further comprises:
if the first transaction is the first transaction meeting the validation-free signature rule and the first transaction passes the security check, signature validation information is output to the business object;
and if the operation of the business object for the signature confirmation information is received, signing the first transaction by using a private key of the business object to obtain a signature of the first transaction.
12. The method of claim 1, wherein the method further comprises:
acquiring state information of a signature function without confirmation;
if the state information of the signature function without confirmation is in an on state, triggering and executing the step of checking the first transaction according to the signature rule without confirmation;
if the state information of the signature function without confirmation is in a closed state, outputting signature confirmation information to the business object; and if the confirmation operation of the business object for the signature confirmation information is received, signing the first transaction by using the private key of the business object to obtain the signature of the first transaction.
13. A blockchain-based transaction processing device, comprising:
a communication unit, configured to receive a first transaction sent by a service client of a service object, where the first transaction is used to request a transfer of an uplink resource of a second transaction from a first object account to a second object account, where the first object account is an object account of the service object, and the second object account is an object account of an uplink object of the second transaction; the second transaction is used for requesting to record service operation information of the service object in the service client on a blockchain;
A processing unit for checking the first transaction according to a validation-free signature rule;
the processing unit is further configured to execute a confirmation-free signature operation on the first transaction if the checking result indicates that the first transaction meets the confirmation-free signature rule, so as to obtain a signature of the first transaction; the verification-free signature operation refers to an operation of signing the first transaction by using a private key of the business object under the condition that the business object is in a non-inductive state;
the communication unit is further configured to send the signature of the first transaction to a target ul object, so that the target ul object performs signature verification processing on the signature of the first transaction, and after the signature verification is passed, the target ul object executes the first transaction, and transfers ul resources of the second transaction from the first object account to the second object account on the blockchain.
14. A computer device, the computer device comprising:
a processor adapted to implement a computer program;
a computer readable storage medium storing a computer program adapted to be loaded by the processor and to perform the blockchain-based transaction processing method of any of claims 1-12.
15. A computer readable storage medium, characterized in that the computer readable storage medium stores a computer program adapted to be loaded by a processor and to perform the blockchain-based transaction processing method of any of claims 1-12.
16. A computer program product, characterized in that the computer program product comprises a computer program which, when executed by a processor, implements the blockchain-based transaction processing method of any of claims 1-12.
CN202311467861.6A 2023-11-06 2023-11-06 Transaction processing method, device, equipment, medium and product based on blockchain Pending CN117575591A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311467861.6A CN117575591A (en) 2023-11-06 2023-11-06 Transaction processing method, device, equipment, medium and product based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311467861.6A CN117575591A (en) 2023-11-06 2023-11-06 Transaction processing method, device, equipment, medium and product based on blockchain

Publications (1)

Publication Number Publication Date
CN117575591A true CN117575591A (en) 2024-02-20

Family

ID=89889053

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311467861.6A Pending CN117575591A (en) 2023-11-06 2023-11-06 Transaction processing method, device, equipment, medium and product based on blockchain

Country Status (1)

Country Link
CN (1) CN117575591A (en)

Similar Documents

Publication Publication Date Title
CN112003703B (en) Method and device for transmitting authenticatable message across chains
Yang et al. A survey on blockchain-based internet service architecture: requirements, challenges, trends, and future
Pohrmen et al. Blockchain‐based security aspects in heterogeneous Internet‐of‐Things networks: A survey
CN111010376B (en) Master-slave chain-based Internet of things authentication system and method
CN111741114A (en) System, method and equipment capable of monitoring cross-chain interaction based on block chain
CN112087502B (en) Method, device and equipment for processing request and storage medium
EP3742304A1 (en) Validation of measurement datasets in a distributed database
Trivedi et al. A transformative shift toward blockchain‐based IoT environments: Consensus, smart contracts, and future directions
CN112615868B (en) Method and device for transmitting authenticatable message across chains
CN116806038A (en) Decentralizing computer data sharing method and device
CN115859371A (en) Privacy calculation method based on block chain, electronic device and storage medium
CN117575591A (en) Transaction processing method, device, equipment, medium and product based on blockchain
CN115987547A (en) Multi-platform interconnection cloud connector system
CN116055051A (en) Data processing method based on block chain network and related equipment
CN114567678A (en) Resource calling method and device of cloud security service and electronic equipment
CN114897177A (en) Data modeling method and device, electronic equipment and storage medium
CN114143009A (en) Block chain gateway equipment and data uplink method
CN114707663A (en) Distributed machine learning method and device, electronic equipment and storage medium
CN115708119A (en) Cross-chain transaction system, method, device and storage medium
Geng et al. Blockchain-inspired Framework for Runtime Verification of IoT Ecosystem Task Fulfillment
Atayero et al. Development of FIGA: a novel trust-based algorithm for securing autonomous interactions in WSN
CN117453658A (en) Block chain-based data processing method, device, equipment, medium and product
CN115186285B (en) Parameter aggregation method and device for federal learning
WO2024041050A1 (en) Tracing data in complex replication system
CN116074027A (en) Block chain-based data processing method, equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication