WO2019033394A1 - 区块链系统及其权限管理方法 - Google Patents

区块链系统及其权限管理方法 Download PDF

Info

Publication number
WO2019033394A1
WO2019033394A1 PCT/CN2017/098051 CN2017098051W WO2019033394A1 WO 2019033394 A1 WO2019033394 A1 WO 2019033394A1 CN 2017098051 W CN2017098051 W CN 2017098051W WO 2019033394 A1 WO2019033394 A1 WO 2019033394A1
Authority
WO
WIPO (PCT)
Prior art keywords
node
group
node group
account information
blockchain
Prior art date
Application number
PCT/CN2017/098051
Other languages
English (en)
French (fr)
Inventor
张跃洋
谢辉
Original Assignee
达闼科技成都有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 达闼科技成都有限公司 filed Critical 达闼科技成都有限公司
Priority to CN201780002464.8A priority Critical patent/CN108012582B/zh
Priority to PCT/CN2017/098051 priority patent/WO2019033394A1/zh
Priority to US16/316,837 priority patent/US11190525B2/en
Publication of WO2019033394A1 publication Critical patent/WO2019033394A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Definitions

  • the present disclosure relates to the field of blockchain, and in particular to a blockchain system and a method for managing rights thereof.
  • the license chain may have dozens of trusted nodes to undertake the task of maintaining the network consensus to process user requests, and other nodes may be nodes representing the user itself, or nodes running by the intermediate service provider, and being light nodes on the user equipment. Providing services, it can also be a node operated by the regulator to supervise transaction data throughout the network.
  • Such a license chain system is not fundamentally different from a public chain. There is only a management difference, that is, the public chain allows any anonymous user to join and quit at any time, while the license chain system only allows authenticated users to join the network, each user. The permissions on the chain are also different.
  • the main object of the embodiments of the present disclosure is to provide a blockchain system and a rights management method thereof, which can manage the rights of each node in the blockchain system.
  • a first aspect of an embodiment of the present disclosure provides a blockchain system,
  • the blockchain system includes a plurality of node groups, and the block of the blockchain stores group account information of each node group, the group account information includes a permission set of the node group, and the node group Each node in the node has all the permissions in the permission set of the node group; and,
  • the rights of the nodes in each node group are controlled by the management node in the parent group of the node group, wherein the parent group of the node group refers to the upper node group that created the node group;
  • the privilege set of the privilege set of each node group is more than the privilege set corresponding to the child group of the node group, wherein the child group of the node group refers to the next-level node group created by the node group;
  • the member account information of each node is stored in a block of the blockchain, and the member account information includes the rights of the node.
  • a second aspect of the embodiments of the present disclosure provides a method for managing rights of a blockchain system, where the method includes:
  • the management node in the first node group determines whether the target node belongs to the first node group or a child group belonging to the first node group, wherein the first node group is any one of the blockchain systems Level node group;
  • the target node belongs to the first node group or a child group belonging to the first node group, broadcasting rights management information to the blockchain system, where the rights management information includes a group of node groups to which the target node belongs And the account information and the member account information of the second node, where the rights management information is used to generate a new block in the blockchain, and is recorded in the new block.
  • a third aspect of the embodiments of the present disclosure provides a non-transitory computer readable storage medium including one or more programs for performing the second aspect Said method.
  • a fourth aspect of the embodiments of the present disclosure provides a blockchain node, comprising: the non-transitory computer readable storage medium of the third aspect;
  • One or more processors for executing a program in the non-transitory computer readable storage medium.
  • the above technical solution realizes the purpose of managing different permission sets by the group relationship of the tree structure, utilizes the hierarchical relationship between the tree nodes, and constrains the scope of management, achieves flexible and intuitive rights management effects, and group account information and members.
  • the account information is stored in the blockchain block, and the tamper-proof feature of the blockchain is realized to construct a secure and reliable permission group management system.
  • FIG. 1 is a schematic structural diagram of a blockchain system according to an embodiment of the present disclosure
  • FIG. 2 is a schematic flowchart of a method for managing rights of a blockchain system according to an embodiment of the present disclosure
  • FIG. 3 is a schematic flowchart diagram of another method for managing rights of a blockchain system according to an embodiment of the present disclosure.
  • a blockchain is a decentralized distributed number that is shared by all nodes in a blockchain network. According to the library system, it is composed of a series of data blocks generated by cryptography, and each data block is a block in the blockchain. According to the order of the generation time, the blocks are linked together in an orderly manner to form a data chain, which is aptly called a blockchain.
  • the generation of effective blocks requires that the mining nodes in the blockchain network correctly solve a mathematical problem that requires calculation, and the calculation is satisfied.
  • the node device broadcasts the block including the block data, and after the other node device recognizes that the block conforms to the format and standard defined by the protocol, the block may be added to the blockchain, where All node devices in the blockchain network store a complete blockchain block locally.
  • the above block data may include transaction data broadcast by each node device during a transaction.
  • the transaction data usually includes certain currency attributes, as well as the owner's digital signature, the recipient's address. After the transaction data is written into the block, the verification of the owner's digital signature passes the ownership to the recipient.
  • the license chain is based on the blockchain, which increases the access control of each node device, so that users can be authenticated before they can join the network, or each user on the license chain can have different permissions.
  • a blockchain system 10 is provided. As shown in FIG. 1, the blockchain system 10 includes a plurality of node groups. The node group 101, the node group 102, the node group 103, the node group 104, and the node group 105 are as shown in FIG. Each node group includes at least one node, which refers to a node device that logs in a user account in the blockchain.
  • the group account information of each node group is stored in the block of the blockchain, the group account information includes a permission set of the node group, and each node in the node group owns the node group All permissions in the permissions set.
  • the rights of the nodes in each node group are controlled by the management node in the parent group of the node group, wherein the parent group of the node group refers to the upper-level node group that creates the node group.
  • the privilege set of the privilege set of each node group is more than the privilege set corresponding to the child group of the node group, wherein the child group of the node group refers to the next-level node group created by the node group.
  • the member account information of each node is stored in a block of the blockchain, and the member account information includes the rights of the node.
  • the above technical solution utilizes the group relationship of the tree structure to manage different permission sets, and utilizes the scope of the hierarchical relationship between the tree nodes to achieve flexible and intuitive rights management effects, thereby enabling the blockchain system to have authority control (ie, become The license chain system), and the group account information and the member account information are stored in the blockchain block, and the tamper-resistant feature of the blockchain is utilized to construct a secure and reliable permission group management system.
  • authority control ie, become The license chain system
  • the group account information and the member account information are stored in the blockchain block
  • the tamper-resistant feature of the blockchain is utilized to construct a secure and reliable permission group management system.
  • the license chain system includes the permissions shown in Table 1 below:
  • the node group 101 is used as a root group, and its group account information can be pre-stored in the founding block of the blockchain, and the group account information of the node group 101 has the rights set. All permissions in Table 1.
  • the node group 102 and the node group 103 are referred to as a sibling group.
  • the embodiment of the present disclosure does not restrict the permission set between the sibling groups, that is, the node group 102 and the node group 103 may have the same or Some of the same permission sets can also have completely different permission sets.
  • the node group 104 and the node group 105 are the child groups of the node group 102, which have less permission sets than the node group 102, and the node group 102 and the node group 103 serve as child groups of the node group 101, which have less permission sets. In node group 101.
  • the rights shown in Table 1 are only examples.
  • the rights in the license chain system may be set according to actual application scenarios.
  • the withdrawal ATM and the deposit ATM can be used as two node groups in the license chain system, and the rights of the withdrawal ATM group should include the permission to read the license chain data, and the rights of the deposit ATM group should include Write permission to the license chain.
  • the specific embodiments of the present disclosure do not limit the specific application scenarios.
  • each node also has member account information, wherein the node member account information includes the rights of the node. It is worth noting that each node can have all the permissions including the node group to which the node belongs by default. In a possible implementation manner of the embodiment of the present disclosure, the same node may belong to different node groups, and the node may not be configured with the permission of the node group according to actual requirements. Therefore, the node permission may be More than the permissions of the node group to which the node group belongs.
  • the member account information of the node may further include information indicating whether the node is a management node in the own node group, wherein the management node may change the authority of the node in the child group. In a possible implementation manner, the management node may also change the rights of the same group of non-administrative nodes.
  • the member account information and group account information are described in detail below.
  • the member account information of the node may include the following fields:
  • An Auth field used to indicate the rights that the node has
  • a GroupStatus field used to indicate a node group to which the node belongs
  • An Organizer field is used to describe whether the node is a management node in the node group to which it belongs.
  • the member account information of the node may include: a Status field, configured to describe whether the node is valid in the node group to which it belongs.
  • the member account information of a node is as follows:
  • bccefc5abfa2f53556da6c015e1862e42e7823a1 is the identifier of the node group
  • "Organizer”: true means that the node belongs to the management node in the node group
  • "Status”: enable indicates that the node is valid in the own node group, wherein the management node can change a member by The value of the node's Status field, which enables the member node to be added or deleted.
  • a PGroup field used to represent a parent group of the node group
  • An Auth field configured to represent a permission set corresponding to the node group
  • SubStatus field used to represent the child group of the node group.
  • the group account information for a node group is as follows:
  • bccefc5abfa2f53556da6c015e1862e42e7823a1 is the parent group of the node group
  • Bccefc5abfa2f53556da6c015e1862e42e7823a3 is the child group of this node group.
  • the blockchain system includes M node groups, wherein the Nth node group is a child group of the N-1th node group, and N is greater than 1 and less than M. a positive integer, wherein the group account information of the Nth node group further includes a DirectMgr field, configured to indicate whether the Nth node group allows super parent group management, wherein the Nth node group is super
  • the parent group refers to the first to N-2th node groups.
  • the block chain system 10 shown in FIG. 1 is a super-parent group of the node 104 and the node group 105.
  • the group account information of the node group 104 and the node group 105 may further include a DirectMgr field. For example: "DirectMgr": true, indicating that the node group allows super parent group management.
  • the embodiment of the present disclosure further provides a method for managing rights of a blockchain system. As shown in FIG. 2, the method includes:
  • the management node in the first node group determines whether the target node belongs to the first node group or a child group that belongs to the first node group, where the first node group is in the blockchain system. a node group of any level;
  • the target node belongs to the first node group or a child group that belongs to the first node group, broadcast rights management information to the blockchain system, where the rights management information includes a node group to which the target node belongs.
  • the group account information and the member account information of the second node the rights management information is used to be recorded in the new block when a new block is generated in the blockchain.
  • the rights management information is used to change the group account information or the node group of the node group to which the target node belongs.
  • the member account information of the second node is described, that is, the rights management information includes group account information of the node group to which the changed target node belongs and member account information of the second node.
  • each node can query the group account information of the latest group stored in the blockchain and the member account information of the node when performing any operation. To determine if the node has permission to perform the operation.
  • the method further includes:
  • the target node does not belong to the first node group and does not belong to the child group of the target node group, determine whether the first node group is a super parent group of the node group to which the target node belongs;
  • the first node group is a super-parent group of the node group to which the target node belongs, and determining, according to the group account information of the node group to which the target node belongs, whether the node group to which the target node belongs is allowed to be super-parent group management;
  • the belonging node group allows super parent group management, and the rights management information is broadcast to the blockchain system.
  • the management node in the node group 101 needs to change the authority of any node in the node group 104
  • the group account information of the node group 104 needs to be queried to determine whether the node group 104 allows super Parent group management, if the node group 104 allows super parent group management, the management node in the node group 101 can broadcast the rights management information of any node in the modified node group 104 in the blockchain system. If the node group 104 does not allow super parent group management, the management node in the node group 101 broadcasts an operation of modifying the rights management information of any of the nodes in the node group 104.
  • the method further includes: if the first node group is not a super-parent group of the node group to which the target node belongs, determining whether the destination node is currently joining any node group; the destination node is not currently added. Any group of nodes broadcasts the rights management information to the blockchain system.
  • the above method can also create a node group and join the nodes of the new access license chain system to the node group. That is to say, when the target node is a node of the new access license chain system, the management node of the first node group has the permission to create a group and allow the new node to access, and the management node can broadcast the rights management information, the authority
  • the management information includes group account information of the newly created node group, and member account information of the newly accessed target node in the node group.
  • the method includes:
  • the node 3292ff3619b62d584ef82863652fcfa1ac23e0c7 belongs to the root group bccefc5abfa2f53556da6c015e1862e42e7823a1 and is the management node of the root group.
  • the root group has all the permissions of the system. Also, since the root group does not have a parent group, the Pgroup field in the group account information is empty.
  • a new node group (ie, a child group of the root group) may be created by step S302 and the first target node is added to the node group.
  • the management node of the root group broadcasts the first privilege control information in the blockchain system, where the first privilege control information includes member account information of the first target node and a group of the second node group to which the first target node belongs. account information.
  • the first privilege control information may refer to the account information of the write start block described in step S301, and details are not described herein again.
  • the Pgroup field of the second node group account information shall be the identifier of the root group bccefc5abfa2f53556da6c015e1862e42e7823a1.
  • management node in the second node group may perform the steps S303 to S308 to manage the rights of the second target node.
  • the management node in the second node group determines whether the second target node belongs to a non-management node in the second node group.
  • step S307 is performed; if the second target node does not belong to the non-management node in the second node group, step S304 is performed.
  • the management node in the second node group determines whether the node group to which the second target node belongs is a child group of the second node group.
  • step S307 is performed; if the node group to which the second target node belongs is not the child group of the second node group, step is performed. Step S305.
  • the management node in the second node group determines whether the second node group is a super-parent group of the node group to which the second target node belongs.
  • step S306 is performed; if the second node group is not the super parent group of the node group to which the second target node belongs, step S308 is performed.
  • the management node in the second node group determines whether the node group to which the second target node belongs allows super parent group management.
  • step S307 is performed; if the node group to which the second target node belongs does not allow super parent group management, step S308 is performed.
  • the management node in the second node group broadcasts second rights control information in the blockchain system, where the second rights control information is used to change the second target node in the blockchain system. Permissions.
  • the embodiment of the present disclosure further provides a non-transitory computer readable storage medium 1 including one or more programs for executing a blockchain
  • the method for managing the rights of the system wherein the blockchain system can be specifically referred to the description of the corresponding embodiment of FIG. 1, and details are not described herein again.
  • the method includes:
  • the management node in the first node group determines whether the target node belongs to the first node group or a group of children belonging to the first node group, wherein the first node group is a node group of any one of the blockchain systems;
  • the target node belongs to the first node group or a child group belonging to the first node group, broadcasting rights management information to the blockchain system, where the rights management information includes a group of node groups to which the target node belongs And the account information and the member account information of the second node, where the rights management information is used to generate a new block in the blockchain, and is recorded in the new block.
  • the method further includes:
  • the target node does not belong to the first node group and does not belong to the child group of the target node group, determine whether the first node group is a super parent group of the node group to which the target node belongs;
  • the first node group is a super parent group of the node group to which the target node belongs, determining whether the node group to which the target node belongs is allowed to be super parent group management according to group account information of the node group to which the target node belongs;
  • the rights management information is broadcast to the blockchain system.
  • the method further includes:
  • the first node group is not the super parent group of the node group to which the target node belongs, it is determined whether the destination node is currently added to any node group;
  • the rights management information is broadcast to the blockchain system.
  • the embodiment of the present disclosure further provides a blockchain node 2, where the blockchain node 2 includes:

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

一种区块链系统及其权限管理方法,所述区块链系统包括多个节点组,并且,所述区块链的区块中存储有每一节点组的组账号信息,所述组账号信息包括所述节点组的权限集,所述节点组中的每一节点拥有所述节点组的权限集中的所有权限;并且,每一节点组中的节点的权限由所述节点组的父组中的管理节点控制,其中,所述节点组的父组是指创建所述节点组的上一级节点组;并且,每一节点组的权限集中的权限多于所述节点组的孩子组对应的权限集,其中,所述节点组的孩子组是指所述节点组创建的下一级节点组;并且,每一节点的成员账号信息存储于区块链的区块中,所述成员账号信息包括所述节点的权限。

Description

区块链系统及其权限管理方法 技术领域
本公开涉及区块链领域,尤其涉及一种区块链系统及其权限管理方法。
背景技术
随着区块链技术的发展,目前业界将区块链划分为三类:公有链(如比特币网络)、联盟链(同类型机构联盟组建的区块链)和私有链(同一公司内部的区块链)。其中,公有链对全部节点开放,而联盟链和私有链通常是许可链,有权限限制,在安全性上有更多的保障。
具体地,许可链可能有数十个可信节点承担维护网络共识处理用户请求的任务,其它节点可以是代表用户自己的节点,也可以是中间服务商运行的节点,为用户设备上的轻节点提供服务,还可以是监管机构运行的节点,监督整个网络中的交易数据。这样的许可链系统和公有链并无本质上的不同,只有管理上的差别,即公有链允许任何匿名用户随时加入退出,而许可链系统则只允许通过身份认证的用户加入网络,每一个用户在链上的权限也各有不同。
但是,目前现有的技术还没有考虑到具体如何对区块链上的账户进行权限控制,例如哪些账户拥有哪些权限,哪些账户可以修改其他账户的权限,并修改成什么样的权限。
发明内容
本公开实施例的主要目的是提供一种区块链系统及其权限管理方法,能够对区块链系统中的各个节点的权限进行管理。
为了实现上述目的,本公开实施例第一方面提供一种区块链系统,所述 区块链系统包括多个节点组,并且,所述区块链的区块中存储有每一节点组的组账号信息,所述组账号信息包括所述节点组的权限集,所述节点组中的每一节点拥有所述节点组的权限集中的所有权限;并且,
每一节点组中的节点的权限由所述节点组的父组中的管理节点控制,其中,所述节点组的父组是指创建所述节点组的上一级节点组;并且,
每一节点组的权限集中的权限多于所述节点组的孩子组对应的权限集,其中,所述节点组的孩子组是指所述节点组创建的下一级节点组;并且,
每一节点的成员账号信息存储于区块链的区块中,所述成员账号信息包括所述节点的权限。
本公开实施例第二方面提供一种区块链系统的权限管理方法,所述方法包括:
第一节点组中的管理节点判断目标节点是否属于所述第一节点组或者属于所述第一节点组的孩子组,其中,所述第一节点组是所述区块链系统中的任一级的节点组;
若所述目标节点属于所述第一节点组或者属于所述第一节点组的孩子组,则向区块链系统广播权限管理信息,所述权限管理信息包括所述目标节点所属节点组的组账号信息以及所述第二节点的成员账号信息,所述权限管理信息用于在所述区块链中产生新区块时,被记录在所述新区块中。
本公开实施例第三方面提供一种非临时性计算机可读存储介质,所述非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于执行第二方面所述的方法。
本公开实施例第四方面提供一种区块链节点,包括:第三方面所述的非临时性计算机可读存储介质;以及
一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
上述技术方案,实现了用树状结构的组关系管理不同权限集的目的,利用树节点间上下级和平级关系,约束管理的范围,达到灵活且直观的权限管理效果,并且组账号信息以及成员账号信息保存于区块链的区块中,实现利用区块链的防篡改特性,构建一个安全、可靠的权限分组管理系统。
附图说明
为了更清楚地说明本公开实施例或现有技术中的技术方案,下面将对实施例描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本公开实施例提供的一种区块链系统的结构示意图;
图2为本公开实施例提供的一种区块链系统的权限管理方法的流程示意图;
图3为本公开实施例提供的另一种区块链系统的权限管理方法的流程示意图。
具体实施方式
为使本公开实施例的目的、技术方案和优点更加清楚,下面将结合本公开实施例中的附图,对本公开实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
为了使本领域技术人员更容易理解本发明实施例提供的技术方案,下面首先对涉及到的相关技术进行简单介绍。
区块链是由区块链网络中所有节点共同参与维护的去中心化分布式数 据库系统,它是由一系列基于密码学方法产生的数据块组成,每个数据块即为区块链中的一个区块。根据产生时间的先后顺序,区块被有序地链接在一起,形成一个数据链条,被形象地称为区块链。
在基于PoW(Proof of Work,工作量证明)的区块产生机制中,有效区块的产生要求区块链网络中的挖矿的节点正确解出一个需要计算量的数学难题,在计算出满足特定条件的结果后,节点设备将包括区块数据的区块进行广播,其它节点设备认可此区块符合协议定义的格式和标准后,即可将该区块添加到区块链上,其中,区块链网络中的所有节点设备本地存储有完整的区块链区块。
值得说明的是,参照比特币(bitcoin)应用,上述区块数据可以包括各个节点设备在转账(Transaction)过程中广播的交易数据。该交易数据通常包括了一定的货币属性,以及拥有者的数字签名,接受者的地址。在交易数据被写入区块后,经过对拥有者数字签名的验证,即将所有权转移到接受者一方。
许可链是在区块链的基础上,增加了对各个节点设备的权限控制,从而可以要求用户需要通过身份认证才可以加入网络,也可以让许可链上的每个用户的权限各有不同。
针对现有技术中没有一套完备的区块链权限机制的问题,本公开实施例提供一种区块链系统10,如图1所示,所述区块链系统10包括多个节点组,如图1中所示的节点组101、节点组102、节点组103、节点组104和节点组105。每个节点组中包括至少一个节点,所述节点是指区块链中的登录用户账号的节点设备。
其中,所述区块链的区块中存储有每一节点组的组账号信息,所述组账号信息包括所述节点组的权限集,所述节点组中的每一节点拥有所述节点组的权限集中的所有权限。
并且,每一节点组中的节点的权限由所述节点组的父组中的管理节点控制,其中,所述节点组的父组是指创建所述节点组的上一级节点组。
并且,每一节点组的权限集中的权限多于所述节点组的孩子组对应的权限集,其中,所述节点组的孩子组是指所述节点组创建的下一级节点组。
并且,每一节点的成员账号信息存储于区块链的区块中,所述成员账号信息包括所述节点的权限。
上述技术方案利用树状结构的组关系管理不同权限集,利用树节点间上下级和平级关系约束管理的范围,达到灵活且直观的权限管理效果,从而使区块链系统具备权限控制(即成为许可链系统),并且组账号信息以及成员账号信息保存于区块链的区块中,实现利用区块链的防篡改特性,构建一个安全、可靠的权限分组管理系统。
示例地,许可链系统中包括如下表1所示的权限:
权限名 作用
Miner(挖矿) 是否允许参与共识算法
Sender(转账) 是否允许转出金额
Receiver(收账) 是否允许接收金额
Deployment(部署) 是否允许部署合约
Caller(调用) 是否允许调用合约
Connection(接入) 是否允许接入许可链
Admin(权限管理) 可以给其他节点赋哪些权限
表1
以图1所示的区块链系统为了进行说明,节点组101作为root组,其组账号信息可以预先存储在区块链的创始块中,并且,节点组101的组账号信息的权限集中拥有表1中的所有权限。节点组102和节点组103作为节点组 101创建的孩子组,其分别拥有表1中所示权限的部分权限。值得说明的是,节点组102和节点组103称为兄弟组,本公开实施例对于兄弟组之间的权限集不做约束,也就是说,节点组102和节点组103之间可以拥有相同或部分相同的权限集,也可以拥有完全不同的权限集。
节点组104和节点组105作为节点组102的孩子组,其拥有的权限集少于节点组102的权限集,节点组102和节点组103作为节点组101的孩子组,其拥有的权限集少于节点组101。
另外,表1中所示的权限只是举例说明,在具体实施时,许可链系统中的权限可以根据实际应用场景设定。例如,在银行的应用场景下,取款ATM和存款ATM可以作为许可链系统中的两个节点组,则取款ATM组的权限应包括读取许可链数据的权限,而存款ATM组的权限应包括写许可链的权限。本公开实施例对具体的应用场景不做限定。
除了节点组具有账号信息,每一个节点还具有成员账号信息,其中,节点成员账号信息包括该节点的权限。值得说明的是,每一个节点可以默认具备包括该节点所属节点组的所有权限。在本公开实施例的一种可能的实现方式中,同一个节点可以属于不同的多个节点组,还可以根据实际需求,为某一节点配置该节点组没有的权限,因此,节点的权限可以多于该节点组所属的节点组的权限。
节点的成员账号信息还可以包括指示该节点是否为所属节点组中的管理节点的信息,其中,管理节点可以对孩子组中的节点的权限进行更改。在一种可能的实现方式中,管理节点还可以对同组的非管理节点的权限进行更改。
下面对成员账号信息和组账号信息进行详细说明。
具体地,节点的成员账号信息可以包括以下字段:
Auth字段,用以表示所述节点具有的权限;
GroupStatus字段,用于表示所述节点所属的节点组;
Organizer字段,用于描述所述节点在所属的节点组中是否为管理节点。
可选地,节点的成员账号信息可以包括:Status字段,用于描述所述节点在所属节点组中是否有效。
示例地,某一节点的成员账号信息如下所示:
“Auth”:Object{……},
“GroupStatus”:{
“bccefc5abfa2f53556da6c015e1862e42e7823a1”:{
“Organizer”:true,
“Status”:enable}
}
其中,bccefc5abfa2f53556da6c015e1862e42e7823a1是节点组的标识,“Organizer”:true表示该节点在节点组中属于管理节点,“Status”:enable表示该节点在所属节点组中有效,其中,管理节点可以通过改变某一成员节点的Status字段的值,实现将该成员节点添加或者删除节点组。
每一节点组的组账号信息包括以下字段:
PGroup字段,用于表示所述节点组的父组;
Auth字段,用于表示所述节点组对应的权限集;
SubStatus字段,用于表示所述节点组的孩子组。
示例地,某一节点组的组账号信息如下所示:
“PGroup”:“bccefc5abfa2f53556da6c015e1862e42e7823a1”,
“Auth”:Object{……},
“SubStatus”:{
“bccefc5abfa2f53556da6c015e1862e42e7823a3”:enable
}
其中,bccefc5abfa2f53556da6c015e1862e42e7823a1是该节点组的父组, bccefc5abfa2f53556da6c015e1862e42e7823a3是该节点组的孩子组。
在本公开实施例的一种可能的实现方式中,区块链系统包括M个节点组,其中,第N个节点组是第N-1个节点组的孩子组,N是大于1且小于M的正整数,其中,所述第N个节点组的组账号信息还包括DirectMgr字段,用于表示所述第N个节点组是否允许超父组管理,其中,所述第N个节点组的超父组是指第1至第N-2个节点组。
仍以图1所示的区块链系统10进行说明,节点组101是节点104和节点组105的超父组,则该节点组104和节点组105的组账号信息中还可以包括DirectMgr字段,例如:“DirectMgr”:true,表示该节点组允许超父组管理。
本公开实施例还提供一种区块链系统的权限管理方法,如图2所示,所述方法包括:
S201、第一节点组中的管理节点判断目标节点是否属于所述第一节点组或者属于所述第一节点组的孩子组,其中,所述第一节点组是所述区块链系统中的任一级的节点组;
S202、若所述目标节点属于所述第一节点组或者属于所述第一节点组的孩子组,则向区块链系统广播权限管理信息,所述权限管理信息包括所述目标节点所属节点组的组账号信息以及所述第二节点的成员账号信息,所述权限管理信息用于在所述区块链中产生新区块时,被记录在所述新区块中。
其中,在目标节点属于所述第一节点组或者属于所述第一节点组的孩子组的情况下,该权限管理信息用于更改所述目标节点的目标节点所属节点组的组账号信息或者所述第二节点的成员账号信息,也就是说,该权限管理信息包括更改后的目标节点所属节点组的组账号信息以及所述第二节点的成员账号信息。
值得说明的是,每一次权限更改后,更改后的成员账号信息以及所属组的组账号信息存储在区块链新的区块中,并将之前的区块存储的该目标节点 的账号信息无效。由于每一节点本地存储有区块链的所有区块,因此,每一节点在执行任何操作时,可以查询区块链中最新储存的该节点所属组的组账号信息以及该节点的成员账号信息,以确定该节点是否具有执行该操作的权限。
在本公开实施例的一种可能的实现方式中,所述方法还包括:
若所述目标节点不属于所述第一节点组且不属于所述目标节点组的孩子组时,判断所述第一节点组是否为所述目标节点所属节点组的超父组;若所述第一节点组是所述目标节点所属节点组的超父组,则根据所述目标节点所属节点组的组账号信息判断所述目标节点所属节点组是否允许超父组管理;若所述目标节点所属节点组允许超父组管理,则向所述区块链系统广播所述权限管理信息。
仍以图1进行说明,若节点组101中的管理节点在需要对节点组104中的任一节点的权限进行更改时,需查询节点组104的组账号信息,以确定节点组104是否允许超父组管理,若节点组104允许超父组管理,则节点组101中的管理节点可以在区块链系统中广播修改节点组104中的任一节点的权限管理信息。若节点组104不允许超父组管理,则节点组101中的管理节点广播修改节点组104中的任一节点的权限管理信息的操作。
可选地,所述方法还包括:若所述第一节点组不是所述目标节点所属节点组的超父组,则判断所述目的节点当前是否加入任何节点组;所述目的节点当前未加入任何节点组,则向所述区块链系统广播所述权限管理信息。
这样,除了对节点权限进行修改,上述方法还可以创建节点组以及将新接入许可链系统的节点加入节点组。也就是说,在目标节点为新接入许可链系统的节点时,该第一节点组的管理节点具备创建组和允许新节点接入的权限,则该管理节点可以广播权限管理信息,该权限管理信息包括新创建的节点组的组账号信息,以及新接入的目标节点在该节点组的成员账号信息。
为了使本领域技术人员更加理解本公开实施例提供的技术方案,下面以一个具体的例子对区块链系统的权限管理方法进行说明,如图3所示,该方法包括:
S301、在区块链的创始块中写入root组的组账号信息以及成员账号信息。
示例地,在创始块中写入3292ff3619b62d584ef82863652fcfa1ac23e0c7节点的账号信息:
Figure PCTCN2017098051-appb-000001
Figure PCTCN2017098051-appb-000002
其中,节点3292ff3619b62d584ef82863652fcfa1ac23e0c7属于root组bccefc5abfa2f53556da6c015e1862e42e7823a1,并且为该root组的管理节点。root组拥有系统所有权限。并且,由于root组没有父组,因此,组账号信息中的Pgroup字段为空。
进一步地,可以通过步骤S302创建新的节点组(即root组的孩子组)并将第一目标节点加入该节点组。
S302、root组的管理节点在区块链系统中广播第一权限控制信息,所述第一权限控制信息包括第一目标节点的成员账号信息以及该第一目标节点所属的第二节点组的组账号信息。
示例地,该第一权限控制信息可以参照步骤S301中描述的写入创始块的账号信息,此处不再赘述,其中,该第二节点组账号信息的Pgroup字段应为root组的标识bccefc5abfa2f53556da6c015e1862e42e7823a1。
进一步地,第二节点组中的管理节点可以执行步骤S303至步骤S308管理第二目标节点的权限。
S303、第二节点组中的管理节点判断第二目标节点是否属于第二节点组中的非管理节点。
若该第二目标节点属于第二节点组中的非管理节点,则执行步骤S307;若该第二目标节点不属于第二节点组中的非管理节点,则执行步骤S304。
S304、该第二节点组中的管理节点判断第二目标节点所属的节点组是否为该第二节点组的孩子组。
若第二目标节点所属的节点组是该第二节点组的孩子组,则执行步骤S307;若第二目标节点所属的节点组不是该第二节点组的孩子组,则执行步 骤S305。
S305、该第二节点组中的管理节点判断该第二节点组是否为第二目标节点所属的节点组的超父组。
若该第二节点组是第二目标节点所属的节点组的超父组,则执行步骤S306;若该第二节点组不是第二目标节点所属的节点组的超父组,则执行步骤S308。
S306、该第二节点组中的管理节点判断第二目标节点所属的节点组是否允许超父组管理。
若第二目标节点所属的节点组允许超父组管理,则执行步骤S307;若第二目标节点所属的节点组不允许超父组管理,则执行步骤S308。
S307、该第二节点组中的管理节点在区块链系统中广播第二权限控制信息,所述第二权限控制信息用于更改所述第二目标节点的在所述区块链系统中的权限。
S308、禁止该第二节点组中的管理节点更改所述第二目标节点的在所述区块链系统中的权限的操作。
值得说明的是,对于上述方法实施例,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明并不受所描述的动作顺序的限制。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作并不一定是本发明所必须的。
本公开实施例还提供一种非临时性计算机可读存储介质1,该非临时性计算机可读存储介质1中包括一个或多个程序,该一个或多个程序用于执行一种区块链系统的权限管理方法,其中,所述区块链系统具体可参照图1对应的实施例的描述,此处不再赘述。所述方法包括:
第一节点组中的管理节点判断目标节点是否属于所述第一节点组或者 属于所述第一节点组的孩子组,其中,所述第一节点组是所述区块链系统中的任一级的节点组;
若所述目标节点属于所述第一节点组或者属于所述第一节点组的孩子组,则向区块链系统广播权限管理信息,所述权限管理信息包括所述目标节点所属节点组的组账号信息以及所述第二节点的成员账号信息,所述权限管理信息用于在所述区块链中产生新区块时,被记录在所述新区块中。
可选地,所述方法还包括:
若所述目标节点不属于所述第一节点组且不属于所述目标节点组的孩子组时,判断所述第一节点组是否为所述目标节点所属节点组的超父组;
若所述第一节点组是所述目标节点所属节点组的超父组,则根据所述目标节点所属节点组的组账号信息判断所述目标节点所属节点组是否允许超父组管理;
若所述目标节点所属节点组允许超父组管理,则向所述区块链系统广播所述权限管理信息。
可选地,所述方法还包括:
若所述第一节点组不是所述目标节点所属节点组的超父组,则判断所述目的节点当前是否加入任何节点组;
所述目的节点当前未加入任何节点组,则向所述区块链系统广播所述权限管理信息。
本公开实施例还提供一种区块链节点2,该区块链节点2包括:
上述的非临时性计算机可读存储介质1;以及
一个或者多个处理器,用于执行上述的非临时性计算机可读存储介质1中的程序。
以上结合附图详细描述了本公开的优选实施方式,但是,本公开并不限于上述实施方式中的具体细节,在本公开的技术构思范围内,可以对本 公开的技术方案进行多种简单变型,这些简单变型均属于本公开的保护范围。
另外需要说明的是,在上述具体实施方式中所描述的各个具体技术特征,在不矛盾的情况下,可以通过任何合适的方式进行组合,为了避免不必要的重复,本公开对各种可能的组合方式不再另行说明。
此外,本公开的各种不同的实施方式之间也可以进行任意组合,只要其不违背本公开的思想,其同样应当视为本公开所公开的内容。

Claims (11)

  1. 一种区块链系统,其特征在于,所述区块链系统包括多个节点组,并且,所述区块链的区块中存储有每一节点组的组账号信息,所述组账号信息包括所述节点组的权限集,所述节点组中的每一节点拥有所述节点组的权限集中的所有权限;并且,
    每一节点组中的节点的权限由所述节点组的父组中的管理节点控制,其中,所述节点组的父组是指创建所述节点组的上一级节点组;并且,
    每一节点组的权限集中的权限多于所述节点组的孩子组对应的权限集,其中,所述节点组的孩子组是指所述节点组创建的下一级节点组;并且,
    每一节点的成员账号信息存储于区块链的区块中,所述成员账号信息包括所述节点的权限。
  2. 根据权利要求1所述的区块链系统,其特征在于,所述成员账号信息包括以下字段:
    Auth字段,用以表示所述节点具有的权限;
    GroupStatus字段,用于表示所述节点所属的节点组;
    Organizer字段,用于描述所述节点在所属的节点组中是否为管理节点。
  3. 根据权利要求1所述的区块链系统,其特征在于,每一节点组的组账号信息包括以下字段:
    PGroup字段,用于表示所述节点组的父组;
    Auth字段,用于表示所述节点组对应的权限集;
    SubStatus字段,用于表示所述节点组的孩子组。
  4. 根据权利要求3所述的区块链系统,其特征在于,所述区块链系统 包括M个节点组,其中,第N个节点组是第N-1个节点组的孩子组,N是大于1且小于M的正整数;
    其中,所述第N个节点组的组账号信息还包括DirectMgr字段,用于表示所述第N个节点组是否允许超父组管理,其中,所述第N个节点组的超父组是指第1至第N-2个节点组。
  5. 根据权利要求1至4任一项所述的区块链系统,其特征在于,每一节点组中的管理节点用于对所述节点组中的节点以及所述节点组的孩子组中的节点的权限进行修改或删除。
  6. 根据权利要求1至4任一项所述的区块链系统,其特征在于,所述区块链系统中的节点包括以下至少一种权限:
    是否允许参与共识算法的权限、是否允许转出金额的权限、是否允许接收金额的权限、是否允许部署合约的权限、是否允许调用合约的权限、是否允许接入区块链的权限、可以给其他节点赋哪些权限。
  7. 一种区块链系统的权限管理方法,其特征在于,所述方法包括:
    第一节点组中的管理节点判断目标节点是否属于所述第一节点组或者属于所述第一节点组的孩子组,其中,所述第一节点组是所述区块链系统中的任一级的节点组;
    若所述目标节点属于所述第一节点组或者属于所述第一节点组的孩子组,则向区块链系统广播权限管理信息,所述权限管理信息包括所述目标节点所属节点组的组账号信息以及所述第二节点的成员账号信息,所述权限管理信息用于在所述区块链中产生新区块时,被记录在所述新区块中。
  8. 根据权利要求7所述的权限管理方法,其特征在于,所述方法还包括:
    若所述目标节点不属于所述第一节点组且不属于所述目标节点组的孩子组时,判断所述第一节点组是否为所述目标节点所属节点组的超父组;
    若所述第一节点组是所述目标节点所属节点组的超父组,则根据所述目标节点所属节点组的组账号信息判断所述目标节点所属节点组是否允许超父组管理;
    若所述目标节点所属节点组允许超父组管理,则向所述区块链系统广播所述权限管理信息。
  9. 根据权利要求8所述的权限管理方法,其特征在于,所述方法还包括:
    若所述第一节点组不是所述目标节点所属节点组的超父组,则判断所述目的节点当前是否加入任何节点组;
    所述目的节点当前未加入任何节点组,则向所述区块链系统广播所述权限管理信息。
  10. 一种非临时性计算机可读存储介质,其特征在于,所述非临时性计算机可读存储介质中包括一个或多个程序,所述一个或多个程序用于执行如权利要求7至9任一项所述的方法。
  11. 一种区块链节点,其特征在于,包括:如权利要求10所述的非临时性计算机可读存储介质;以及一个或者多个处理器,用于执行所述非临时性计算机可读存储介质中的程序。
PCT/CN2017/098051 2017-08-18 2017-08-18 区块链系统及其权限管理方法 WO2019033394A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201780002464.8A CN108012582B (zh) 2017-08-18 2017-08-18 区块链系统及其权限管理方法
PCT/CN2017/098051 WO2019033394A1 (zh) 2017-08-18 2017-08-18 区块链系统及其权限管理方法
US16/316,837 US11190525B2 (en) 2017-08-18 2017-08-18 Blockchain system and permission management method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/098051 WO2019033394A1 (zh) 2017-08-18 2017-08-18 区块链系统及其权限管理方法

Publications (1)

Publication Number Publication Date
WO2019033394A1 true WO2019033394A1 (zh) 2019-02-21

Family

ID=62050667

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/098051 WO2019033394A1 (zh) 2017-08-18 2017-08-18 区块链系统及其权限管理方法

Country Status (3)

Country Link
US (1) US11190525B2 (zh)
CN (1) CN108012582B (zh)
WO (1) WO2019033394A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110138802A (zh) * 2019-06-02 2019-08-16 四川虹微技术有限公司 用户特征信息获取方法、装置、区块链节点及存储介质
WO2020177547A1 (zh) * 2019-03-05 2020-09-10 深圳前海微众银行股份有限公司 一种区块链系统及区块链系统的交易处理方法
CN113052681A (zh) * 2021-04-30 2021-06-29 中国银行股份有限公司 银行系统机构层级权限管理方法及装置
LU101619B1 (en) * 2020-01-30 2021-07-30 Microsoft Technology Licensing Llc Associating decentralized identifiers with one or more devices

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109063049B (zh) * 2018-07-18 2020-12-08 百度在线网络技术(北京)有限公司 一种区块链网络的账号处理方法、装置、设备及存储介质
CN108650333B (zh) * 2018-07-31 2021-02-02 泰链(厦门)科技有限公司 区块链系统的分散节点负荷方法、介质、装置和区块链系统
CN109191132B (zh) * 2018-08-20 2022-02-11 众安信息技术服务有限公司 部署智能合约的方法、系统和装置
CN109327475B (zh) * 2018-11-30 2021-04-09 深圳市元征科技股份有限公司 一种多层身份认证方法、装置、设备及存储介质
CN111028023B (zh) * 2018-12-07 2023-02-17 深圳市智税链科技有限公司 基于区块链系统的税务管理方法、装置、介质及电子设备
CN109922039B (zh) * 2019-01-14 2021-05-07 湘潭大学 一种基于区块链技术的半中心化的身份管理方法
CN109871712B (zh) * 2019-01-24 2022-10-14 平安科技(深圳)有限公司 医疗记录权限管理方法、装置、可读存储介质及服务器
CN110008665B (zh) * 2019-03-05 2024-02-06 深圳前海微众银行股份有限公司 一种区块链的权限控制方法及装置
CN109995613B (zh) * 2019-03-29 2021-02-05 北京乐蜜科技有限责任公司 流量计算方法和装置
CN114710329B (zh) * 2019-04-30 2024-03-01 创新先进技术有限公司 用于管理对区块链系统中的账户的访问的方法和设备
CN110233846A (zh) * 2019-06-13 2019-09-13 朱子腾 一种账号变身及接续的方法
CN110598060A (zh) * 2019-09-18 2019-12-20 广东卓启投资有限责任公司 一种区块链快速共识方法、装置、计算机设备和存储介质
CN112200575B (zh) * 2020-05-28 2022-05-31 支付宝(杭州)信息技术有限公司 在联盟链网络中创建节点组、基于节点组的交易方法
CN112822159B (zh) * 2020-12-28 2022-08-16 杭州趣链科技有限公司 区块链账户的权限控制方法、装置、电子设备和存储介质
US11606424B1 (en) * 2021-04-23 2023-03-14 Amdocs Development Limited System, method, and computer program for blockchain-based entity group management

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488431A (zh) * 2015-11-30 2016-04-13 布比(北京)网络技术有限公司 区块链系统权限管理方法和装置
CN106097074A (zh) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 一种用区块链来实现商业交易记录的监管方法
CN106097101A (zh) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 一种用区块链来实现金融交易的管理方法
CN106548330A (zh) * 2016-10-27 2017-03-29 上海亿账通区块链科技有限公司 基于区块链的交易验证方法及系统

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8990254B2 (en) * 2004-07-02 2015-03-24 Ellie Mae, Inc. Loan origination software system for processing mortgage loans over a distributed network
CN103701801B (zh) 2013-12-26 2015-07-15 四川九洲电器集团有限责任公司 一种资源访问控制方法
US9218502B1 (en) * 2014-10-17 2015-12-22 Addepar, Inc. System and architecture for electronic permissions and security policies for resources in a data system
JP6655914B2 (ja) * 2015-09-02 2020-03-04 インフォサイエンス株式会社 権限情報管理システム及び権限情報管理プログラム
KR101723405B1 (ko) 2016-07-04 2017-04-06 주식회사 코인플러그 블록체인을 기반으로 하는 공인인증서 인증시스템과 이를 이용한 블록체인을 기반으로 하는 공인인증서 인증방법
CN106302483B (zh) * 2016-08-19 2019-09-27 上海帜讯信息技术股份有限公司 分权管理方法及系统
CN106100981B (zh) * 2016-08-22 2019-08-23 布比(北京)网络技术有限公司 社交网络数据交互方法及装置
CN106797389A (zh) * 2016-11-18 2017-05-31 深圳前海达闼云端智能科技有限公司 区块链网络、物品交易方法、装置及节点设备
CN106796688B (zh) 2016-12-26 2020-12-18 深圳前海达闼云端智能科技有限公司 区块链的权限控制方法、装置、系统及节点设备
CN107018125B (zh) * 2017-02-17 2019-08-09 阿里巴巴集团控股有限公司 一种区块链系统、数据存储方法及装置
CN106991612A (zh) * 2017-03-31 2017-07-28 北京京东金融科技控股有限公司 用于金融数据共享的方法、装置及电子设备
CN106936589B (zh) 2017-04-21 2020-02-07 杭州秘猿科技有限公司 一种无中心的许可链平行分片方法及交易方法
US10476879B2 (en) * 2017-07-26 2019-11-12 International Business Machines Corporation Blockchain authentication via hard/soft token verification

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488431A (zh) * 2015-11-30 2016-04-13 布比(北京)网络技术有限公司 区块链系统权限管理方法和装置
CN106097074A (zh) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 一种用区块链来实现商业交易记录的监管方法
CN106097101A (zh) * 2016-06-20 2016-11-09 深圳市淘淘谷信息技术有限公司 一种用区块链来实现金融交易的管理方法
CN106548330A (zh) * 2016-10-27 2017-03-29 上海亿账通区块链科技有限公司 基于区块链的交易验证方法及系统

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020177547A1 (zh) * 2019-03-05 2020-09-10 深圳前海微众银行股份有限公司 一种区块链系统及区块链系统的交易处理方法
CN110138802A (zh) * 2019-06-02 2019-08-16 四川虹微技术有限公司 用户特征信息获取方法、装置、区块链节点及存储介质
CN110138802B (zh) * 2019-06-02 2021-09-24 四川虹微技术有限公司 用户特征信息获取方法、装置,区块链节点、网络,及存储介质
LU101619B1 (en) * 2020-01-30 2021-07-30 Microsoft Technology Licensing Llc Associating decentralized identifiers with one or more devices
WO2021155003A1 (en) * 2020-01-30 2021-08-05 Microsoft Technology Licensing, Llc Associating decentralized identifiers with one or more devices
CN113052681A (zh) * 2021-04-30 2021-06-29 中国银行股份有限公司 银行系统机构层级权限管理方法及装置

Also Published As

Publication number Publication date
CN108012582A (zh) 2018-05-08
US11190525B2 (en) 2021-11-30
CN108012582B (zh) 2019-08-23
US20210194887A1 (en) 2021-06-24

Similar Documents

Publication Publication Date Title
WO2019033394A1 (zh) 区块链系统及其权限管理方法
US11651109B2 (en) Permission management method, permission verification method, and related apparatus
US11509462B2 (en) Secure data distribution protocol using blockchains
US10567168B2 (en) Blockchain transaction privacy enhancement through broadcast encryption
JP6877448B2 (ja) 分散ハッシュテーブル及びブロックチェーンを用いてコンピュータソフトウェアを保証する方法及びシステム
US20190149600A1 (en) Partitioning of a blockchain ledger
CN111989705A (zh) 有许可区块链中的优先级
CN112005264A (zh) 实施跨链事务的区块链
WO2017109140A1 (en) Decentralized, tamper-resistant, asset-oriented database system and method of recording a transaction
CN110298755B (zh) 一种区块链交易方法和装置
US20230316273A1 (en) Data processing method and apparatus, computer device, and storage medium
CN109325359B (zh) 账户体系设置方法、系统、计算机设备和存储介质
CN112154434A (zh) 区块链上智能合约组的自动数据投影
WO2021027532A1 (zh) 一种智能合约的权限验证方法及装置
CN113259460B (zh) 跨链交互方法及装置
EP3665595B1 (en) Methods and devices for data traversal
JP6920442B2 (ja) ブロックチェーンシステムのノード間の通信を確立するための方法及びデバイス
CN113259456B (zh) 跨链交互方法及装置
CN113259464B (zh) 组建区块链子网的方法和区块链系统
CN113259454B (zh) 跨链交互方法及装置
CN113055190B (zh) 针对客户端的访问控制方法
JP2024509666A (ja) ブロックチェーンデータセグリゲーション
CN110445765B (zh) 基于区块链的数据共享方法、终端设备及介质
CN113239255B (zh) 异构数据资源的共享方法、装置、计算机设备及介质
CN113067838B (zh) 跨链交互方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17921471

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17921471

Country of ref document: EP

Kind code of ref document: A1