WO2019198885A1 - Plate-forme de service décentralisée utilisant une pluralité de nœuds de service basés sur une chaînes de blocs - Google Patents

Plate-forme de service décentralisée utilisant une pluralité de nœuds de service basés sur une chaînes de blocs Download PDF

Info

Publication number
WO2019198885A1
WO2019198885A1 PCT/KR2018/009143 KR2018009143W WO2019198885A1 WO 2019198885 A1 WO2019198885 A1 WO 2019198885A1 KR 2018009143 W KR2018009143 W KR 2018009143W WO 2019198885 A1 WO2019198885 A1 WO 2019198885A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
node
service node
server
nodes
Prior art date
Application number
PCT/KR2018/009143
Other languages
English (en)
Korean (ko)
Inventor
채흥석
Original Assignee
주식회사 에이비씨
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 에이비씨 filed Critical 주식회사 에이비씨
Publication of WO2019198885A1 publication Critical patent/WO2019198885A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1019Random or heuristic server selection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers

Definitions

  • the present invention is a decentralized service platform that uses a blockchain-based database and a plurality of service nodes that serve as a server are distributed and configured to block the blockchain-based multiple service nodes without hacking damage. It is about.
  • a service providing platform that runs in a network environment consists of a service user (hereinafter referred to as a user) constituting a client and a service provider (hereinafter referred to as a provider) constituting a server, and the provider installs a server application on the server, and the user
  • a client application which is an application program distributed by a provider, is installed in its own system, and the service is provided by interaction between the server application and the client application.
  • Patent Document 1 KR10-15981477 B1
  • a plurality of service nodes which are service subjects constituting a server, are distributed, and data of each service node is provided. Verification procedure that multiple service nodes verify the reliability of the service, and access to the service node of the server through the terminal node as a terminal to randomly access any one service node when the service is executed, the request requested by the service node Since the validity & integrity of the transaction is checked through multiple contacts with multiple service nodes, even if any service node is hacked, the user can receive normal service, so that many services based on blockchain do not pose any risk of hacking. Create a decentralized service platform that uses nodes To have its purpose.
  • Another object of the present invention is to prevent damage caused by hacking through a blockchain-based database.
  • Another object of the present invention is to include a business logic included in the service node constituting the server to perform a distributed task rather than a complete form to perform a smooth service by reducing the load (overload) at the time of service provision At the same time, it aims to provide high quality service with high reliability by verifying the deterioration caused by hacking on the network in real time.
  • a plurality of service nodes which are service subjects constituting a server, are distributed, and a plurality of service nodes verify a reliability of data of each service node.
  • the service node checks the validity & integrity of the request transaction requested by the service node through multiple contacts with multiple service nodes. Even if hacked, the user can receive normal service and there is no risk of hacking.
  • a service node deteriorated by hacking can be removed to provide a good service.
  • the business logic included in the service node constituting the server is included so that distributed work can be carried out rather than completed.
  • This is a useful invention that can provide high quality service with high reliability by verifying the deterioration caused by the terminal node in real time.
  • FIG. 1 is a block diagram of a decentralized service platform using multiple service nodes based on blockchain in accordance with the present invention.
  • FIG. 2 is a block diagram for explaining new registration of a service node of a server.
  • FIG. 3 is a flowchart for explaining new registration of a service node of a server.
  • FIG. 4 is a block diagram illustrating a service node registration process of a new service node.
  • FIG. 5 is a block diagram illustrating a self-verification process of service nodes.
  • FIG. 6 is a block diagram illustrating a process of removing a service node suspected of being hacked.
  • FIG. 7 is a block diagram showing a connection state of a terminal node and a server.
  • FIG. 8 is a flowchart of communication with a server of a terminal node.
  • 9 is a flowchart for explaining distributed business logic.
  • FIG. 10 is a block diagram showing another embodiment of a server in the present invention.
  • the invention includes a server comprising a plurality of service nodes 12 in the form of a distributed server that acts as a server and includes business logic as one or more seed nodes 11 providing a list of service node addresses as shown in FIG. 10, a terminal node 20 which is a portable terminal including interface code between a browser and a library, and a blockchain-based database 30 are included.
  • the seed node 11 of the server 10 is a device that stores a plurality of service node address lists in the local hard disk.
  • the service node 12 is a server including business logic including a program capable of performing data processing required for a task.
  • the service node 12 may be a service node 12 that performs a server role by installing a public server program on a general computer including a personal computer.
  • the above-described disclosed server program in order to configure the service node 12 serving as a server as shown in FIG. 3, the above-described disclosed server program must be installed on a personal computer so as to perform a server role.
  • the new service node 12 having the server program published to the personal computer automatically connects to the seed node 11 of the server 10 and performs a plurality of services that already perform server functions stored in the seed node 11.
  • a node address list is received, and about 200 to 1,000 servers are accessed by connecting to any one or more service nodes 12 among the plurality of service node address lists thus received and receiving a service node address list stored by the service node 12.
  • a list of service nodes that play a role is obtained and stored.
  • the list of one or more service nodes serving as a server stored in the new service node 12 and the existing service node 12 is updated repeatedly and stored at random, the service node 12
  • the new service node 12 may send a transaction to the service node 12 to list up its address.
  • the new service node 12 provided with the service node address list through the seed node 11 and the service node 12 as described above performs a server role through a data verification procedure with a plurality of service nodes 12. It becomes a service node 12.
  • the data verification procedure is performed when the data of the new service node 12 is randomly changed by the computer holder, or when the data is stored different from the plurality of service nodes 12 due to hacking or the like, or the new service node ( When some of the service nodes 12 used for data verification with 12 are hacked, it is preferable to verify with as many service nodes 12 as possible.
  • the new service node 12 of the service node 12 constituting the server 10 is new to the service node 12 in the service node address list received through the seed node 11.
  • the service node 12 makes a list-up registration request to the service node address list of the service node 12, and the service node 12 receiving the list-up registration request sends a virtual request to the new service node 12.
  • the new service node 12 may be added by repeating the process of including the new service node 12 in the service node address list only when the same virtual request is also sent to the same.
  • the server 10 may also add the service node 12, but may also delete the service node 12 deteriorated by hacking.
  • the service node 12 constituting the server 10 sends a virtual request to any one of the service nodes 12 as shown in FIG. 5, and also sends the same virtual request to the service node 12. If it is not the same, delete the corresponding service node 12 from its service node address list and at the same time request the other service nodes 12 in the service node address list to remove the service node 12 to be removed, and FIG. 6.
  • the service node 12, as requested, sends a virtual request to the service node 12 to be removed and sends the same virtual request to itself. If the result is the same, the operation ends.
  • the service node 12 may be deleted from the.
  • the terminal node 20 is a terminal such as a smartphone connected to the server 10 described above as shown in FIG. 1 and includes an interface code between a browser and a library.
  • Such a terminal node 20 may be connected to any one or more service nodes 12 of the plurality of service nodes 12 constituting the server 10 as shown in FIG. 7 to receive services.
  • the terminal node 20 is initially connected to the seed node 11 unconditionally for connection with the server 10 and receives a service node address list stored in the seed node 11.
  • one or more service nodes 12 in the provided service node address list are connected to receive the service node address list which the service node 12 has.
  • the service node 12 is randomly connected to any one or more of the service node addresses stored in the service node address list.
  • the database 30 is based on the blockchain, so detailed description thereof will be omitted.
  • the business logic included in the service node 12 of the server 10 which drives the execution of the business logic in the terminal node 20 described above may be distributed by uniting any completed business logic in several steps. It consists of unit business logic that is configured to perform a task.
  • the service node 12 is not executed by any one service node 12, but is configured to execute several service nodes 12 step by step.
  • the execution of the business logic in the service node 12 configured in the server 10 is a first step for performing distributed unit tasks of the completed business logic in the terminal node 20.
  • the service node 12 transmits the command, parameter, and first step result value of the first step created by the first step command and the parameter value.
  • the terminal node 20 verifies whether or not the first stage hash value is altered, and if the first stage hash value is not altered, the terminal node 20 executes the unit task for the second stage of the business logic.
  • the service node 12 uses the command, parameter and first step result value of the second step. After repeatedly performing the process of returning the created second step result value and the hash value to the terminal node 20, the contents are transferred to the database 30 to store the transaction result, thereby performing the work of the service nodes 12. It is configured to reduce the load by distributing and to verify in the terminal note 20 whether the hacking on the network between the terminal node 20 and the service node 12.
  • the terminal node 20 at any one step in the terminal node 20 is a service node ( 12, the command and parameter values passed to the other service node 12 are transferred to another service node 12 so that the terminal node 20 transfers the result value and the hash value generated by the command, parameter, previous step result value of the corresponding step. You can check whether or not you have hacked by comparing the result value and hash value delivered in 12).
  • the above-described server 10 may further include one or more fixed servers 13 for third party services of auxiliary functions.
  • the fixed server 13 is not a core function such as, for example, a server for searching, but a service that is not mounted on the service node 12 or a service node 12 also has a function but may take a long time to cause inconvenience.
  • a separate fixed server 13 may be configured for the auxiliary function.
  • a service node 12 including a plurality of distributed business logics executing a server role is provided. Consists of.
  • the above-described service node 12 performs a data verification procedure between a new service node 12 having a public server program installed on a general computer, such as a personal computer, and a plurality of service nodes 12 already serving as servers. Only after verification is completed will the server function.
  • the new service node 12 of the service node 12 constituting the server 10 receives a list of service node addresses received through the seed node 11, The service nodes 12 request themselves to list up registrations in the service node address list of the service nodes 12.
  • the corresponding service node 12 receiving the list up registration request sends a virtual request to the new service node 12 making the request and at the same time sends the same virtual request to itself.
  • the new service node 12 is registered in its service node address list. If the result value is different, the list-up registration request is requested. One new service node 12 is not registered.
  • the server 10 of the present invention operates to continuously verify the service node 12 deteriorated by hacking among the service nodes 12 that perform the service in addition to the registration of the new service node 12.
  • the service nodes 12 send a virtual request to the unspecified service node 12 in the service node address list they have, and at the same time, send the same virtual request to themselves. If it is not the same, delete the service node address list from its service node address list, and return the service node 12 from the service node address list to the other service node 12 in its service node address list. You will be asked to delete it.
  • the service node 12 receiving the request to delete the service node address list sends an arbitrary virtual request to the service node 12 suspected of being hacked and deteriorated as shown in FIG. In this case, the service node 12 hacked from its service node address list is maintained as it is suspected of being deteriorated. If another result is returned, the service node 12 deletes it from its service node address list. .
  • the service node 12 is hacked and deteriorated by periodically verifying whether the service node 12 attempts to play the role of the service node 12 and whether or not the existing service node 12 is hacked.
  • the services of the hack can prevent damage.
  • a service node that sends a request transaction for validity & integrity check on the request transaction when receiving a request transaction from any one or more of the plurality of service nodes 12 when using the service in the terminal node 20.
  • a number of service nodes 12 other than (12) are contacted to check the validity & integrity of the transaction.
  • the server does not play a role, and when using a service through the terminal node 20, the validity & integrity check of the request transaction is performed through contact with a plurality of service nodes 12. Therefore, even if hacking occurs, the problem of using the service does not occur.
  • the terminal node 20 when it is assumed that the terminal node 20 is using the service for payment, if it is determined that there is no problem through the validity & integrity check of the request transaction of the service node 12 constituting the server 10, the corresponding service For the request transaction of the node 12, the terminal node 20 sends a transaction for the signature to the corresponding service node 12, the service node 12 sends the transaction for the signature to a blockchain-based database ( 30), it is possible to prevent the leakage of personal information, such as by hacking.
  • the business logic included in the service node 12 is not composed of one completed form, but is composed of unit business logic which is a form capable of performing a unit task of several stages. Through the distribution of the business logic, it is possible to check whether data is deteriorated due to hacking on the network and whether the service node 12 is deteriorated.
  • the command and parameter values of the first step for performing distributed unit work among the completed business logic for executing specific business logic in the terminal node 20 are transmitted to any one service node 12. Will be delivered.
  • the service node 12 returns to the terminal node 20 a hash value and a result value of the first stage result derived by the first stage command and parameter value of the terminal node 20.
  • the terminal node 20 that receives the hash value and the result value for the step result determines whether the returned first step hash value is changed based on the first step command and the parameter value.
  • the operation is stopped to check whether the corresponding service node 12 is deteriorated. If the first level hash value is not changed, the terminal node 20 In order to execute the unit task for the second stage of the business logic, the command and parameter values of the second stage are transmitted to the other service node 12.
  • the service node 12 repeats the process of returning the hash value and the result value for the result of the second step made by the command and the parameter value of the second step, as in the first step, to the terminal node 20. After execution, the contents are transferred to the database 30 to store the transaction result.
  • the present invention reduces the load by distributing the work of the specific service nodes 12 through the distribution of business logic as described above, and verifies whether the hacking on the network between the terminal node 20 and the service node 12 is performed by the terminal node ( 20).
  • the terminal node 20 transfers the command and parameter values transmitted from the terminal node 20 to the service node at any one step. 12) compares the result value and the hash value generated by the command, the parameter, the result value of the previous step with the result value of the previous step, and compares the result value and the hash value previously received from the service node 12 by the terminal node 20. You can check whether the hack.
  • the present invention may further include a fixed server 13 that performs additional functions on the server 10, that is, executes a third party service that does not cause any damage even if hacking occurs.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

La présente invention concerne une plate-forme de service décentralisée utilisant une pluralité de nœuds de service basés sur une chaîne de blocs. La plate-forme selon l'invention ne risque pas d'être endommagée suite à un piratage car elle utilise une base de données basée sur une chaîne de blocs, et une pluralité de nœuds de service distribués basés sur une chaîne de blocs qui servent de serveur. En outre, la plate-forme peut fournir un service insensible au piratage et d'une grande fiabilité tout en réduisant une charge sur un nœud de service via un contrôle périodique du piratage éventuel d'un nouveau nœud de service et d'un nœud de service existant parmi les nœuds de service et la distribution d'une logique commerciale.
PCT/KR2018/009143 2018-04-10 2018-08-10 Plate-forme de service décentralisée utilisant une pluralité de nœuds de service basés sur une chaînes de blocs WO2019198885A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020180041373A KR102024694B1 (ko) 2018-04-10 2018-04-10 블록체인 기반의 다수의 서비스 노드를 사용하는 탈중앙화 서비스 플랫폼
KR10-2018-0041373 2018-04-10

Publications (1)

Publication Number Publication Date
WO2019198885A1 true WO2019198885A1 (fr) 2019-10-17

Family

ID=68068888

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2018/009143 WO2019198885A1 (fr) 2018-04-10 2018-08-10 Plate-forme de service décentralisée utilisant une pluralité de nœuds de service basés sur une chaînes de blocs

Country Status (2)

Country Link
KR (1) KR102024694B1 (fr)
WO (1) WO2019198885A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112788137A (zh) * 2021-01-06 2021-05-11 平衡机器科技(深圳)有限公司 一种基于raft算法的联盟链共识方法
CN112995345A (zh) * 2021-05-07 2021-06-18 南京铉盈网络科技有限公司 一种去中心化的分布式服务方法、系统及装置
CN114222375A (zh) * 2021-12-16 2022-03-22 东南大学 一种区块链无线网络的随机接入动态控制方法
WO2023279971A1 (fr) * 2021-07-05 2023-01-12 支付宝(杭州)信息技术有限公司 Procédé de synchronisation de blocs et procédé pour amener un nœud à rejoindre un réseau à chaînes de blocs

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102118586B1 (ko) * 2019-11-20 2020-06-03 한국건설기술연구원 블록 체인 기술을 이용하여 bim 데이터를 전송하기 위한 시스템 및 그 방법
KR102320550B1 (ko) * 2019-12-05 2021-11-02 주식회사 더블체인 Did 기반 인터체인 시스템 및 그의 데이터 교환/거래 방법
KR20220082308A (ko) 2020-12-10 2022-06-17 서강대학교산학협력단 영지식 증명 시스템의 탈중앙화 방법
US11587418B2 (en) 2021-06-11 2023-02-21 Motorola Solutions, Inc. System, device, and method for camera placement based on access tier attributes
KR102471210B1 (ko) 2022-03-07 2022-11-29 주식회사 비트코인그룹 블록체인과 동형암호를 기반으로 하는 데이터 분석 서비스 중개 시스템 및 방법
KR102663780B1 (ko) 2023-06-01 2024-05-10 주식회사 비트코인그룹 실생활 자동 채굴 및 동형암호 기반의 데이터 분석 서비스 중개를 융합한 비트코인 헌터 시스템

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080029213A (ko) * 2006-09-28 2008-04-03 삼성전자주식회사 무선 메쉬 네트워크의 인증 처리 방법 및 그 장치
KR20130120066A (ko) * 2012-04-25 2013-11-04 스퀘어네트 주식회사 서버 분산 처리 시스템 및 서버 분산 처리 방법
US20160142369A1 (en) * 2014-11-18 2016-05-19 Alibaba Group Holding Limited Service addressing in distributed environment
KR20180014537A (ko) * 2016-08-01 2018-02-09 주식회사 케이티 분산 스토리지 환경에서 데이터 무결성 검증을 위한 장치 및 방법
JP2018041188A (ja) * 2016-09-06 2018-03-15 大日本印刷株式会社 アドレス管理装置、データ管理システム及びプログラム

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20080029213A (ko) * 2006-09-28 2008-04-03 삼성전자주식회사 무선 메쉬 네트워크의 인증 처리 방법 및 그 장치
KR20130120066A (ko) * 2012-04-25 2013-11-04 스퀘어네트 주식회사 서버 분산 처리 시스템 및 서버 분산 처리 방법
US20160142369A1 (en) * 2014-11-18 2016-05-19 Alibaba Group Holding Limited Service addressing in distributed environment
KR20180014537A (ko) * 2016-08-01 2018-02-09 주식회사 케이티 분산 스토리지 환경에서 데이터 무결성 검증을 위한 장치 및 방법
JP2018041188A (ja) * 2016-09-06 2018-03-15 大日本印刷株式会社 アドレス管理装置、データ管理システム及びプログラム

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112788137A (zh) * 2021-01-06 2021-05-11 平衡机器科技(深圳)有限公司 一种基于raft算法的联盟链共识方法
CN112995345A (zh) * 2021-05-07 2021-06-18 南京铉盈网络科技有限公司 一种去中心化的分布式服务方法、系统及装置
WO2023279971A1 (fr) * 2021-07-05 2023-01-12 支付宝(杭州)信息技术有限公司 Procédé de synchronisation de blocs et procédé pour amener un nœud à rejoindre un réseau à chaînes de blocs
CN114222375A (zh) * 2021-12-16 2022-03-22 东南大学 一种区块链无线网络的随机接入动态控制方法
CN114222375B (zh) * 2021-12-16 2024-01-12 东南大学 一种区块链无线网络的随机接入动态控制方法

Also Published As

Publication number Publication date
KR102024694B1 (ko) 2019-09-24

Similar Documents

Publication Publication Date Title
WO2019198885A1 (fr) Plate-forme de service décentralisée utilisant une pluralité de nœuds de service basés sur une chaînes de blocs
WO2017030252A1 (fr) Procédé de vérification de sécurité destiné à une image de contenant et dispositif associé
WO2018182126A1 (fr) Système et procédé permettant d'authentifier un logiciel sécurisé
WO2013169059A1 (fr) Système et procédé de surveillance d'un service internet
WO2023038381A1 (fr) Système de collecte de données api et procédé associé
WO2016111525A1 (fr) Procédé de commande de transfert de code source, programme informatique et support d'enregistrement associés
JPH0612532B2 (ja) Lanにおける無許可サービス防止方法及びシステム
US20200159555A1 (en) Provider network service extensions
WO2021215864A1 (fr) Système et procédé d'accélérateur de passerelle d'api
WO2020213763A1 (fr) Procédé et système pour vérifier des données de chaîne de blocs stockées dans un stockage qui a un format différent de la chaîne de blocs
WO2017131355A1 (fr) Dispositif de sécurité d'auto-défense basé sur un environnement système et une analyse de comportement utilisateur, et procédé de fonctionnement associé
CN112667601A (zh) 区块链标识的管理方法、终端设备及计算机可读存储介质
WO2013176431A1 (fr) Système et procédé pour allouer un serveur à un serveur et pour une messagerie efficace
WO2021071089A1 (fr) Procédé de recherche de données de chaîne de blocs
WO2012064122A2 (fr) Procédé et appareil pour la prestation d'un service au moyen d'un réseau personnel
CN100531053C (zh) 一种设备管理的方法及系统
CN114125812B (zh) 一种数据同步方法、装置、服务器及存储介质
WO2020101224A1 (fr) Appareil et procédé pour assurer un service de conteneurs
WO2017204566A1 (fr) Dispositif et procédé de gestion de lignes
WO2023277553A1 (fr) Procédé pour améliorer la vitesse de traitement d'une transaction dans un réseau de chaîne de blocs
US6801617B1 (en) Method and apparatus for providing data to switching elements in a communications system
WO2023120841A1 (fr) Système d'exploitation en nuage de bord pour la fourniture d'un multi-cluster massif
WO2022145520A1 (fr) Procédé et dispositif de mappage de données pour une gestion d'informations personnelles liée à une chaîne de blocs
WO2023032116A1 (fr) Dispositif d'identification de script, procédé d'identification de script et système d'identification de script
JP7131363B2 (ja) ライセンス管理装置、ライセンス管理システム、ライセンス管理方法、プログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18914582

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18914582

Country of ref document: EP

Kind code of ref document: A1