WO2020001370A1 - 一种多链并发交易方法 - Google Patents

一种多链并发交易方法 Download PDF

Info

Publication number
WO2020001370A1
WO2020001370A1 PCT/CN2019/092157 CN2019092157W WO2020001370A1 WO 2020001370 A1 WO2020001370 A1 WO 2020001370A1 CN 2019092157 W CN2019092157 W CN 2019092157W WO 2020001370 A1 WO2020001370 A1 WO 2020001370A1
Authority
WO
WIPO (PCT)
Prior art keywords
chain
address
sub
cross
transaction information
Prior art date
Application number
PCT/CN2019/092157
Other languages
English (en)
French (fr)
Inventor
吴思进
王志文
Original Assignee
杭州复杂美科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 杭州复杂美科技有限公司 filed Critical 杭州复杂美科技有限公司
Priority to US17/256,622 priority Critical patent/US20210272111A1/en
Publication of WO2020001370A1 publication Critical patent/WO2020001370A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Definitions

  • the invention relates to the technical field of blockchain, and relates to a multi-chain concurrent transaction method.
  • the transaction information is distributed by dividing the blockchain network into a main chain and multiple sub-chains.
  • the present invention provides a multi-chain concurrent transaction method that solves or partially solves the above problems.
  • the present invention provides a multi-chain concurrent transaction method, including:
  • the cross-chain transaction information is allocated to the corresponding main chain or sub-chain's accounting nodes and consensus nodes according to the payer address of the cross-chain transaction information, so that each main chain or sub-chain's accounting nodes perform the following steps:
  • the corresponding amount of assets on the first payer's address is deducted according to the cross-chain transaction information, and an index is assigned to the corresponding cross-chain transaction information, where the first payer's address is the payment address on the main chain or sub-chain of the payer;
  • the cross-chain transaction information of the main chain or sub-chain to generate the first block header information for the consensus nodes on the central chain to verify the correctness of the cross-chain transaction information by synchronizing the first block header information: if it is correct, A corresponding amount of assets is generated on the second payer address, the corresponding amount of assets is transferred from the second payer address to the second payee address, and the indexed cross-chain transaction information is written into the central chain, where the second The payee address is the payee's payee address on the central chain;
  • the first payee address is the payee address on the main chain or subchain where the payee is located;
  • the present invention also provides a multi-chain concurrent transaction method, including:
  • the present invention further provides an apparatus, including one or more processors and a memory, where the memory contains instructions executable by the one or more processors to cause the one or more processors to perform the operations according to the present invention.
  • the multi-chain concurrent transaction method provided by the embodiment.
  • the present invention also provides a storage medium storing a computer program, which causes the computer to execute the multi-chain concurrent transaction method provided by the embodiments of the present invention.
  • the invention provides a multi-chain concurrent transaction method, which receives cross-chain transaction information sent by a user through a user terminal, and allocates cross-chain transaction information to the corresponding main chain or sub-chain bookkeeping according to the payer address of the cross-chain transaction information.
  • the invention adopts a method of configuring a main chain address on the main chain, each sub chain address configured on each sub chain, and the sub chain address of the same user including the main chain address, so that a single private key can simultaneously be used for multiple chains Signature of transaction information to provide users with a good user experience;
  • the present invention implements a method of querying whether the account balance on the corresponding main chain or sub-chain is sufficient for payment according to the address of the payer, thereby modifying the address of the payer and further optimizing the user experience.
  • the present invention uses a central chain to query the status of the main chain and each sub-chain, and determines whether the main chain or sub-chain corresponding to the payer address is in a congested state. Or the address on the sub-chain, reducing the congestion rate of the blockchain network and improving the performance of the blockchain network.
  • the invention queries the state of the main chain and each sub-chain through the central chain, adds or reduces sub-chains, improves the utilization rate of bandwidth, and further improves the performance of the blockchain network.
  • the present invention implements a method of generating cross-chain transaction information for transferring the balance of the sub-chain account of the same user into the main-chain account at regular intervals to realize the summary of the regular account balance and further optimize the user experience.
  • FIG. 1 is a schematic diagram of multi-chain concurrent transactions according to an embodiment of the present invention.
  • FIG. 2 is a flowchart of a multi-chain concurrent transaction method according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of a preferred embodiment of the method shown in FIG. 2.
  • FIG. 4 is a flowchart of a preferred embodiment of the method shown in FIG. 2.
  • FIG. 5 is a flowchart of another multi-chain concurrent transaction method according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a device according to an embodiment of the present invention.
  • FIG. 1 is a schematic diagram of multi-chain concurrent transactions according to an embodiment of the present invention.
  • the central chain 300 may provide cross-chain services for multi-chain concurrent transactions in the main chain 100 and the first sub-chain 200.
  • the central node 500 receives the transaction information sent by the user terminal 400, and allocates the transaction information to the main chain 100 and the first sub-chain 200 according to the payer address of the transaction information.
  • the accounting node 101 of the main chain and the accounting of the first sub-chain The node 201 separately packages the transaction information of the chain in which it is located; the cross-chain asset transfer solution provided by the present invention is described in detail below with reference to FIGS. 2-6.
  • the assets on any main chain or sub-chain can also be transferred across the chain through the central chain according to actual needs, which can achieve the same technical effect.
  • FIG. 2 is a flowchart of a multi-chain concurrent transaction method according to an embodiment of the present invention. As shown in FIG. 2, in this embodiment, the present invention provides a cross-chain asset transfer method in a multi-chain concurrent transaction, including:
  • the central node receives the cross-chain transaction information sent by the user through the user terminal;
  • S14 The central node allocates cross-chain transaction information to the corresponding main chain or sub-chain's accounting nodes and consensus nodes according to the payer address of the cross-chain transaction information, so that each main chain or sub-chain's accounting nodes perform the following steps :
  • S15 Deduct the corresponding amount of assets on the address of the first payer according to the cross-chain transaction information, and assign an index to the corresponding cross-chain transaction information, where the first payer address is the payment address on the main chain or sub-chain of the payer ;
  • S16 Package the cross-chain transaction information of the main chain or sub-chain to generate the first block header information for the consensus nodes on the central chain to verify the correctness of the cross-chain transaction information by synchronizing the first block header information: if it is correct, then Generate a corresponding amount of assets on the second payer address, transfer the corresponding amount of assets from the second payer address to the second payee address, and write the indexed cross-chain transaction information into the central chain, where: The second payee address is the payee address of the payee on the central chain;
  • S18 Package the cross-chain transaction information of the main chain or the sub-chain to generate the second block header information for the consensus nodes on the central chain to obtain the transaction completion information of the cross-chain transaction information by synchronizing the second block header information. Transaction information is recorded on the central chain.
  • the cross-chain transaction information A indicates that 10 asset tokens of a certain asset were transferred from the user's main chain account address to user B's first sub-chain account address;
  • step S11 the central node 500 receives the cross-chain transaction information A sent by the user A through the user terminal 400;
  • step S14 the central node 500 allocates cross-chain transaction information A to the accounting node 101 and the consensus node of the main chain according to the payer address of user A, so that the accounting node 101 of the main chain performs the following steps:
  • step S15 the accounting node 101 of the main chain deducts the corresponding amount of assets from the user chain's main chain account address according to the cross-chain transaction information, and assigns an index to the cross-chain transaction information A, assuming the assigned index is 1;
  • step S16 the accounting node 101 of the main chain packages the cross-chain transaction information A of the main chain to generate first block header information for the consensus nodes on the central chain to verify the cross-chain transaction information by synchronizing the first block header information. Correctness: If correct, the corresponding amount of assets will be generated at the user's central chain account address, the corresponding amount of assets will be transferred from the user's central chain account address to the user's central chain account address, and the index will be 1.
  • the cross-chain transaction information A is written into the central chain;
  • step S17 the accounting node 201 of the first sub-chain receives the deduction information of the corresponding amount of the asset deducted from the center chain account address of the user B by the center chain, and synchronizes the signature information and index of the cross-chain transaction information A on the center chain. Then, generate the corresponding amount of assets on the address of the first sub-chain account of user B;
  • the accounting node 201 of the first sub-chain packages the cross-chain transaction information A of the first sub-chain to generate second block header information for the consensus nodes on the central chain to obtain cross-chain transaction information A by synchronizing the second block header information.
  • the transaction completion information is recorded, and the cross-chain transaction information A is recorded on the central chain.
  • the payer address is any one of the following: the main chain address configured on the main chain, and each sub-chain address configured on each sub-chain; wherein the sub-chain address of the same user includes the main chain Address; in this way, a single private key can simultaneously sign transaction information for multiple chains.
  • FIG. 3 is a flowchart of a preferred embodiment of the method shown in FIG. 2. As shown in FIG. 3, before the cross-chain transaction information is allocated to the corresponding main chain or sub-chain bookkeeping node according to the payer address of the cross-chain transaction information, the method further includes:
  • S12 The central node inquires whether the balance of the account on the corresponding main chain or sub-chain is sufficient to pay according to the address of the payer: No, then queries the balance of the account of the payer on other main chains or sub-chains, and modifies the description according to the query result Payer address.
  • the transaction information B indicates that 10 certain asset tokens were transferred from the first sub-chain account address of user A to the first sub-chain account address of user B, but at this time the first sub-chain of user A Chain account balance is insufficient, and user A's main chain account balance is sufficient;
  • step S11 the central node 500 receives the transaction information B sent by the user A through the user terminal 400;
  • step S12 the central node 500 inquires whether the account balance of the first sub-chain account address of the user A is sufficient for payment according to the payer address; because the first sub-chain account balance of the user A is insufficient at this time, the main chain account of the user A is insufficient The balance is sufficient, and the central node 500 changes the payer address to the main chain account address of user A;
  • step S14 the central node 500 allocates the transaction information B to the accounting node 101 and the consensus node of the main chain according to the payer address of the user A;
  • FIG. 4 is a flowchart of a preferred embodiment of the method shown in FIG. 2.
  • the central chain is also used to record the status information of the main chain and each sub-chain.
  • the cross-chain transaction information is allocated to the corresponding main chain or sub-chain's accounting node before the payer address of the cross-chain transaction information. Also includes:
  • S13 The central node queries the status of the main chain and the sub-chains through the central chain to determine whether the main chain or sub-chain corresponding to the payer address is in a congested state: Yes, then the payer address is modified to the payer's current status. Address on the main or sub-chain in a congested state.
  • the transaction information C indicates that 10 certain asset tokens were transferred from the first subchain account address of user A to the first subchain account address of user B, but at this time the first subchain is in a congestion State, the main chain is in a non-congested state;
  • step S11 the central node 500 receives the transaction information C sent by the user A through the user terminal 400;
  • step S13 the central node 500 queries the status of the main chain and each sub-chain through the central chain, and determines whether the main chain or sub-chain corresponding to the payer address is in a congested state; because the first sub-chain is in a congested state at this time, the main chain In a non-congested state, the central node 500 changes the payer address to the main chain account address of user A;
  • step S14 the central node 500 allocates the transaction information C to the accounting node 101 and the consensus node of the main chain according to the payer address of the user A;
  • the central chain querying the status of the main chain and each sub-chain includes:
  • the sub-chains are reduced to improve system performance.
  • the cross-chain transaction information that transfers the balance of the sub-chain account of the same user to the main-chain account is generated.
  • FIG. 5 is a flowchart of another multi-chain concurrent transaction method according to an embodiment of the present invention. As shown in FIG. 5, in this embodiment, the present invention provides another method for transferring assets across multiple chains in concurrent transactions, including:
  • S21 Receive the consensus cross-chain transaction information and the index of cross-chain transaction information of the main chain or sub-chain;
  • S23 Synchronize the header information of the first block to verify whether the corresponding amount of assets has been deducted from the address of the first payer: If it is correct, a corresponding amount of assets is generated on the second payer address, and the corresponding amount of assets is transferred from the first The address of the second payer is transferred to the address of the second payee, and the cross-chain transaction information configured with an index is recorded;
  • S25 Deduct the deduction information of the corresponding amount of assets on the address of the second payee, and use the private key to sign the cross-chain transaction information, so that the accounting nodes of the main chain or sub-chain synchronize the signature information of the cross-chain transaction information After indexing, generate the corresponding amount of assets on the first payee address;
  • S27 Synchronize the second block header information and record the transaction completion information of the cross-chain transaction information.
  • the cross-chain transaction information A indicates that 10 asset tokens of a certain asset were transferred from the user's main chain account address to user B's first sub-chain account address;
  • step S21 the central chain 300 receives the consensus cross-chain transaction information A of the main chain and the index 1 of the cross-chain transaction information;
  • step S23 the central chain 300 synchronizes the first block header information generated by the billing node 101 of the main chain, and verifies whether the corresponding amount of assets has been correctly deducted from the main chain account address of the user A: if it is correct, Generate a corresponding amount of assets on the central chain account address, transfer the corresponding amount of assets from the central chain account address of user A to the central chain account address of user B, and record the cross-chain transaction information A with an index of 1;
  • step S25 the central chain 300 deducts the corresponding amount of assets on the central chain account address of the user B, and uses the private key to sign the cross-chain transaction information A for the accounting node 201 of the first sub-chain to synchronize the cross-chain transactions After the signature information and index of the information A, a corresponding amount of assets is generated at the address of the first sub-chain account of the user B;
  • step S27 the central chain 300 synchronizes the second block header information generated by the accounting node 201 of the first sub-chain, and records the transaction completion information of the cross-chain transaction information A.
  • the payer address is any one of the following: the main chain address configured on the main chain, and each sub-chain address configured on each sub-chain; wherein the sub-chain address of the same user includes the main chain Address; in this way, a single private key can simultaneously sign transaction information for multiple chains.
  • FIG. 6 is a schematic structural diagram of a device according to an embodiment of the present invention.
  • the present application further provides a device 600 including one or more central processing units (CPUs) 601, which may be based on a program stored in a read-only memory (ROM) 602 or The program loaded into the random access memory (RAM) 603 from the storage section 608 performs various appropriate actions and processes.
  • ROM read-only memory
  • RAM random access memory
  • various programs and data required for the operation of the device 600 are also stored.
  • the CPU 601, the ROM 602, and the RAM 603 are connected to each other through a bus 604.
  • An input / output (I / O) interface 605 is also connected to the bus 604.
  • the following components are connected to the I / O interface 605: an input portion 606 including a keyboard, a mouse, and the like; an output portion 607 including a cathode ray tube (CRT), a liquid crystal display (LCD), and a speaker; a storage portion 608 including a hard disk and the like; a communication section 609 including a network interface card such as a LAN card, a modem, and the like.
  • the communication section 609 performs communication processing via a network such as the Internet.
  • the driver 610 is also connected to the I / O interface 605 as necessary.
  • a removable medium 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, etc., is installed on the drive 610 as needed, so that a computer program read therefrom is installed into the storage section 608 as needed.
  • the multi-chain concurrent transaction method described in any of the above embodiments can be implemented as a computer software program.
  • embodiments of the present disclosure include a computer program product including a computer program tangibly embodied on a machine-readable medium, the computer program containing program code for performing a multi-chain concurrent transaction method.
  • the computer program may be downloaded and installed from a network through the communication section 609, and / or installed from a removable medium 611.
  • the present application further provides a computer-readable storage medium.
  • the computer-readable storage medium may be a computer-readable storage medium included in the device of the foregoing embodiment; it may also exist alone and not assembled in Computer-readable storage media in a device.
  • the computer-readable storage medium stores one or more programs, which are used by one or more processors to execute the multi-chain concurrent transaction method described in this application.
  • each block in the flowchart or block diagram may represent a module, a program segment, or a part of code, which contains one or more functions to implement a specified logical function Executable instructions.
  • the functions labeled in the blocks may also occur in a different order than those labeled in the figures. For example, two blocks represented one after the other may actually be executed substantially in parallel, and they may sometimes be executed in the reverse order, depending on the functions involved.
  • each block in the block diagrams and / or flowcharts, and combinations of blocks in the block diagrams and / or flowcharts can be implemented by a dedicated hardware-based system that performs the specified function or operation , Or it can be implemented by a combination of dedicated hardware and computer instructions.
  • the units or modules described in the embodiments of the present application may be implemented by software or hardware.
  • the described units or modules may also be provided in a processor.
  • each of the units may be a software program provided in a computer or a mobile smart device, or may be a separately configured hardware device.
  • the names of these units or modules do not in any way constitute a limitation on the units or modules themselves.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一种多链并发交易方法,通过接收用户通过用户端发送的跨链交易信息(S11);根据跨链交易信息的支付方地址将跨链交易信息分配至对应的主链或子链的记账节点和共识节点(S14),以供各主链或子链的记账节点执行多链并发交易的方法,使得主链或子链在获取跨链交易信息的同时不占用大量带宽,保证区块链网络的性能。

Description

一种多链并发交易方法 技术领域
本发明涉及区块链技术领域,涉及一种多链并发交易方法。
背景技术
针对原有的区块链打包交易信息的方法中等待时间长,资源过度浪费,CPU资源严重过剩等问题,通过将区块链网络分为一条主链,多条子链的方法,将交易信息分配到不同链上并行打包进行解决。用户在主链和每条子链都设有账户地址,以主链为例,主链需要实时监控其它子链,当产生新的区块时,需要从其它子链同步区块头以获取跨链交易信息,这样,当主链的账户地址余额不足时,才可以调用其它子链上账户地址的余额进行支付;当子链的数量较大时,不同链之间互相监控获取跨链交易信息的操作将占用大量带宽,严重影响区块链网络的性能。
综上所述,当前需要提供一种技术方案,使得主链或子链在获取跨链交易信息的同时不占用大量带宽,保证区块链网络的性能。
发明内容
有鉴于此,本发明提供一种解决或部分解决上述问题的一种多链并发交易方法。
第一方面,本发明提供一种多链并发交易方法,包括:
接收用户通过用户端发送的跨链交易信息;
根据跨链交易信息的支付方地址将跨链交易信息分配至对应的主链或子链的记账节点和共识节点,以供各主链或子链的记账节点执行以下步骤:
根据跨链交易信息扣除第一支付方地址上对应数额的资产,并为对应的 跨链交易信息分配索引,其中,第一支付方地址为支付方所主链或子链上的支付地址;
打包所在主链或子链的跨链交易信息生成第一区块头信息,以供中心链上的共识节点通过同步第一区块头信息校验跨链交易信息的正确性:若正确,则在第二支付方地址上生成对应数额的资产,将对应数额的资产从第二支付方地址转移到第二收款方地址,并将配置有索引的跨链交易信息写入中心链,其中,第二收款方地址为收款方在中心链的收款地址;
接收中心链扣除第二收款方地址上对应数额的资产的扣款信息,同步中心链上的跨链交易信息的签名信息及索引后,在第一收款方地址上生成对应数额的资产,其中,第一收款方地址为收款方所在主链或子链上的收款地址;
打包所在主链或子链的跨链交易信息生成第二区块头信息,以供中心链上的共识节点通过同步第二区块头信息获取跨链交易信息的交易完成信息,并将跨链交易信息记录在中心链上。
第二方面,本发明还提供一种多链并发交易方法,包括:
接收主链或子链经过共识的跨链交易信息及跨链交易信息的索引;
同步第一区块头信息,验证对应数额的资产是否已正确从第一支付方地址扣除:若正确,则在第二支付方地址上生成对应数额的资产,将对应数额的资产从第二支付方地址转移到第二收款方地址,并记录配置有索引的跨链交易信息;
扣除第二收款方地址上对应数额的资产的扣款信息,并使用私钥对跨链交易信息进行签名,以供主链或子链的记账节点同步跨链交易信息的签名信息及索引后,在第一收款方地址上生成对应数额的资产;
同步第二区块头信息,记录跨链交易信息的交易完成信息。
第三方面,本发明还提供一种设备,包括一个或多个处理器和存储器,其中存储器包含可由该一个或多个处理器执行的指令以使得该一个或多个处理器执行根据本发明各实施例提供的多链并发交易方法。
第四方面,本发明还提供一种存储有计算机程序的存储介质,该计算机程序使计算机执行根据本发明各实施例提供的多链并发交易方法。
本发明的有益成果为:
本发明提供一种多链并发交易方法,通过接收用户通过用户端发送的跨链交易信息;根据跨链交易信息的支付方地址将跨链交易信息分配至对应的主链或子链的记账节点和共识节点,以供各主链或子链的记账节点执行多链并发交易的方法,使得主链或子链在获取跨链交易信息的同时不占用大量带宽,保证区块链网络的性能;
本发明通过在主链上配置的主链地址,在各子链上分别配置的各子链地址,且同一用户的子链地址包含主链地址的方法,实现单个私钥同时可对多个链的交易信息签名,为用户提供良好的用户体验;
本发明通过根据支付方地址查询在对应主链或子链上的账户余额是否足够进行支付的方法,实现修改支付方地址,进一步优化了用户体验。
本发明通过中心链查询主链和各子链的状态,判断支付方地址对应的主链或子链是否处于拥堵状态的方法,将支付方地址修改为支付方在当前处于非拥堵状态的主链或子链上的地址,减少区块链网络的拥堵率,提高区块链网络的性能。
本发明通过中心链查询主链和各子链的状态,增设或减少子链,提高带宽的利用率,进一步提高区块链网络性能。
本发明通过每隔一段时间生成将同一用户的子链账户的余额转入主链账户的跨链交易信息的方法,实现定期账户余额汇总,进一步优化了用户体验。
附图说明
图1为本发明一实施例中多链并发交易的示意图。
图2为本发明一实施例提供的一种多链并发交易方法的流程图。
图3为图2所示方法的一种优选实施方式的流程图。
图4为图2所示方法的一种优选实施方式的流程图。
图5为本发明一实施例提供的另一种多链并发交易方法的流程图。
图6为本发明一实施例提供的一种设备的结构示意图。
具体实施方法
下面结合附图和实施例对本申请作进一步的详细说明。可以理解的是,此处所描述的具体实施例仅仅用于解释相关发明,而非对该发明的限定。另外还需要说明的是,为了便于描述,附图中仅示出了与发明相关的部分。
需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。下面将参考附图并结合实施例来详细说明本申请。
图1为本发明一实施例中多链并发交易的示意图。如图1所示,在本实施例中,中心链300可以为主链100和第一子链200提供多链并发交易时的跨链服务。以中心节点500接收用户端400发送的交易信息,并根据交易信息的支付方地址为主链100和第一子链200分配交易信息,主链的记账节点101和第一子链的记账节点201分别打包所在链的交易信息;以下结合图2-6对本发明提供的跨链资产转移解决方案进行详细说明。在更多实施例中,还可以根据实际需求将任意主链或子链上的资产通过中心链进行跨链转移,可实现相同的技术效果。
图2为本发明一实施例提供的一种多链并发交易方法的流程图。如图2所示,在本实施例中,本发明提供一种多链并发交易时的跨链资产转移方法,包括:
S11:中心节点接收用户通过用户端发送的跨链交易信息;
S14:中心节点根据跨链交易信息的支付方地址将跨链交易信息分配至对应的主链或子链的记账节点和共识节点,以供各主链或子链的记账节点执行以下步骤:
S15:根据跨链交易信息扣除第一支付方地址上对应数额的资产,并为对应的跨链交易信息分配索引,其中,第一支付方地址为支付方所主链或子链上的支付地址;
S16:打包所在主链或子链的跨链交易信息生成第一区块头信息,以供中心链上的共识节点通过同步第一区块头信息校验跨链交易信息的正确性:若正确,则在第二支付方地址上生成对应数额的资产,将对应数额的资产从第二支付方地址转移到第二收款方地址,并将配置有索引的跨链交易信息写入中心链,其中,第 二收款方地址为收款方在中心链的收款地址;
S17:接收中心链扣除第二收款方地址上对应数额的资产的扣款信息,同步中心链上的跨链交易信息的签名信息及索引后,在第一收款方地址上生成对应数额的资产,其中,第一收款方地址为收款方所在主链或子链上的收款地址;
S18:打包所在主链或子链的跨链交易信息生成第二区块头信息,以供中心链上的共识节点通过同步第二区块头信息获取跨链交易信息的交易完成信息,并将跨链交易信息记录在中心链上。
具体地,以图1所示的应用场景为例,假设此时用户甲通过用户端400将跨链交易信息A发送至区块链网络,且在完成该笔跨链交易信息前,区块链网络只收到该笔交易信息,其中,跨链交易信息A表示:将10个某资产代币从用户甲的主链账户地址转移到用户乙的第一子链账户地址;
在步骤S11中:中心节点500接收用户甲通过用户端400发送的跨链交易信息A;
在步骤S14中:中心节点500根据用户甲的支付方地址将跨链交易信息A分配至主链的记账节点101和共识节点,以供主链的记账节点101执行以下步骤:
在步骤S15中:主链的记账节点101根据跨链交易信息从用户甲的主链账户地址扣除对应数额的资产,并为跨链交易信息A分配索引,假设分配的索引为1;
在步骤S16中:主链的记账节点101打包主链的跨链交易信息A生成第一区块头信息,以供中心链上的共识节点通过同步第一区块头信息校验跨链交易信息的正确性:若正确,则将在用户甲的中心链账户地址生成对应数额的资产,将对应数额的资产从用户甲的中心链账户地址转移到用户乙的中心链账户地址,并将索引为1的跨链交易信息A写入中心链;
在步骤S17中:第一子链的记账节点201接收中心链扣除用户乙的中心链账户地址上对应数额的资产的扣款信息,同步中心链上的跨链交易信息A的签名信息及索引后,在用户乙的第一子链账户地址上生成对应数额的资产;
S18:第一子链的记账节点201打包第一子链的跨链交易信息A生成第二区块头信息,以供中心链上的共识节点通过同步第二区块头信息获取跨链交易信息 A的交易完成信息,并将跨链交易信息A记录在中心链上。
在一优选实施例中,支付方地址为以下任意一项:在主链上配置的主链地址,在各子链上分别配置的各子链地址;其中,同一用户的子链地址包含主链地址;这样,单个私钥同时可对多个链的交易信息签名。
图3为图2所示方法的一种优选实施方式的流程图。如图3所示,根据跨链交易信息的支付方地址将跨链交易信息分配至对应的主链或子链的记账节点之前还包括:
S12:中心节点根据支付方地址查询在对应主链或子链上的账户余额是否足够进行支付:否,则查询支付方在其它主链或子链上的账户余额,并根据查询结果修改所述支付方地址。
具体地,以图1所示的应用场景为例,假设此时用户甲通过用户端400将交易信息B发送至区块链网络,且在完成该笔交易信息前,区块链网络只收到该笔交易信息,其中,交易信息B表示:将10个某资产代币从用户甲的第一子链账户地址转移到用户乙的第一子链账户地址,但此时用户甲的第一子链账户余额不足,用户甲的主链账户余额充足;
在步骤S11中:中心节点500接收用户甲通过用户端400发送的交易信息B;
在步骤S12中:中心节点500根据支付方地址查询用户甲的第一子链账户地址的账户余额是否足够进行支付;由于此时用户甲的第一子链账户余额不足,用户甲的主链账户余额充足,中心节点500将支付方地址修改为用户甲的主链账户地址;
在步骤S14中:中心节点500根据用户甲的支付方地址将交易信息B分配至主链的记账节点101和共识节点;
后续步骤的跨链转移原理可参照上述图2所示S15-S18的方法,此处不再赘述。
图4为图2所示方法的一种优选实施方式的流程图。中心链还用于记录主链和各条子链的状态信息,如图4所示,根据跨链交易信息的支付方地址将跨链交易信息分配至对应的主链或子链的记账节点之前还包括:
S13:中心节点通过中心链查询主链和各子链的状态,判断支付方地址对应的主链或子链是否处于拥堵状态:是,则将所述支付方地址修改为支付方在当前处于非拥堵状态的主链或子链上的地址。
具体地,以图1所示的应用场景为例,假设此时用户甲通过用户端400将交易信息C发送至区块链网络,且在完成该笔交易信息前,区块链网络只收到该笔交易信息,其中,交易信息C表示:将10个某资产代币从用户甲的第一子链账户地址转移到用户乙的第一子链账户地址,但此时第一子链处于拥堵状态,主链处于非拥堵状态;
在步骤S11中:中心节点500接收用户甲通过用户端400发送的交易信息C;
在步骤S13中:中心节点500通过中心链查询主链和各子链的状态,判断支付方地址对应的主链或子链是否处于拥堵状态;由于此时第一子链处于拥堵状态,主链处于非拥堵状态,中心节点500将支付方地址修改为用户甲的主链账户地址;
在步骤S14中:中心节点500根据用户甲的支付方地址将交易信息C分配至主链的记账节点101和共识节点;
后续步骤的跨链转移原理可参照上述图2所示S15-S18的方法,此处不再赘述。
在一优选实施例中,中心链查询主链和各子链的状态,包括:
若主链和各子链的拥堵程度大于第一阈值,则增设子链以缓解拥堵;
若主链和各子链的拥堵程度小于第二阈值,则减少子链以提升系统性能。
在一优选实施例中,生成将同一用户的子链账户的余额转入主链账户的跨链交易信息。
图5为本发明一实施例提供的另一种多链并发交易方法的流程图。如图5所示,在本实施例中,本发明提供另一种多链并发交易时的跨链资产转移方法,包括:
S21:接收主链或子链经过共识的跨链交易信息及跨链交易信息的索引;
S23:同步第一区块头信息,验证对应数额的资产是否已正确从第一支付方地址转扣除:若正确,则在第二支付方地址上生成对应数额的资产,将对应数额的 资产从第二支付方地址转移到第二收款方地址,并记录配置有索引的跨链交易信息;
S25:扣除第二收款方地址上对应数额的资产的扣款信息,并使用私钥对跨链交易信息进行签名,以供主链或子链的记账节点同步跨链交易信息的签名信息及索引后,在第一收款方地址上生成对应数额的资产;
S27:同步第二区块头信息,记录跨链交易信息的交易完成信息。
具体地,以图1所示的应用场景为例,假设此时用户甲通过用户端400将跨链交易信息A发送至区块链网络,且在完成该笔跨链交易信息前,区块链网络只收到该笔交易信息,其中,跨链交易信息A表示:将10个某资产代币从用户甲的主链账户地址转移到用户乙的第一子链账户地址;
在步骤S21中:中心链300接收主链经过共识的跨链交易信息A及跨链交易信息的索引1;
在步骤S23中:中心链300同步主链的记账节点101生成的第一区块头信息,验证对应数额的资产是否已正确从用户甲的主链账户地址扣除:若正确,则在用户甲的中心链账户地址上生成对应数额的资产,将对应数额的资产从用户甲的中心链账户地址转移到用户乙的中心链账户地址,并记录索引为1的跨链交易信息A;
在步骤S25中:中心链300扣除用户乙的中心链账户地址上对应数额的资产,并使用私钥对跨链交易信息A进行签名,以供第一子链的记账节点201同步跨链交易信息A的签名信息及索引后,在用户乙的第一子链账户地址生成对应数额的资产;
在步骤S27中:中心链300同步第一子链的记账节点201生成的第二区块头信息,记录跨链交易信息A的交易完成信息。
在一优选实施例中,支付方地址为以下任意一项:在主链上配置的主链地址,在各子链上分别配置的各子链地址;其中,同一用户的子链地址包含主链地址;这样,单个私钥同时可对多个链的交易信息签名。
图6为本发明一实施例提供的一种设备的结构示意图。
如图6所示,作为另一方面,本申请还提供了一种设备600,包括一个或多个中央处理单元(CPU)601,其可以根据存储在只读存储器(ROM)602中的程序或者从存储部分608加载到随机访问存储器(RAM)603中的程序而执行各种适当的动作和处理。在RAM603中,还存储有设备600操作所需的各种程序和数据。CPU601、ROM602以及RAM603通过总线604彼此相连。输入/输出(I/O)接口605也连接至总线604。
以下部件连接至I/O接口605:包括键盘、鼠标等的输入部分606;包括诸如阴极射线管(CRT)、液晶显示器(LCD)等以及扬声器等的输出部分607;包括硬盘等的存储部分608;以及包括诸如LAN卡、调制解调器等的网络接口卡的通信部分609。通信部分609经由诸如因特网的网络执行通信处理。驱动器610也根据需要连接至I/O接口605。可拆卸介质611,诸如磁盘、光盘、磁光盘、半导体存储器等等,根据需要安装在驱动器610上,以便于从其上读出的计算机程序根据需要被安装入存储部分608。
特别地,根据本公开的实施例,上述任一实施例描述的多链并发交易方法可以被实现为计算机软件程序。例如,本公开的实施例包括一种计算机程序产品,其包括有形地包含在机器可读介质上的计算机程序,所述计算机程序包含用于执行多链并发交易方法的程序代码。在这样的实施例中,该计算机程序可以通过通信部分609从网络上被下载和安装,和/或从可拆卸介质611被安装。
作为又一方面,本申请还提供了一种计算机可读存储介质,该计算机可读存储介质可以是上述实施例的装置中所包含的计算机可读存储介质;也可以是单独存在,未装配入设备中的计算机可读存储介质。计算机可读存储介质存储有一个或者一个以上程序,该程序被一个或者一个以上的处理器用来执行描述于本申请的多链并发交易方法。
附图中的流程图和框图,图示了按照本发明各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,该模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意, 在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这根据所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以通过执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以通过专用硬件与计算机指令的组合来实现。
描述于本申请实施例中所涉及到的单元或模块可以通过软件的方式实现,也可以通过硬件的方式来实现。所描述的单元或模块也可以设置在处理器中,例如,各所述单元可以是设置在计算机或移动智能设备中的软件程序,也可以是单独配置的硬件装置。其中,这些单元或模块的名称在某种情况下并不构成对该单元或模块本身的限定。
以上描述仅为本申请的较佳实施例以及对所运用技术原理的说明。本领域技术人员应当理解,本申请中所涉及的发明范围,并不限于上述技术特征的特定组合而成的技术方案,同时也应涵盖在不脱离本申请构思的情况下,由上述技术特征或其等同特征进行任意组合而形成的其它技术方案。例如上述特征与本申请中公开的(但不限于)具有类似功能的技术特征进行互相替换而形成的技术方案。

Claims (10)

  1. 一种多链并发交易方法,其特征在于,包括:
    接收用户通过用户端发送的跨链交易信息;
    根据所述跨链交易信息的支付方地址将所述跨链交易信息分配至对应的主链或子链的记账节点和共识节点,以供各所述主链或子链的记账节点执行以下步骤:
    根据所述跨链交易信息扣除第一支付方地址上对应数额的资产,并为对应的所述跨链交易信息分配索引,其中,第一支付方地址为支付方在主链或子链上的支付地址;
    打包所在主链或子链的所述跨链交易信息生成第一区块头信息,以供中心链上的共识节点通过同步所述第一区块头信息校验所述跨链交易信息的正确性:若正确,则在第二支付方地址上生成对应数额的资产,将对应数额的资产从所述第二支付方地址转移到第二收款方地址,并将配置有所述索引的所述跨链交易信息写入中心链,其中,第二支付方地址为支付方在中心链的支付地址,第二收款方地址为收款方在中心链的收款地址;
    接收中心链扣除所述第二收款方地址上对应数额的资产的扣款信息,同步中心链上的所述跨链交易信息的签名信息及所述索引后,在第一收款方地址上生成对应数额的资产,其中,第一收款方地址为收款方所在主链或子链上的收款地址;
    打包所在主链或子链的所述跨链交易信息生成第二区块头信息,以供中心链上的共识节点通过同步所述第二区块头信息获取所述跨链交易信息的交易完成信息,并将所述跨链交易信息记录在中心链上。
  2. 根据权利要求1所述的方法,其特征在于,所述支付方地址为以下任意一项:在所述主链上配置的主链地址,在各所述子链上分别配置的各子链地址;其中,同一用户的子链地址包含主链地址。
  3. 根据权利要求1所述的方法,其特征在于,所述根据所述跨链交易信息的支付方地址将所述跨链交易信息分配至对应的主链或子链的记账节点之前还包括:
    根据所述支付方地址查询在对应主链或子链上的账户余额是否足够进行支付:否,则查询支付方在其它主链或子链上的账户余额,并根据查询结果修改所述支付方地址。
  4. 根据权利要求1所述的方法,其特征在于,所述中心链还用于记录主链和各条子链的状态信息;
    所述根据所述跨链交易信息的支付方地址将所述跨链交易信息分配至对应的主链或子链的记账节点之前还包括:
    通过所述中心链查询所述主链和各所述子链的状态,判断所述支付方地址对应的主链或子链是否处于拥堵状态:是,则将所述支付方地址修改为支付方在当前处于非拥堵状态的主链或子链上的地址。
  5. 根据权利要求4所述的方法,其特征在于,还包括:
    通过所述中心链查询所述主链和各所述子链的状态:
    若所述主链和各所述子链的拥堵程度大于第一阈值,则增设子链以缓解拥堵;
    若所述主链和各所述子链的拥堵程度小于第二阈值,则减少子链以提升系统性能。
  6. 根据权利要求1所述的方法,其特征在于,还包括:
    生成将同一用户的子链账户的余额转入主链账户的跨链交易信息。
  7. 一种多链并发交易方法,其特征在于,包括:
    接收主链或子链经过共识的跨链交易信息及所述跨链交易信息的索引;
    同步第一区块头信息,验证对应数额的资产是否已正确从第一支付方地址扣除:若正确,则在第二支付方地址上生成对应数额的资产,将对应数额的资产从 所述第二支付方地址转移到第二收款方地址,并记录配置有所述索引的所述跨链交易信息;
    扣除第二收款方地址上对应数额的资产的扣款信息,并使用私钥对所述跨链交易信息进行签名,以供主链或子链的记账节点同步跨链交易信息的签名信息及索引后,在第一收款方地址上生成对应数额的资产;
    同步第二区块头信息,记录所述跨链交易信息的交易完成信息。
  8. 根据权利要求7所述的方法,其特征在于,支付方地址为以下任意一项:在所述主链上配置的主链地址,在各所述子链上分别配置的各子链地址;其中,同一用户的子链地址包含主链地址。
  9. 一种设备,其特征在于,所述设备包括:
    一个或多个处理器;
    存储器,用于存储一个或多个程序,
    当所述一个或多个程序被所述一个或多个处理器执行时,使得所述一个或多个处理器执行如权利要求1-8中任一项所述的方法。
  10. 一种存储有计算机程序的存储介质,其特征在于,该程序被处理器执行时实现如权利要求1-8中任一项所述的方法。
PCT/CN2019/092157 2018-06-28 2019-06-20 一种多链并发交易方法 WO2020001370A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/256,622 US20210272111A1 (en) 2018-06-28 2019-06-20 Multi-Chain Concurrent Transaction Method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810691265.9A CN109035016B (zh) 2018-06-28 2018-06-28 一种多链并发交易方法
CN201810691265.9 2018-06-28

Publications (1)

Publication Number Publication Date
WO2020001370A1 true WO2020001370A1 (zh) 2020-01-02

Family

ID=65520710

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/092157 WO2020001370A1 (zh) 2018-06-28 2019-06-20 一种多链并发交易方法

Country Status (3)

Country Link
US (1) US20210272111A1 (zh)
CN (1) CN109035016B (zh)
WO (1) WO2020001370A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111667367A (zh) * 2020-05-22 2020-09-15 安庆师范大学 一种区块链节点设备及其区块链网络系统
CN111741114A (zh) * 2020-06-24 2020-10-02 陈鹏 基于区块链的可监管跨链交互系统、方法及设备
CN115052001A (zh) * 2022-06-09 2022-09-13 上海万向区块链股份公司 联盟链的可扩展性解决方法、系统及介质
WO2023040554A1 (zh) * 2021-09-15 2023-03-23 华为技术有限公司 一种区块链系统

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109035016B (zh) * 2018-06-28 2020-10-23 杭州复杂美科技有限公司 一种多链并发交易方法
CN109508565B (zh) * 2018-12-29 2021-04-09 西安纸贵互联网科技有限公司 一种多链共享算力的区块链网络的账本记账方法
CN109784857B (zh) * 2019-01-16 2020-09-25 杭州基尔区块链科技有限公司 基于区块链的数据处理方法、装置和系统
CN109816362B (zh) * 2019-01-28 2021-07-06 杭州复杂美科技有限公司 红包处理方法、设备和存储介质
CN109919615B (zh) * 2019-03-01 2021-04-02 上海分布信息科技有限公司 基于区块链的跨链数据交互方法及跨链数据交互系统
CN110209737B (zh) * 2019-05-22 2021-02-09 杭州复杂美科技有限公司 数据上报方法、平行链创建方法、设备和存储介质
US11356282B2 (en) * 2019-06-28 2022-06-07 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
CN110287196B (zh) * 2019-06-29 2021-11-02 杭州复杂美科技有限公司 区块存储方法、平行链交易获取方法、设备和存储介质
CN110443710B (zh) * 2019-08-02 2022-06-07 中国工商银行股份有限公司 一种批量签名的区块链系统及方法
CN111046437A (zh) * 2019-10-31 2020-04-21 中国科学院计算技术研究所 基于同构多链的区块链并行事务处理方法及系统、终端
CN111432026B (zh) * 2020-04-14 2022-10-28 杭州复杂美科技有限公司 平行链交易执行方法、设备和存储介质
CN111524006A (zh) * 2020-04-16 2020-08-11 武汉有牛科技有限公司 基于区块链技术的跨链支付解决方案
CN113592644A (zh) * 2021-07-02 2021-11-02 中国人民银行数字货币研究所 基于区块链utxo模型的交易方法和装置
CN113537991B (zh) * 2021-09-16 2022-03-01 中国信息通信研究院 一种跨链交易有序执行方法和跨链系统
CN114169978B (zh) * 2021-10-11 2023-11-28 北京天德科技有限公司 一种基于多链条区块链的账本数据存储会计系统及方法
CN114037449A (zh) * 2021-11-02 2022-02-11 杭州复杂美科技有限公司 跨链资产转移方法、计算机设备和存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106447309A (zh) * 2016-11-13 2017-02-22 杭州复杂美科技有限公司 源链侧链跨链交易
CN106960388A (zh) * 2017-03-01 2017-07-18 中钞信用卡产业发展有限公司北京智能卡技术研究院 跨区块链的数字资产流转的方法和装置
CN107450979A (zh) * 2017-03-28 2017-12-08 阿里巴巴集团控股有限公司 一种区块链共识方法及装置
CN107909369A (zh) * 2017-10-13 2018-04-13 布比(北京)网络技术有限公司 基于跨链交易的共识方法、装置和存储介质
CN109035016A (zh) * 2018-06-28 2018-12-18 杭州复杂美科技有限公司 一种多链并发交易方法

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101917492B (zh) * 2010-08-06 2013-06-05 北京乾唐视联网络科技有限公司 一种新型网的通信方法及系统
US10812274B2 (en) * 2015-05-07 2020-10-20 Blockstream Corporation Transferring ledger assets between blockchains via pegged sidechains
CN105719185B (zh) * 2016-01-22 2019-02-15 杭州复杂美科技有限公司 区块链的数据对比及共识方法
US10938571B2 (en) * 2016-10-26 2021-03-02 Acronis International Gmbh System and method for verification of data transferred among several data storages
CN107301600B (zh) * 2017-06-23 2021-07-20 北京天德科技有限公司 一种跨链交易的区块链互联网模型的核心构建方法
CN107679857B (zh) * 2017-10-10 2021-04-27 马晶瑶 区块链的跨链交易方法和存储介质
CN107742210A (zh) * 2017-10-13 2018-02-27 布比(北京)网络技术有限公司 一种不同区块链间的跨链转账系统和方法
CN108009811B (zh) * 2017-11-30 2021-06-04 中国人民解放军国防科技大学 一种面向云际计算环境价值交换的跨链通信方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106447309A (zh) * 2016-11-13 2017-02-22 杭州复杂美科技有限公司 源链侧链跨链交易
CN106960388A (zh) * 2017-03-01 2017-07-18 中钞信用卡产业发展有限公司北京智能卡技术研究院 跨区块链的数字资产流转的方法和装置
CN107450979A (zh) * 2017-03-28 2017-12-08 阿里巴巴集团控股有限公司 一种区块链共识方法及装置
CN107909369A (zh) * 2017-10-13 2018-04-13 布比(北京)网络技术有限公司 基于跨链交易的共识方法、装置和存储介质
CN109035016A (zh) * 2018-06-28 2018-12-18 杭州复杂美科技有限公司 一种多链并发交易方法

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111667367A (zh) * 2020-05-22 2020-09-15 安庆师范大学 一种区块链节点设备及其区块链网络系统
CN111667367B (zh) * 2020-05-22 2023-10-31 安庆师范大学 一种区块链节点设备及其区块链网络系统
CN111741114A (zh) * 2020-06-24 2020-10-02 陈鹏 基于区块链的可监管跨链交互系统、方法及设备
WO2023040554A1 (zh) * 2021-09-15 2023-03-23 华为技术有限公司 一种区块链系统
CN115052001A (zh) * 2022-06-09 2022-09-13 上海万向区块链股份公司 联盟链的可扩展性解决方法、系统及介质
CN115052001B (zh) * 2022-06-09 2024-04-05 上海万向区块链股份公司 联盟链的可扩展性解决方法、系统及介质

Also Published As

Publication number Publication date
US20210272111A1 (en) 2021-09-02
CN109035016A (zh) 2018-12-18
CN109035016B (zh) 2020-10-23

Similar Documents

Publication Publication Date Title
WO2020001370A1 (zh) 一种多链并发交易方法
US10986177B2 (en) Systems and methods of self-forking blockchain protocol
WO2020207090A1 (zh) 基于区块链的数据处理系统、方法、计算设备及存储介质
WO2020001371A1 (zh) 一种区块链数据同步方法
WO2020043047A1 (zh) 一种平行链共识方法、设备和存储介质
WO2020024994A1 (zh) 一种隐私交易方法及系统、设备和可存储介质
TWI723357B (zh) 基於區塊鏈的匯款方法、裝置、電腦設備及電腦可讀儲存媒體
CN110009338B (zh) 基于区块链的记账方法及装置、电子设备
CN112153085A (zh) 一种数据处理方法、节点及区块链系统
WO2022121538A1 (zh) 基于区块链的数据同步方法、系统及相关设备
WO2020156480A1 (zh) 红包处理方法、设备和存储介质
WO2023045617A1 (zh) 一种交易数据处理方法、装置、设备以及介质
WO2018166145A1 (zh) 还款数据分批报盘方法和装置
US8484342B2 (en) Organizing individual java client request flows into a single server transaction
CN111161078A (zh) 一种一对多的区块链转账实现方法
WO2020133069A1 (zh) 区块链的数据处理方法和装置
WO2024041505A1 (zh) 数据获取方法、装置和设备
CN112231415B (zh) 区块链网络的数据同步方法、系统、电子设备及可读介质
WO2021017693A1 (zh) 平行链资产转移方法、设备和存储介质
CN111292028A (zh) 库存信息处理方法及系统、计算机系统和可读存储介质
WO2023207529A1 (zh) 数据处理方法、装置及设备、介质、产品
CN111125168B (zh) 一种数据处理方法、装置、电子设备及存储介质
CN107194712B (zh) 共享账户变动信息记录方法及装置、内部账户补账方法及系统
KR102221925B1 (ko) 블록체인에 기반한 분산형 컴퓨팅 자원 공유 시스템 상에서, 머신러닝과 병행하여 채굴을 수행하는 방법 및 그러한 채굴을 지원하는 방법
JP2001229058A (ja) データベースサーバ処理方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19826942

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19826942

Country of ref document: EP

Kind code of ref document: A1