WO2020107223A1 - 多链信息管理方法、装置、存储介质和区块链身份解析器 - Google Patents

多链信息管理方法、装置、存储介质和区块链身份解析器 Download PDF

Info

Publication number
WO2020107223A1
WO2020107223A1 PCT/CN2018/117732 CN2018117732W WO2020107223A1 WO 2020107223 A1 WO2020107223 A1 WO 2020107223A1 CN 2018117732 W CN2018117732 W CN 2018117732W WO 2020107223 A1 WO2020107223 A1 WO 2020107223A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
blockchain
information
management
user
Prior art date
Application number
PCT/CN2018/117732
Other languages
English (en)
French (fr)
Inventor
张铨
朱波
Original Assignee
深圳链报科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳链报科技有限公司 filed Critical 深圳链报科技有限公司
Priority to PCT/CN2018/117732 priority Critical patent/WO2020107223A1/zh
Priority to US16/323,302 priority patent/US20200213100A1/en
Publication of WO2020107223A1 publication Critical patent/WO2020107223A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9024Graphs; Linked lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Definitions

  • This application relates to the field of blockchain technology, and in particular to a multi-chain information management method, device, storage medium, and blockchain identity resolver.
  • Blockchain is a new application model of computer technology such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and so on. Due to the advantages of block chain data stability and high reliability, the development and application of block chain has become the trend of information development.
  • the blockchain has its own identity verification agency. Users need to store and manage the identity on the blockchain. If the user uses multiple blockchains, the user needs to remember the identity information on each chain, which is more difficult. It is easy to make mistakes, resulting in inefficient operation.
  • the embodiments of the present application provide a multi-chain information management method, device, storage medium, and blockchain identity resolver to solve the problem in the prior art that if a user uses multiple blockchains, the user needs to memorize Identity information is more difficult and error-prone during transactions, leading to the problem of inefficient operation.
  • the first aspect of the embodiments of the present application provides a multi-chain information management method applied to a blockchain identity resolver, including:
  • the account information of the blockchain account is stored in association with the account information of the management account, so that the user manages the blockchain account according to the management account.
  • the second aspect of the embodiments of the present application provides a multi-chain information management method, which is applied to a blockchain and includes:
  • the blockchain account creation request carries the user's blockchain account application information, and the blockchain account application information includes an identity
  • the third aspect of the embodiments of the present application provides a multi-chain information management device, which is applied to a blockchain identity resolver, including:
  • a first application information obtaining unit configured to obtain application information submitted by a user, the application information including identity information;
  • a management account generating unit configured to create a management account for the user according to the application information and generate account information of the management account
  • a first information acquiring unit configured to acquire account information of the user's blockchain account on the blockchain corresponding to the identity information
  • the first information processing unit is configured to associate and store the account information of the blockchain account with the account information of the management account, so that the user manages the blockchain account according to the management account.
  • the fourth aspect of the embodiments of the present application provides a multi-chain information management device, which is applied to a blockchain and includes:
  • the second application information acquisition unit is used to receive a user's blockchain account creation request, the blockchain account creation request carries the user's blockchain account application information, and the blockchain account application information includes an identity ;
  • a blockchain account generating unit configured to create a blockchain account on the blockchain for the user according to the blockchain account application information
  • the second information processing unit is configured to send the account information of the blockchain account to the blockchain identity resolver corresponding to the identity identifier according to the identity identifier in the blockchain account application information, so that all
  • the blockchain identity resolver associates and stores account information of the blockchain account and account information of the user's management account on the blockchain identity resolver.
  • a fifth aspect of an embodiment of the present application provides a blockchain identity resolver, including a first memory, a first processor, and a first memory stored in the first memory and capable of running on the first processor
  • a computer program when the first processor executes the first computer program, implements the steps of the multi-chain information management method described in the first aspect above.
  • a sixth aspect of the embodiments of the present application provides a server, including a second memory, a second processor, and a second computer program stored in the second memory and executable on the second processor, so When the second processor executes the second computer program, the steps of the multi-chain information management method described in the second aspect above are implemented.
  • a seventh aspect of the embodiments of the present application provides a computer-readable and writable storage medium, where the computer-readable and writable storage medium stores a first computer program, and the first computer program is implemented by the first processor as described above. On the one hand, the steps of the multi-chain information management method.
  • An eighth aspect of an embodiment of the present application provides a computer readable and writable storage medium.
  • the computer readable and writable storage medium stores a second computer program, and the second computer program is implemented as described above when executed by a second processor.
  • the steps of the multi-chain information management method described in the second aspect are described in the second aspect.
  • a management account is created for the user according to the application information, and account information of the management account is generated, and then the identity
  • the account information of the user's blockchain account on the blockchain corresponding to the information, the account information of the blockchain account and the account information of the management account are stored in association, so that the user manages the office according to the management account
  • the user only needs to memorize the account information of the management account, and does not need to separately memorize the account information on each blockchain, so as to reduce the burden on the user, thereby improving the user's operation efficiency on the blockchain.
  • FIG. 1 is an implementation flowchart of a multi-chain information management method provided by an embodiment of the present invention
  • 1.1 is a schematic flowchart of generating a public key and an address in the multi-chain information management method provided by an embodiment of the present invention
  • FIG. 2 is an implementation flowchart of another multi-chain information management method provided by an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of an interactive process of a multi-chain information management method provided by an embodiment of the present application.
  • FIG. 4 is a structural block diagram of a multi-chain information management device provided by an embodiment of the present invention.
  • FIG. 5 is a structural block diagram of another multi-chain information management device provided by an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a blockchain identity resolver provided by an embodiment of the present invention.
  • FIG. 7 is a schematic structural diagram of a server provided by an embodiment of the present invention.
  • FIG. 1 shows an implementation process of a multi-chain information management method provided in an embodiment of the present application.
  • the multi-chain information management method is applied to a blockchain identity resolver. Details are as follows:
  • the method flow includes steps S101 to S104.
  • the specific implementation principles of each step are as follows:
  • S101 Obtain application information submitted by a user, where the application information includes identity information.
  • the application information includes user name, identity information, and password information.
  • the user name is defined by the user instead of being generated according to an algorithm, so as to facilitate the user to remember.
  • the user name needs to meet the user name customization requirements preset by the above-mentioned blockchain identity resolver, for example, the number of bytes.
  • the identity information refers to information that can be used to identify a user.
  • the identity information includes one or more of a mobile phone number, an email account, and a social account.
  • the password information includes the account password set by the user, and the password information needs to meet the password customization requirements preset by the above-mentioned blockchain identity resolver.
  • S102 Create a management account for the user according to the application information, and generate account information of the management account.
  • the managed account refers to the account of the user in the above-mentioned blockchain identity resolver, and the above-mentioned blockchain identity resolver is used to store account information of the user's blockchain account on each blockchain,
  • the management account is associated with the account information of the blockchain account.
  • the above S102 specifically includes:
  • A1 Create a management account for the user according to the application information, and the account information of the management account includes a management public key, a management private key, and a management address.
  • A2 Generate the management private key according to the user's application information and the first preset algorithm.
  • the first preset algorithm may be a random algorithm, and the management private key is randomly generated for the user according to the user's application information.
  • A3 Generate the management public key based on the management private key and the second preset algorithm.
  • the second preset algorithm may be an elliptic curve algorithm.
  • the management private key is calculated by an elliptic curve algorithm to obtain the management public key.
  • the elliptic curve encryption method is an asymmetric (or public key) encryption method based on the discrete logarithm problem, which can be expressed by adding or multiplying points on the elliptic curve.
  • the management address is generated based on the management public key and a third preset algorithm.
  • the third preset algorithm may be a hash function algorithm, and the management address is obtained according to the management public key and the hash function algorithm.
  • K is the management private key
  • G is a constant point called the generation point
  • K is the management public key.
  • the reverse operation called "finding the discrete logarithm"-knowing the public key K to find the private key k-is very difficult, just like trying all possible values of k, that is, brute force search.
  • the management public key is obtained according to the management private key
  • the management address is obtained according to the management public key through unidirectional calculation. It cannot be obtained by reverse calculation, thus ensuring the security of the management private key.
  • the specific steps of generating the management address based on the management public key and hash function algorithm include:
  • A41 Calculate the SHA256 hash value of the management public key to obtain the first value.
  • the hash value is used as a unique value representing a fixed size of a large amount of data. A small amount of data change will produce a lot of unpredictable changes in the hash value.
  • SHA256 The hash value of the algorithm is 256 bits.
  • A42 Calculate the RIPEMD-160 hash value of the first value to obtain the second value.
  • the RIPEMD RACE Original Integrity Check Message Digest
  • RIPEMD-160 is a 160-bit version improved from the original version RIPEMD, and is the most common version in the RIPEMD series.
  • A43 Obtain the version number of the management address, and combine the version number with the second value to obtain a third value.
  • A44 Calculate the SHA256 hash value of the third value to obtain the fourth value.
  • A45 Obtain the value corresponding to the designated byte bit in the fourth numerical value, and splice the value corresponding to the designated byte bit with the third numerical value to obtain the first initial management address.
  • A46 Encoding the first initial management address to obtain the first management address. Specifically, base58 encoding is performed on the first initial management address to obtain the first management address.
  • the Base58 is a unique encoding method used in Bitcoin.
  • step A44 after the step A44, it includes:
  • A47 Calculate the SHA256 hash value of the fourth value to obtain the fifth value.
  • the step A45 includes:
  • the step A46 includes:
  • the randomly generated management public key is:
  • the first step is to calculate the SHA-256 hash value of the management public key:
  • the second step is to take the result of the first step and calculate the RIPEMD-160 hash value:
  • the third step is to obtain the management address version number 0x00, and add the address version number before the result of the second step:
  • the fourth step take the result of the third step, calculate the SHA-256 hash value
  • the fifth step take the result of the fourth step, and then calculate the SHA-256 hash value:
  • the first 4 bytes (8-digit hexadecimal) D61967F6 of the result of the fifth step are taken, and the 4 bytes are added after the result of the third step as a check to obtain the initial management address This is the hexadecimal form of the address):
  • the seventh step is to transform the initial management address with base58 notation to obtain the management address: 16UwLL9Risc3QfPqBUvKofHmBQ7wMtjvM.
  • S103 Acquire account information of the user's blockchain account on the blockchain corresponding to the identity information.
  • the user submits a request for creating a blockchain account that includes identity information and applies for a blockchain account on the blockchain, it is determined whether the identity information exists on the blockchain If there is an account, obtain the account information of the user's blockchain account on the blockchain corresponding to the user's identity information.
  • the above S103 specifically includes:
  • Receiving account information of the user's blockchain account sent by the blockchain corresponding to the identity information, the account information of the blockchain account in the blockchain according to the user's account application information is the The user triggers sending after creating an account.
  • the account information of the blockchain account includes but is not limited to the public key and address.
  • the blockchain when a user applies for a blockchain account on the blockchain using the account information of the management account, the blockchain will convert the area according to the management address in the account information of the management account
  • the account information of the blockchain account is sent to the blockchain identity resolver.
  • the account information of the user's blockchain account on the blockchain is automatically synchronized to the blockchain identity resolver through the blockchain.
  • the above S103 specifically includes:
  • B1 Detect messages received from a designated account on the blockchain corresponding to the identity information, and the designated account is pre-created on the blockchain according to the account information of the user's management account.
  • the blockchain identity resolver monitors and detects the designated account on the blockchain, and if it is detected that the designated account on the blockchain receives a block from the user on the blockchain The message sent by the chain account obtains the account information of the blockchain account.
  • the blockchain identity resolver creates a designated account X on the blockchain based on the management account in advance.
  • the first user in the blockchain account A on the blockchain makes a transaction (or sends a message) to the designated account X, and the transaction is packaged into the blockchain, that is, the
  • the designated account X receives the transaction information acquisition message from the blockchain account A, it is determined that the first user owns the blockchain account A on the blockchain. If a message sent by the blockchain account is received, it proves that the first user and the user corresponding to the management account are the same user.
  • S104 Associate and store the account information of the blockchain account with the account information of the management account, so that the user manages the blockchain account according to the management account.
  • a mapping relationship between the account information of the management account and the account information of the blockchain account is established.
  • the mapping relationship includes a mapping relationship between the management public key and the public key, and a mapping relationship between the management address and the address.
  • the same management account may correspond to more than one blockchain account on the blockchain, the same management account may correspond to multiple blockchain accounts on the same blockchain, and the account information of the same management account may be simultaneously Account information corresponding to blockchain accounts on more than one blockchain.
  • the blockchain identity resolver may also be in the form of a blockchain wallet, and the user creates a blockchain account on each blockchain through the blockchain identity resolver. It should be noted that, in this embodiment, the blockchain identity resolver needs to obtain the rules for creating an account for each blockchain.
  • a management account is created for the user according to the application information, and account information of the management account is generated, and then the identity is obtained
  • the account information of the user's blockchain account on the blockchain corresponding to the information, the account information of the blockchain account and the account information of the management account are stored in association, so that the user manages the office according to the management account
  • the user only needs to memorize the account information of the management account, and does not need to separately memorize the account information on each blockchain, so as to reduce the burden on the user, thereby improving the user's operation efficiency on the blockchain.
  • FIG. 2 shows an implementation process of the multi-chain information management method provided in the embodiment of the present application.
  • the multi-chain information management method is applied to the blockchain.
  • the details are as follows:
  • the method flow includes steps S201 to S203 .
  • the specific implementation principles of each step are as follows:
  • Step S201 Receive a user's blockchain account creation request, the blockchain account creation request carries the user's blockchain account application information, and the blockchain account application information includes an identity.
  • the identity is also used to identify the user.
  • the blockchain account creation request carrying the user's blockchain account application information may include account information of the user's management account.
  • Step S202 Create a blockchain account on the blockchain for the user according to the blockchain account application information.
  • the account information of the blockchain account includes an account number, a public key, and an address. Further, the user may choose to upload his private key to the management account.
  • the account information is extensible. With the development of the blockchain, the account information will be more and more.
  • the account information includes the owner account and the active account. Creator account, etc.
  • Step S203 Send the account information of the blockchain account to the blockchain identity resolver corresponding to the identity identifier according to the identity identifier in the blockchain account application information, so that the blockchain identity
  • the resolver associates and stores the account information of the blockchain account and the account information of the user's management account on the blockchain identity resolver.
  • the above S203 specifically includes:
  • C1 According to the identity mark in the application information of the blockchain account, determine whether the user has a management account.
  • C2 If the user has a management account, send the account information of the blockchain account to the blockchain identity resolver corresponding to the identity identifier, so that the blockchain identity resolver will The account information of the blockchain account is stored in association with the account information of the management account.
  • the blockchain determines that the user has a management account, it is determined that the account information of the blockchain account should be associated with the account information of the management account.
  • the blockchain sends the account information of the blockchain account to the blockchain identity resolver corresponding to the identity identifier, so that the blockchain identity resolver compares the account information of the blockchain account with the
  • the account information of the management account is stored in association, that is, the mapping relationship between the account information of the blockchain account and the account information of the management account is established by the blockchain identity resolver.
  • the above S203 specifically includes:
  • D1 Obtain the designated account on the blockchain of the blockchain identity resolver corresponding to the identity identifier according to the identity identifier in the blockchain account application information.
  • D2 Send a message to the designated account based on the blockchain account.
  • the blockchain account is an account on the blockchain to be bound to a management account.
  • the blockchain monitors the above-mentioned designated account, and if the designated account receives the information sent by the blockchain account, the blockchain sends the account information of the blockchain account to the A blockchain identity resolver corresponding to the identity identifier, so that the blockchain identity resolver stores the account information of the blockchain account in association with the account information of the management account.
  • a block with information on the management public key is issued on the blockchain, proving that the user corresponding to the public key and the management public key is the same .
  • the user transfers the public key x1 of the blockchain account to the public key x0 specified by the blockchain identity resolver on the blockchain on the blockchain, where x0 is The blockchain identity resolver specifically applies for the public key applied on the blockchain based on the management public key sx. If the transfer transaction goes to a block on the blockchain, it proves that the user owns the blockchain.
  • the blockchain identity resolver stores the mapping relationship between the account information of the management account and the account information of the blockchain account of the blockchain.
  • the transaction amount of the transfer transaction is the transaction amount input by the user when the blockchain identity resolver is bound, and if the transaction amount matches, the binding is performed. Among them, the transaction amount is optional.
  • the above S203 specifically includes: creating a designated account X on a certain blockchain C that needs to be bound according to the application information to be bound (the account Y bound to the blockchain C) of the management account A .
  • Managed account A uses Blockchain C to trade with its own account Y to the designated account X (you can also send messages). If the transaction information (Y->X) of the above transaction is published in the block of Blockchain C, the account information of the Blockchain account and the user’s Account information association for management accounts.
  • the blockchain receives the user's blockchain account creation request, the blockchain account creation request carries the user's blockchain account application information, and the blockchain account
  • the application information includes an identity, and then create a blockchain account for the user on the blockchain based on the blockchain account application information, and then based on the identity identification in the blockchain account application information, the
  • the account information of the blockchain account is sent to the blockchain identity resolver corresponding to the identity identifier, so that the blockchain identity resolver associates and stores the account information of the blockchain account with the user
  • the account information of the management account on the blockchain identity resolver so that the user manages the blockchain account according to the management account, the user only needs to memorize the account information of the management account, and does not need to memorize each block separately
  • the account information on the chain reduces the user's burden, thereby improving the user's operation efficiency on the blockchain.
  • FIG. 3 shows an interaction flowchart of the multi-chain information management method provided by an embodiment of the present application.
  • Execution subjects participating in the interaction process include the above-mentioned blockchain identity resolver and blockchain.
  • the implementation principle of the interaction process is shown in FIG. 1.
  • the implementation principle on each execution subject side described in FIG. 2 is consistent, so the interaction process is only briefly described, and will not be repeated:
  • the above-mentioned blockchain identity resolver obtains application information including identity information submitted by a user.
  • the above-mentioned blockchain identity resolver creates a management account for the user according to the application information, and generates account information of the management account.
  • the above-mentioned blockchain receives a user's blockchain account creation request, the blockchain account creation request carries the user's blockchain account application information, and the blockchain account application information includes an identity.
  • the above-mentioned blockchain creates a blockchain account on the blockchain for the user according to the blockchain account application information.
  • the above-mentioned blockchain sends the account information of the blockchain account to the blockchain identity resolver corresponding to the identity.
  • the above-mentioned blockchain identity resolver obtains account information of the user's blockchain account on the blockchain corresponding to the identity information.
  • the above-mentioned blockchain identity resolver stores the account information of the blockchain account in association with the account information of the management account.
  • a management account is created for the user according to the application information, and account information of the management account is generated, and then the identity is obtained
  • the account information of the user's blockchain account on the blockchain corresponding to the information, the account information of the blockchain account and the account information of the management account are stored in association, so that the user manages the office according to the management account
  • the user only needs to memorize the account information of the management account, and does not need to separately memorize the account information on each blockchain, so as to reduce the burden on the user, thereby improving the user's operation efficiency on the blockchain.
  • FIG. 4 shows a structural block diagram of a multi-chain information management device 4 provided by an embodiment of the present invention.
  • the multi-chain information management device 4 can be applied to the above-mentioned blockchain identity resolver, and is used to implement the present invention.
  • FIG. 1 To the multi-chain information management method described in FIG. 4. For ease of explanation, only parts related to this embodiment are shown.
  • the multi-chain information management device 4 includes: a first application information acquisition unit 41, a management account generation unit 42, a first information acquisition unit 43, and a first information processing unit 44, wherein:
  • the first application information obtaining unit 41 is configured to obtain application information submitted by a user, where the application information includes identity information;
  • the management account generating unit 42 is configured to create a management account for the user according to the application information and generate account information of the management account;
  • the first information acquiring unit 43 is configured to acquire account information of the user's blockchain account on the blockchain corresponding to the identity information;
  • the first information processing unit 44 is configured to associate and store the account information of the blockchain account with the account information of the management account, so that the user manages the blockchain account according to the management account.
  • the management account generating unit 42 includes:
  • a first account creation module configured to create a management account for the user based on the application information, and the account information of the management account includes a management public key, a management private key, and a management address;
  • a first information generating module configured to generate the management private key according to the user's application information and a first preset algorithm
  • a second information generating module configured to generate the management public key based on the management private key and a second preset algorithm
  • the third information generating module is configured to generate the management address based on the management public key and a third preset algorithm.
  • the first information acquiring unit 43 includes:
  • An information detection module configured to detect messages received by a designated account on the blockchain corresponding to the identity information, and the designated account is pre-created on the blockchain according to the account information of the user's management account;
  • the first information acquisition module is used to acquire the account of the blockchain account if it detects that the specified account on the blockchain receives a message sent from the blockchain account of the user on the blockchain information.
  • the first information acquiring unit 43 includes:
  • the account information receiving module is configured to receive the account information of the user's blockchain account sent by the blockchain corresponding to the identity information.
  • the account information of the blockchain account is based on the user in the blockchain
  • the account application information is triggered after the user creates an account.
  • the blockchain identity resolver creates the management account for the user according to the application information by obtaining the application information including the identity information submitted by the user, and generates the account information of the management account , And then obtain the account information of the user's blockchain account on the blockchain corresponding to the identity information, and store the account information of the blockchain account in association with the account information of the management account, so that the user can
  • the management account manages the blockchain account, the user only needs to memorize the account information of the management account, and does not need to separately memorize the account information on each blockchain, reducing the burden on the user, thereby improving the user's operation on the blockchain effectiveness.
  • FIG. 5 shows a structural block diagram of another multi-chain information management device 5 provided by an embodiment of the present invention.
  • the multi-chain information management device 5 can be applied to the above-mentioned blockchain for implementing the present invention.
  • 3 The multi-chain information management method. For ease of explanation, only parts related to this embodiment are shown.
  • the multi-chain information management device 5 includes: a second application information acquisition unit 51, a blockchain account generation unit 52, and a second information processing unit 53, wherein:
  • the second application information acquisition unit 51 is used to receive a user's blockchain account creation request, the blockchain account creation request carries the user's blockchain account application information, and the blockchain account application information includes an identity logo
  • a blockchain account generating unit 52 configured to create a blockchain account on the blockchain for the user according to the blockchain account application information
  • the second information processing unit 53 is configured to send the account information of the blockchain account to the blockchain identity resolver corresponding to the identity identifier according to the identity identifier in the blockchain account application information, so that The blockchain identity resolver associates and stores account information of the blockchain account and account information of the user's management account on the blockchain identity resolver.
  • the second information processing unit 53 includes:
  • the information judgment module is used to judge whether the user has a management account according to the identity mark in the application information of the blockchain account;
  • the first information processing module is used to send the account information of the blockchain account to the blockchain identity resolver corresponding to the identity identifier if the user has a management account, so that the blockchain identity
  • the parser stores the account information of the blockchain account in association with the account information of the management account.
  • the second information processing unit 53 includes:
  • An account information obtaining module configured to obtain a designated account on the blockchain of the blockchain identity resolver corresponding to the identity identifier according to the identity identifier in the blockchain account application information;
  • a message sending module configured to send a message to the designated account based on the blockchain account
  • the second information processing module is configured to: if the designated account receives the information sent by the blockchain account, the blockchain sends the account information of the blockchain account to the area corresponding to the identity identifier A blockchain identity resolver, so that the blockchain identity resolver stores the account information of the blockchain account in association with the account information of the management account.
  • the blockchain receives the user's blockchain account creation request, the blockchain account creation request carries the user's blockchain account application information, and the blockchain account
  • the application information includes an identity, and then create a blockchain account for the user on the blockchain based on the blockchain account application information, and then based on the identity identification in the blockchain account application information, the
  • the account information of the blockchain account is sent to the blockchain identity resolver corresponding to the identity identifier, so that the blockchain identity resolver associates and stores the account information of the blockchain account with the user
  • the account information of the management account on the blockchain identity resolver so that the user manages the blockchain account according to the management account, the user only needs to memorize the account information of the management account, and does not need to memorize each block separately
  • the account information on the chain reduces the user's burden, thereby improving the user's operation efficiency on the blockchain.
  • the blockchain identity resolver 6 of this embodiment includes: a first processor 60, a first memory 61, and stored in the first memory 61 and may be on the first processor 60
  • the first computer program 62 running, for example, a multi-chain information management program.
  • the steps in the above embodiments of the multi-chain information management method are implemented, for example, steps S101 to S104 shown in FIG. 1.
  • the first processor 60 executes the first computer program 62
  • the functions of each module/unit in the foregoing device embodiments are realized, for example, the functions of the units 41 to 44 shown in FIG. 4.
  • the first processor 60 realizes the following steps by running the first computer program 62 stored in the first memory 61:
  • the account information of the blockchain account is stored in association with the account information of the management account, so that the user manages the blockchain account according to the management account.
  • the first computer program 62 may be divided into one or more modules/units, and the one or more modules/units are stored in the first memory 61 and processed by the first The device 60 executes to complete the application.
  • the one or more modules/units may be a series of first computer program instruction segments capable of performing specific functions, and the instruction segments are used to describe the first computer program 62 in the blockchain identity resolver 6 Implementation process.
  • the blockchain identity resolver 6 may include, but is not limited to, the first processor 60 and the first memory 61. Those skilled in the art can understand that FIG. 6 is only an example of the blockchain identity resolver 6, and does not constitute a limitation on the blockchain identity resolver 6, and may include more or fewer components than the illustration, or a combination Some components, or different components, for example, the blockchain identity resolver may also include input and output devices, network access devices, buses, and so on.
  • the first processor 60 may be a central processing unit (Central Processing Unit (CPU), can also be other general-purpose first processors, digital signal processors (Digital Signal Processor, DSP), application-specific integrated circuits (Application Specific Integrated Circuit (ASIC), ready-made programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc.
  • the general first processor may be a micro first processor or the first processor may also be any conventional first processor or the like.
  • the first memory 61 may be an internal storage unit of the blockchain identity resolver 6, such as a hard disk or a memory of the blockchain identity resolver 6.
  • the first memory 61 may also be an external storage device of the blockchain identity resolver 6, such as a plug-in hard disk equipped on the blockchain identity resolver 6, a smart memory card (Smart Media Card, SMC) ), Secure Digital (SD) card, flash memory card (Flash Card) etc.
  • the first memory 61 may also include both the internal storage unit of the blockchain identity resolver 6 and an external storage device.
  • the first memory 61 is used to store the first computer program 62 and other programs and data required by the blockchain identity resolver.
  • the first memory 61 may also be used to temporarily store data that has been output or is about to be output.
  • the blockchain identity resolver creates the management account for the user according to the application information by obtaining the application information including the identity information submitted by the user, and generates the account information of the management account , And then obtain the account information of the user's blockchain account on the blockchain corresponding to the identity information, and store the account information of the blockchain account in association with the account information of the management account, so that the user can
  • the management account manages the blockchain account, the user only needs to memorize the account information of the management account, and does not need to separately memorize the account information on each blockchain, reducing the burden on the user, thereby improving the user's operation on the blockchain effectiveness.
  • the server 7 of this embodiment includes: a second processor 70, a second memory 71, and a second computer stored in the second memory 71 and executable on the second processor 70 Program 72, for example, a multi-chain information management program.
  • Program 72 for example, a multi-chain information management program.
  • the steps in the above embodiments of each multi-chain information management method are implemented, for example, steps S201 to S203 shown in FIG. 2.
  • the second processor 70 executes the second computer program 72
  • the functions of each module/unit in the foregoing device embodiments are realized, for example, the functions of the units 51 to 53 shown in FIG. 5.
  • the second processor 70 realizes the following steps by running the above-mentioned second computer program 72 stored in the second memory 71:
  • the blockchain account creation request carries the user's blockchain account application information, and the blockchain account application information includes an identity
  • the second computer program 72 may be divided into one or more modules/units, and the one or more modules/units are stored in the second memory 71 and processed by the second The device 70 executes to complete the application.
  • the one or more modules/units may be a series of second computer program instruction segments capable of performing specific functions, and the instruction segments are used to describe the execution process of the second computer program 72 in the server 7.
  • the server 7 may include, but is not limited to, a second processor 70 and a second storage 71. Those skilled in the art may understand that FIG. 7 is only an example of the server 7 and does not constitute a limitation on the server 7, and may include more or less components than shown, or combine certain components, or different components, for example
  • the blockchain identity resolver may also include input and output devices, network access devices, buses, and so on.
  • the second processor 70 may be a central processing unit (Central Processing Unit (CPU), can also be other general second processors, digital signal processors (DSP), application specific integrated circuits (Application Specific Integrated Circuit (ASIC), ready-made programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components, etc.
  • the general second processor may be a micro second processor or the second processor may also be any conventional second processor or the like.
  • the second storage 71 may be an internal storage unit of the server 7, such as a hard disk or a memory of the server 7.
  • the second storage 71 may also be an external storage device of the server 7, for example, a plug-in hard disk equipped on the server 7, a smart memory card (Smart Media Card, SMC), and a secure digital (SD) Flash card Card) etc. Further, the second storage 71 may also include both the internal storage unit of the server 7 and the external storage device.
  • the second memory 71 is used to store the second computer program 72 and other programs and data required by the server.
  • the second memory 71 can also be used to temporarily store data that has been output or is about to be output.
  • the blockchain receives the user's blockchain account creation request, the blockchain account creation request carries the user's blockchain account application information, and the blockchain account
  • the application information includes an identity, and then create a blockchain account for the user on the blockchain based on the blockchain account application information, and then based on the identity identification in the blockchain account application information, the
  • the account information of the blockchain account is sent to the blockchain identity resolver corresponding to the identity identifier, so that the blockchain identity resolver associates and stores the account information of the blockchain account with the user
  • the account information of the management account on the blockchain identity resolver so that the user manages the blockchain account according to the management account, the user only needs to memorize the account information of the management account, and does not need to memorize each block separately
  • the account information on the chain reduces the user's burden, thereby improving the user's operation efficiency on the blockchain.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the above integrated unit may be implemented in the form of hardware or software functional unit.
  • the integrated module/unit is implemented in the form of a software functional unit and sold or used as an independent product, it may be stored in a computer-readable and writable storage medium.
  • the present application can implement all or part of the processes in the methods of the above embodiments, and can also be completed by a computer program instructing relevant hardware.
  • the computer program can be stored in a computer-readable and writable storage medium.
  • the computer program is executed by the processor, the steps of the foregoing method embodiments may be implemented.
  • the computer program includes computer program code, and the computer program code may be in the form of source code, object code, executable file, or some intermediate form.
  • the computer readable and writable medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a mobile hard disk, a magnetic disk, an optical disk, a computer memory, a read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), electrical carrier signals, telecommunication signals, and software distribution media.
  • ROM Read-Only Memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

一种多链信息管理方法、装置、存储介质和区块链身份解析器,包括:获取用户提交的申请信息,所述申请信息包括身份信息(S101);根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息(S102);获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息(S103);将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户(S104)。该方法可方便用户管理多个区块链上的账户信息,减轻用户记忆各区块链上账户信息的负担,提高用户在多个区块链上的操作效率。

Description

多链信息管理方法、装置、存储介质和区块链身份解析器 技术领域
本申请涉及区块链技术领域,尤其涉及一种多链信息管理方法、装置、存储介质和区块链身份解析器。
背景技术
随着互联网和电子商务的发展,计算机网络应用已经渗透到各行各业,全球信息化已经成为人类发展的大趋势。区块链是分布式数据存储、点对点传输、共识机制、加密算法等计算机技术的新型应用模式。由于区块链数据稳定性与可靠性极高等优点,区块链的发展与应用已成为信息化发展的趋势。
在区块链生态系统中,一个越来越不可避免的问题就是会有越来越多条区块链网络的存在。目前,区块链有自身的身份验证机构,用户需要对区块链上的身份进行存储管理,若用户使用多个区块链,用户需要记忆在各个链上的身份信息,难度较大,交易时容易出错,导致操作效率不高。
技术问题
本申请实施例提供了一种多链信息管理方法、装置、存储介质和区块链身份解析器,以解决现有技术中,若用户使用多个区块链,用户需要记忆在各个链上的身份信息,难度较大,交易时容易出错,导致操作效率不高的问题。
技术解决方案
本申请实施例的第一方面提供了一种多链信息管理方法,应用于区块链身份解析器,包括:
获取用户提交的申请信息,所述申请信息包括身份信息;
根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息;
获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息;
将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户。
本申请实施例的第二方面提供了一种多链信息管理方法,应用于区块链,包括:
接收用户的区块链账户创建请求,所述区块链账户创建请求携带所述用户的区块链账户申请信息,所述区块链账户申请信息包括身份标识;
根据所述区块链账户申请信息为所述用户创建在所述区块链上的区块链账户;
根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器关联并存储所述区块链账户的账户信息与所述用户在所述区块链身份解析器上的管理账户的账户信息。
本申请实施例的第三方面提供了一种多链信息管理装置,应用于区块链身份解析器,包括:
第一申请信息获取单元,用于获取用户提交的申请信息,所述申请信息包括身份信息;
管理账户生成单元,用于根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息;
第一信息获取单元,用于获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息;
第一信息处理单元,用于将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户。
本申请实施例的第四方面提供了一种多链信息管理装置,应用于区块链,包括:
第二申请信息获取单元,用于接收用户的区块链账户创建请求,所述区块链账户创建请求携带所述用户的区块链账户申请信息,所述区块链账户申请信息包括身份标识;
区块链账户生成单元,用于根据所述区块链账户申请信息为所述用户创建在所述区块链上的区块链账户;
第二信息处理单元,用于根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器关联并存储所述区块链账户的账户信息与所述用户在所述区块链身份解析器上的管理账户的账户信息。
本申请实施例的第五方面提供了一种区块链身份解析器,包括第一存储器、第一处理器以及存储在所述第一存储器中并可在所述第一处理器上运行的第一计算机程序,所述第一处理器执行所述第一计算机程序时实现如上第一方面所述多链信息管理方法的步骤。
本申请实施例的第六方面提供了一种服务器,包括第二存储器、第二处理器以及存储在所述第二存储器中并可在所述第二处理器上运行的第二计算机程序,所述第二处理器执行所述第二计算机程序时实现如上第二方面所述多链信息管理方法的步骤。
本申请实施例的第七方面提供了一种计算机可读写存储介质,所述计算机可读写存储介质存储有第一计算机程序,所述第一计算机程序被第一处理器执行时实现如上第一方面所述多链信息管理方法的步骤。
本申请实施例的第八方面提供了一种计算机可读写存储介质,所述计算机可读写存储介质存储有第二计算机程序,所述第二计算机程序被第二处理器执行时实现如上第二方面所述多链信息管理方法的步骤。
有益效果
由上可见,本申请实施例中,通过获取用户提交的包括身份信息的申请信息,根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息,再获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息,将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户,用户只需记忆管理账户的账户信息,无需分别记忆在各个区块链上的账户信息,减轻用户的负担,从而提高用户在区块链上的操作效率。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例提供的多链信息管理方法的实现流程图;
图1.1是本发明实施例提供的多链信息管理方法中生成公钥与地址的示意流程图;
图2是本发明实施例提供的另一种多链信息管理方法的实现流程图;
图3是本申请实施例提供的多链信息管理方法的交互流程示意图;
图4是本发明实施例提供的多链信息管理装置的结构框图;
图5是本发明实施例提供的另一种多链信息管理装置的结构框图;
图6是本发明实施例提供的区块链身份解析器的结构示意图;
图7是本发明实施例提供的服务器的结构示意图。
本发明的实施方式
为使得本申请的发明目的、特征、优点能够更加的明显和易懂,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,下面所描述的实施例仅仅是本申请一部分实施例,而非全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本申请保护的范围。
实施例1
图1示出了本申请实施例提供的多链信息管理方法的实现流程,在本实施例中,该多链信息管理方法应用于区块链身份解析器,详述如下:该方法流程包括步骤S101至S104。各步骤的具体实现原理如下:
S101:获取用户提交的申请信息,所述申请信息包括身份信息。
其中,所述申请信息包括用户名、身份信息、密码信息。在本申请实施例中,所述用户名是由用户自定义的而不是根据算法生成,从而方便用户记忆。具体地,所述用户名需满足上述区块链身份解析器预设的用户名自定义要求,例如,字节数。所述身份信息是指可用于标识用户的信息,在本实施例中,所述身份信息包括手机号、邮箱账号、社交账号中的一个或者多个。所述密码信息包括所述用户自定义设置的账户密码,所述密码信息需满足上述区块链身份解析器预设的密码自定义要求。
S102:根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息。
具体地,所述管理账户是指所述用户在上述区块链身份解析器的账户,上述区块链身份解析器用于存储所述用户在各个区块链上的区块链账户的账户信息,所述管理账户与所述区块链账户的账户信息关联。
可选地,作为本申请的一个实施例,上述S102具体包括:
A1:根据所述申请信息为所述用户创建管理账户,所述管理账户的账户信息包括管理公钥、管理私钥及管理地址。
A2:根据所述用户的申请信息与第一预设算法生成所述管理私钥。具体地,所述第一预设算法可以为随机算法,根据所述用户的申请信息为所述用户随机生成所述管理私钥。
A3:基于所述管理私钥与第二预设算法生成所述管理公钥。具体地,所述第二预设算法可以是椭圆曲线算法。所述管理私钥通过椭圆曲线算法计算得到所述管理公钥。椭圆曲线加密法是一种基于离散对数问题的非对称(或公钥)加密法,可以用对椭圆曲线上的点进行加法或乘法运算来表达。
A4:基于所述管理公钥与第三预设算法生成所述管理地址。所述第三预设算法可以是哈希函数算法,根据所述管理公钥与所述哈希函数算法得到所述管理地址。
具体地,通过椭圆曲线算法可以从私钥计算得到公钥,这是不可逆转的过程:K=k*G。其中k是所述管理私钥,G是被称为生成点的常数点,而K是所述管理公钥。其反向运算,被称为“寻找离散对数”——已知公钥K来求出私钥k——是非常困难的,就像去试验所有可能的k值,即暴力搜索。需要说明的是,如图1.1所示,在本申请实施例中,根据所述管理私钥得到所述管理公钥,以及根据所述管理公钥得到所述管理地址都是通过单向计算获得的,不可反向计算获得,从而保证了所述管理私钥的安全。
可选地,基于所述管理公钥与哈希函数算法生成所述管理地址的具体步骤包括:
A41:计算所述管理公钥的SHA256哈希值,得到第一数值。具体地,哈希值用作表示大量数据的固定大小的唯一值。数据的少量更改会在哈希值中产生不可预知的大量更改。SHA256 算法的哈希值大小为 256 位。
A42:计算所述第一数值的RIPEMD-160 哈希值,得到第二数值。具体地,所述RIPEMD(RACE原始完整性校验讯息摘要)是一种加密哈希函数,RIPEMD-160是以原始版RIPEMD所改进的160位元版本,而且是RIPEMD系列中最常见的版本。
A43:获取所述管理地址的版本号,并将所述版本号与所述第二数值进行组合拼接,得到第三数值。
A44:计算所述第三数值的SHA256哈希值,得到第四数值。
A45:获取所述第四数值中指定字节位对应的值,将所述指定字节位对应的值与所述第三数值拼接,得到第一初始管理地址。
A46:对所述第一初始管理地址进行编码,获取所述第一管理地址。具体地,对所述第一初始管理地址进行base58编码,获取所述第一管理地址。所述Base58是用于Bitcoin(比特币)中使用的一种独特的编码方式。
可选地,作为本申请的一个实施例,在所述步骤A44之后,包括:
A47:计算所述第四数值的SHA256哈希值,得到第五数值。
此时,所述步骤A45包括:
获取所述第五数值中指定字节位对应的值,将所述第五数值中指定字节位对应的值与所述第三数值拼接,得到第二初始管理地址。
此时,所述步骤A46包括:
对所述第二初始管理地址进行编码,获取所述第二管理地址。
示例性地,所述随机生成的管理公钥为:
0450863AD64A87AE8A2FE83C1AF1A8403CB53F53E486D8511DAD8A04887E5B23522CD470243453A299FA9E77237716103ABC11A1DF38855ED6F2EE187E9C582BA6;
第一步,计算所述管理公钥的SHA-256 哈希值:
600FFE422B4E00731A59557A5CCA46CC183944191006324A447BDB2D98D4B408;
第二步,取第一步结果,计算 RIPEMD-160 哈希值:
010966776006953D5567439E5E39F86A0D273BEE;
第三步,获取管理地址版本号0x00,并在第二步结果前面加入地址版本号:
00010966776006953D5567439E5E39F86A0D273BEE;
第四步,取第三步结果,计算 SHA-256 哈希值
445C7A8007A93D8733188288BB320A8FE2DEBD2AE1B47F0F50BC10BAE845C094;
第五步,取第四步结果,再计算一下 SHA-256 哈希值:
D61967F63C7DD183914A4AE452C9F6AD5D462CE3D277798075B107615C1A8A30;
第六步,取第五步结果的前4个字节(8位十六进制)D61967F6,将该4个字节加入所述第三步结果的后面,作为校验,得到初始管理地址(这就是地址的16进制形态):
00010966776006953D5567439E5E39F86A0D273BEED61967F6
第七步,用base58表示法对所述初始管理地址进行变换,得到所述管理地址:16UwLL9Risc3QfPqBUvKofHmBQ7wMtjvM。
S103:获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息。
具体地,若所述用户提交包括身份信息的区块链账户创建请求在所述区块链上申请了区块链账户,则判断所述身份信息是否在所述区块链上存在区块链账户,若存在,获取所述用户的身份信息对应的区块链上所述用户的区块链账户的账户信息。
作为本申请的一个实施例,上述S103具体包括:
接收所述身份信息对应的区块链发送的所述用户的区块链账户的账户信息,所述区块链账户的账户信息在所述区块链根据所述用户的账户申请信息为所述用户创建账户之后触发发送。所述区块链账户的账户信息包括但不限于公钥以及地址。在本申请实施例中,当用户使用管理账户的账户信息在区块链上申请了区块链账户,所述区块链将根据所述管理账户的账户信息中的管理地址,将所述区块链账户的账户信息发送至区块链身份解析器。
在本申请实施例中,通过所述区块链自动将所述用户在所述区块链上区块链账户的账户信息同步至所述区块链身份解析器。
可选地,作为本申请的一个实施例,作为本申请的一个实施例,上述S103具体包括:
B1:检测所述身份信息对应的区块链上指定账户收取的消息,所述指定账户根据所述用户的管理账户的账户信息在所述区块链上预先创建。
B2:若检测到所述区块链上指定账户收取到来自所述区块链上所述用户的区块链账户发送的消息,则获取所述区块链账户的账户信息。
具体地,所述区块链身份解析器对所述区块链上指定账户进行监听检测,若检测到所述区块链上指定账户收取到来自所述区块链上所述用户的区块链账户发送的消息,则获取所述区块链账户的账户信息。在本申请实施例中,若所述区块链不同步发送所述区块链账户的账户信息至所述区块链身份解析器,则通过上块的方式来确定所述区块链账户与所述管理账户的用户为同一个。具体地,区块链身份解析器预先根据所述管理账户,在所述区块链上创建指定账户X。当第一用户在所述区块链上的区块链账户A对所述指定账户X进行了一次交易(也可以是发送消息),并且此交易被打包到了所述区块链,即所述指定账户X接收到来自所述区块链账户A的交易信息获消息,则判定所述第一用户在所述区块链拥有区块链账户A。若接收到所述区块链账户发送的消息,则证明所述第一用户与所述管理账户对应的用户为同一用户。
S104:将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户。
在本申请实施例中,建立所述管理账户的账户信息与所述区块链账户的账户信息的映射关系。所述映射关系包括所述管理公钥与所述公钥的映射关系,所述管理地址与所述地址的映射关系。在本申请实施例中,同一管理账户可对应不止一条区块链上的区块链账户,同一管理账户可对应同一区块链上的多个区块链账户,同一管理账户的账户信息可同时对应不止一个区块链上的区块链账户的账户信息。
可选地,在本申请实施例中,区块链身份解析器也可以为区块链钱包形式,用户通过区块链身份解析器创建在各个区块链上的区块链账号。需说明的是,在本实施例中,所述区块链身份解析器需获取所述各个区块链创建账号的规则。
由上可见,本申请实施例中,通过获取用户提交的包括身份信息的申请信息,根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息,再获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息,将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户,用户只需记忆管理账户的账户信息,无需分别记忆在各个区块链上的账户信息,减轻用户的负担,从而提高用户在区块链上的操作效率。
应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。
实施例2
图2示出了本申请实施例提供的多链信息管理方法的实现流程,在本实施例中,该多链信息管理方法应用于区块链,详述如下:该方法流程包括步骤S201至S203。各步骤的具体实现原理如下:
步骤S201,接收用户的区块链账户创建请求,所述区块链账户创建请求携带所述用户的区块链账户申请信息,所述区块链账户申请信息包括身份标识。
其中,所述身份标识也是用于标识用户。在本申请实施例中,所述区块链账户创建请求携带所述用户的区块链账户申请信息可以包括是所述用户的管理账户的账户信息。
步骤S202,根据所述区块链账户申请信息为所述用户创建在所述区块链上的区块链账户。
所述区块链账户的账户信息包括账号、公钥、及地址。进一步地,用户可以选择上传其私钥至所述管理账户。在本申请实施例中,账户信息是可扩展的,随着区块链的发展,账户信息会越来越多,例如,在EOS这条区块链,账户信息就包括owner账号,active账号,创建者账号等。
步骤S203,根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器关联并存储所述区块链账户的账户信息与所述用户在所述区块链身份解析器上的管理账户的账户信息。
可选地,作为本申请的一个实施例,上述S203具体包括:
C1:根据所述区块链账户申请信息中的身份标识,判断所述用户是否存在管理账户。
C2:若所述用户存在管理账户,则将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器将所述区块链账户的账户信息与所述管理账户的账户信息关联存储。
具体地,在本申请实施例中,若所述区块链判断所述用户存在管理账户,则判定应将所述区块链账户的账户信息与所述管理账户的账户信息关联,所述区块链将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,即通过所述区块链身份解析器建立所述区块链账户的账户信息与所述管理账户的账户信息的映射关系。
可选地,作为本申请的一个实施例,上述S203具体包括:
D1:根据所述区块链账户申请信息中的身份标识,获取所述身份标识对应的区块链身份解析器在所述区块链上的指定账户。
D2:基于所述区块链账户向所述指定账户发送消息。具体地,所述区块链账户为所述区块链上待与管理账户绑定的账户。
D3:区块链对上述指定账户进行消息监听,若所述指定账户接收到所述区块链账户发送的信息,则所述区块链将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器将所述区块链账户的账户信息与所述管理账户的账户信息关联存储。
具体地,根据所述公钥与所述地址在所述区块链发布一个带有所述管理公钥的信息的区块,证明所述公钥与所述管理公钥对应的用户为同一个。示例性地,该用户在所述区块链上使所述区块链账户的公钥x1往区块链身份解析器在所述区块链上指定的公钥x0进行转账交易,其中x0是区块链身份解析器根据管理公钥sx特地在该区块链上申请的公钥,如果该笔转账交易上到所述区块链上的区块,则证明该用户拥有该区块链的公钥x1以及该公钥x1对应的私钥,从而将管理公钥sx跟该区块链账户的公钥x1进行关联绑定,并将该区块链账户的公钥及地址等账户信息发送到区块链身份解析器,区块链身份解析器存储管理账户的账户信息与该区块链的区块链账户的账户信息的映射关系。进一步地,所述转账交易的交易金额是该用户在区块链身份解析器绑定时候输入的交易金额,如果交易金额匹配得上,则进行绑定。其中,交易金额为可选项。
示例性地,上述S203具体包括:根据所述管理账户A要绑定的申请信息(绑定区块链C的账户Y),创建其需要绑定的某一区块链C上的指定账户X。管理账户A在区块链C上用自己账户Y向指定账户X进行交易(也可以发送消息)。若上述交易的交易信息(Y->X)被发布到区块链C的区块里,则将所述区块链账户的账户信息与所述用户在所述区块链身份解析器上的管理账户的账户信息关联。
由上可见,本申请实施例中,区块链通过接收用户的区块链账户创建请求,所述区块链账户创建请求携带所述用户的区块链账户申请信息,所述区块链账户申请信息包括身份标识,然后根据所述区块链账户申请信息为所述用户创建在所述区块链上的区块链账户,再根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器关联并存储所述区块链账户的账户信息与所述用户在所述区块链身份解析器上的管理账户的账户信息,从而使得用户根据所述管理账户管理所述区块链账户,用户只需记忆管理账户的账户信息,无需分别记忆在各个区块链上的账户信息,减轻用户的负担,从而提高用户在区块链上的操作效率。
应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。
实施例3
图3示出了本申请实施例提供的多链信息管理方法的交互流程图,参与该交互流程的执行主体包括上述区块链身份解析器与区块链,该交互流程的实现原理与图1至图2所述的每个执行主体侧的实现原理相一致,因此仅简要地描述该交互流程,不赘述:
S301、上述区块链身份解析器获取用户提交的包括身份信息的申请信息。
S302、上述区块链身份解析器根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息。
S303、上述区块链接收用户的区块链账户创建请求,所述区块链账户创建请求携带所述用户的区块链账户申请信息,所述区块链账户申请信息包括身份标识。
S304、上述区块链根据所述区块链账户申请信息为所述用户创建在所述区块链上的区块链账户。
S305、上述区块链将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器。
S306、上述区块链身份解析器获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息。
S307、上述区块链身份解析器将所述区块链账户的账户信息与所述管理账户的账户信息关联存储。
由上可见,本申请实施例中,通过获取用户提交的包括身份信息的申请信息,根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息,再获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息,将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户,用户只需记忆管理账户的账户信息,无需分别记忆在各个区块链上的账户信息,减轻用户的负担,从而提高用户在区块链上的操作效率。
应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。
实施例4
图4示出了本发明实施例提供的一种多链信息管理装置4的结构框图,该多链信息管理装置4可应用于上述所述区块链身份解析器,用于实现本发明图1至图4所述的多链信息管理方法。为了便于说明,仅示出了与本实施例相关的部分。
参照图4,该多链信息管理装置4包括:第一申请信息获取单元41,管理账户生成单元42,第一信息获取单元43,第一信息处理单元44,其中:
第一申请信息获取单元41,用于获取用户提交的申请信息,所述申请信息包括身份信息;
管理账户生成单元42,用于根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息;
第一信息获取单元43,用于获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息;
第一信息处理单元44,用于将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户。
可选地,所述管理账户生成单元42包括:
第一账户创建模块,用于根据所述申请信息为所述用户创建管理账户,所述管理账户的账户信息包括管理公钥、管理私钥及管理地址;
第一信息生成模块,用于根据所述用户的申请信息与第一预设算法生成所述管理私钥;
第二信息生成模块,用于基于所述管理私钥与第二预设算法生成所述管理公钥;
第三信息生成模块,用于基于所述管理公钥与第三预设算法生成所述管理地址。
可选地,所述第一信息获取单元43包括:
信息检测模块,用于检测所述身份信息对应的区块链上指定账户收取的消息,所述指定账户根据所述用户的管理账户的账户信息在所述区块链上预先创建;
第一信息获取模块,用于若检测到所述区块链上指定账户收取到来自所述区块链上所述用户的区块链账户发送的消息,则获取所述区块链账户的账户信息。
可选地,所述第一信息获取单元43包括:
账户信息接收模块,用于接收所述身份信息对应的区块链发送的所述用户的区块链账户的账户信息,所述区块链账户的账户信息在所述区块链根据所述用户的账户申请信息为所述用户创建账户之后触发发送。
由上可见,本申请实施例中,区块链身份解析器通过获取用户提交的包括身份信息的申请信息,根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息,再获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息,将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户,用户只需记忆管理账户的账户信息,无需分别记忆在各个区块链上的账户信息,减轻用户的负担,从而提高用户在区块链上的操作效率。
实施例5
图5示出了本发明实施例提供的另一种多链信息管理装置5的结构框图,该多链信息管理装置5可应用于上述所述区块链,用于实现本发明图1至图3所述的多链信息管理方法。为了便于说明,仅示出了与本实施例相关的部分。
参照图5,该多链信息管理装置5包括:第二申请信息获取单元51,区块链账户生成单元52,第二信息处理单元53,其中:
第二申请信息获取单元51,用于接收用户的区块链账户创建请求,所述区块链账户创建请求携带所述用户的区块链账户申请信息,所述区块链账户申请信息包括身份标识;
区块链账户生成单元52,用于根据所述区块链账户申请信息为所述用户创建在所述区块链上的区块链账户;
第二信息处理单元53,用于根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器关联并存储所述区块链账户的账户信息与所述用户在所述区块链身份解析器上的管理账户的账户信息。
可选地,所述第二信息处理单元53包括:
信息判断模块,用于根据所述区块链账户申请信息中的身份标识,判断所述用户是否存在管理账户;
第一信息处理模块,用于若所述用户存在管理账户,则将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器将所述区块链账户的账户信息与所述管理账户的账户信息关联存储。
可选地,所述第二信息处理单元53包括:
账户信息获取模块,用于根据所述区块链账户申请信息中的身份标识,获取所述身份标识对应的区块链身份解析器在所述区块链上的指定账户;
消息发送模块,用于基于所述区块链账户向所述指定账户发送消息;
第二信息处理模块,用于若所述指定账户接收到所述区块链账户发送的信息,则所述区块链将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器将所述区块链账户的账户信息与所述管理账户的账户信息关联存储。
由上可见,本申请实施例中,区块链通过接收用户的区块链账户创建请求,所述区块链账户创建请求携带所述用户的区块链账户申请信息,所述区块链账户申请信息包括身份标识,然后根据所述区块链账户申请信息为所述用户创建在所述区块链上的区块链账户,再根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器关联并存储所述区块链账户的账户信息与所述用户在所述区块链身份解析器上的管理账户的账户信息,从而使得用户根据所述管理账户管理所述区块链账户,用户只需记忆管理账户的账户信息,无需分别记忆在各个区块链上的账户信息,减轻用户的负担,从而提高用户在区块链上的操作效率。
实施例6
图6是本申请一实施例提供的区块链身份解析器的示意图。如图6所示,该实施例的区块链身份解析器6包括:第一处理器60、第一存储器61以及存储在所述第一存储器61中并可在所述第一处理器60上运行的第一计算机程序62,例如多链信息管理程序。所述第一处理器60执行所述第一计算机程序62时实现上述各个多链信息管理方法实施例中的步骤,例如图1所示的步骤S101至S104。或者,所述第一处理器60执行所述第一计算机程序62时实现上述各装置实施例中各模块/单元的功能,例如图4所示单元41至44的功能。具体地,第一处理器60通过运行存储在第一存储器61的上述第一计算机程序62时实现以下步骤:
获取用户提交的申请信息,所述申请信息包括身份信息;
根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息;
获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息;
将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户。
示例性的,所述第一计算机程序62可以被分割成一个或多个模块/单元,所述一个或者多个模块/单元被存储在所述第一存储器61中,并由所述第一处理器60执行,以完成本申请。所述一个或多个模块/单元可以是能够完成特定功能的一系列第一计算机程序指令段,该指令段用于描述所述第一计算机程序62在所述区块链身份解析器6中的执行过程。
所述区块链身份解析器6可包括,但不仅限于,第一处理器60、第一存储器61。本领域技术人员可以理解,图6仅仅是区块链身份解析器6的示例,并不构成对区块链身份解析器6的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如所述区块链身份解析器还可以包括输入输出设备、网络接入设备、总线等。
所述第一处理器60可以是中央处理单元(Central Processing Unit,CPU),还可以是其他通用第一处理器、数字信号第一处理器 (Digital Signal Processor,DSP)、专用集成电路 (Application Specific Integrated Circuit,ASIC)、现成可编程门阵列 (Field-Programmable Gate Array,FPGA) 或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用第一处理器可以是微第一处理器或者该第一处理器也可以是任何常规的第一处理器等。
所述第一存储器61可以是所述区块链身份解析器6的内部存储单元,例如区块链身份解析器6的硬盘或内存。所述第一存储器61也可以是所述区块链身份解析器6的外部存储设备,例如所述区块链身份解析器6上配备的插接式硬盘,智能存储卡(Smart Media Card, SMC),安全数字(Secure Digital, SD)卡,闪存卡(Flash Card)等。进一步地,所述第一存储器61还可以既包括所述区块链身份解析器6的内部存储单元也包括外部存储设备。所述第一存储器61用于存储所述第一计算机程序62以及所述区块链身份解析器所需的其他程序和数据。所述第一存储器61还可以用于暂时地存储已经输出或者将要输出的数据。
由上可见,本申请实施例中,区块链身份解析器通过获取用户提交的包括身份信息的申请信息,根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息,再获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息,将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户,用户只需记忆管理账户的账户信息,无需分别记忆在各个区块链上的账户信息,减轻用户的负担,从而提高用户在区块链上的操作效率。
实施例7
图7是本申请一实施例提供的服务器的示意图。如图7所示,该实施例的服务器7包括:第二处理器70、第二存储器71以及存储在所述第二存储器71中并可在所述第二处理器70上运行的第二计算机程序72,例如多链信息管理程序。所述第二处理器70执行所述第二计算机程序72时实现上述各个多链信息管理方法实施例中的步骤,例如图2所示的步骤S201至S203。或者,所述第二处理器70执行所述第二计算机程序72时实现上述各装置实施例中各模块/单元的功能,例如图5所示单元51至53的功能。具体地,第二处理器70通过运行存储在第二存储器71的上述第二计算机程序72时实现以下步骤:
接收用户的区块链账户创建请求,所述区块链账户创建请求携带所述用户的区块链账户申请信息,所述区块链账户申请信息包括身份标识;
根据所述区块链账户申请信息为所述用户创建在所述区块链上的区块链账户;
根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器关联并存储所述区块链账户的账户信息与所述用户在所述区块链身份解析器上的管理账户的账户信息。
示例性的,所述第二计算机程序72可以被分割成一个或多个模块/单元,所述一个或者多个模块/单元被存储在所述第二存储器71中,并由所述第二处理器70执行,以完成本申请。所述一个或多个模块/单元可以是能够完成特定功能的一系列第二计算机程序指令段,该指令段用于描述所述第二计算机程序72在所述服务器7中的执行过程。
所述服务器7可包括,但不仅限于,第二处理器70、第二存储器71。本领域技术人员可以理解,图7仅仅是服务器7的示例,并不构成对服务器7的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如所述区块链身份解析器还可以包括输入输出设备、网络接入设备、总线等。
所述第二处理器70可以是中央处理单元(Central Processing Unit,CPU),还可以是其他通用第二处理器、数字信号第二处理器 (Digital Signal Processor,DSP)、专用集成电路 (Application Specific Integrated Circuit,ASIC)、现成可编程门阵列 (Field-Programmable Gate Array,FPGA) 或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用第二处理器可以是微第二处理器或者该第二处理器也可以是任何常规的第二处理器等。
所述第二存储器71可以是所述服务器7的内部存储单元,例如服务器7的硬盘或内存。所述第二存储器71也可以是所述服务器7的外部存储设备,例如所述服务器7上配备的插接式硬盘,智能存储卡(Smart Media Card, SMC),安全数字(Secure Digital, SD)卡,闪存卡(Flash Card)等。进一步地,所述第二存储器71还可以既包括所述服务器7的内部存储单元也包括外部存储设备。所述第二存储器71用于存储所述第二计算机程序72以及所述服务器所需的其他程序和数据。所述第二存储器71还可以用于暂时地存储已经输出或者将要输出的数据。
由上可见,本申请实施例中,区块链通过接收用户的区块链账户创建请求,所述区块链账户创建请求携带所述用户的区块链账户申请信息,所述区块链账户申请信息包括身份标识,然后根据所述区块链账户申请信息为所述用户创建在所述区块链上的区块链账户,再根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器关联并存储所述区块链账户的账户信息与所述用户在所述区块链身份解析器上的管理账户的账户信息,从而使得用户根据所述管理账户管理所述区块链账户,用户只需记忆管理账户的账户信息,无需分别记忆在各个区块链上的账户信息,减轻用户的负担,从而提高用户在区块链上的操作效率。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的模块/单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读写存储介质中。基于这样的理解,本申请实现上述实施例方法中的全部或部分流程,也可以通过计算机程序来指令相关的硬件来完成,所述的计算机程序可存储于一计算机可读写存储介质中,该计算机程序在被处理器执行时,可实现上述各个方法实施例的步骤。其中,所述计算机程序包括计算机程序代码,所述计算机程序代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。所述计算机可读写介质可以包括:能够携带所述计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、电载波信号、电信信号以及软件分发介质等。需要说明的是,所述计算机可读写介质包含的内容可以根据司法管辖区内立法和专利实践的要求进行适当的增减,例如在某些司法管辖区,根据立法和专利实践,计算机可读写介质不包括电载波信号和电信信号。
以上所述实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围,均应包含在本申请的保护范围之内。

Claims (10)

  1. 一种多链信息管理方法,其特征在于,应用于区块链身份解析器,包括:
    获取用户提交的申请信息,所述申请信息包括身份信息;
    根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息;
    获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息;
    将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户。
  2. 根据权利要求1所述的多链信息管理方法,其特征在于,所述获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息,包括:
    接收所述身份信息对应的区块链发送的所述用户的区块链账户的账户信息,所述区块链账户的账户信息在所述区块链根据所述用户的账户申请信息为所述用户创建账户之后触发发送。
  3. 根据权利要求1所述的多链信息管理方法,其特征在于,所述获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息,包括:
    检测所述身份信息对应的区块链上指定账户收取的消息,所述指定账户根据所述用户的管理账户的账户信息在所述区块链上预先创建;
    若检测到所述区块链上指定账户收取到来自所述区块链上所述用户的区块链账户发送的消息,则获取所述区块链账户的账户信息。
  4. 根据权利要求1至3任一项所述的多链信息管理方法,其特征在于,所述根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息,包括:
    根据所述申请信息为所述用户创建管理账户,所述管理账户的账户信息包括管理公钥、管理私钥及管理地址;
    根据所述用户的申请信息与第一预设算法生成所述管理私钥;
    基于所述管理私钥与第二预设算法生成所述管理公钥;
    基于所述管理公钥与第三预设算法生成所述管理地址。
  5. 一种多链信息管理方法,其特征在于,应用于区块链,包括:
    接收用户的区块链账户创建请求,所述区块链账户创建请求携带所述用户的区块链账户申请信息,所述区块链账户申请信息包括身份标识;
    根据所述区块链账户申请信息为所述用户创建在所述区块链上的区块链账户;
    根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器关联并存储所述区块链账户的账户信息与所述用户在所述区块链身份解析器上的管理账户的账户信息。
  6. 根据权利要求5所述的多链信息管理方法,其特征在于,所述根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,包括:
    根据所述区块链账户申请信息中的身份标识,判断所述用户是否存在管理账户;
    若所述用户存在管理账户,则将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器将所述区块链账户的账户信息与所述管理账户的账户信息关联存储。
  7. 根据权利要求5或6所述的多链信息管理方法,其特征在于,所述根据所述区块链账户申请信息中的身份标识,将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,包括:
    根据所述区块链账户申请信息中的身份标识,获取所述身份标识对应的区块链身份解析器在所述区块链上的指定账户;
    基于所述区块链账户向所述指定账户发送消息;
    若所述指定账户接收到所述区块链账户发送的信息,则所述区块链将所述区块链账户的账户信息发送至所述身份标识对应的区块链身份解析器,以使得所述区块链身份解析器将所述区块链账户的账户信息与所述管理账户的账户信息关联存储。
  8. 一种多链信息管理装置,其特征在于,所述多链信息管理装置包括:
    第一申请信息获取单元,用于获取用户提交的申请信息,所述申请信息包括身份信息;
    管理账户生成单元,用于根据所述申请信息为所述用户创建管理账户,并生成所述管理账户的账户信息;
    第一信息获取单元,用于获取所述身份信息对应的区块链上所述用户的区块链账户的账户信息;
    第一信息处理单元,用于将所述区块链账户的账户信息与所述管理账户的账户信息关联存储,以使得用户根据所述管理账户管理所述区块链账户。
  9. 一种区块链身份解析器,包括第一存储器、第一处理器以及存储在所述第一存储器中并可在所述第一处理器上运行的第一计算机程序,其特征在于,所述第一处理器执行所述第一计算机程序时实现如权利要求1至4中任一项所述多链信息管理方法的步骤。
  10. 一种计算机可读写存储介质,所述计算机可读写存储介质存储有第一计算机程序,其特征在于,所述第一计算机程序被第一处理器执行时实现如权利要求1至4中任一项所述多链信息管理方法的步骤。
PCT/CN2018/117732 2018-11-27 2018-11-27 多链信息管理方法、装置、存储介质和区块链身份解析器 WO2020107223A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2018/117732 WO2020107223A1 (zh) 2018-11-27 2018-11-27 多链信息管理方法、装置、存储介质和区块链身份解析器
US16/323,302 US20200213100A1 (en) 2018-11-27 2018-11-27 Multi-chain information management method, storage medium and blockchain identity parser

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/117732 WO2020107223A1 (zh) 2018-11-27 2018-11-27 多链信息管理方法、装置、存储介质和区块链身份解析器

Publications (1)

Publication Number Publication Date
WO2020107223A1 true WO2020107223A1 (zh) 2020-06-04

Family

ID=70853697

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/117732 WO2020107223A1 (zh) 2018-11-27 2018-11-27 多链信息管理方法、装置、存储介质和区块链身份解析器

Country Status (2)

Country Link
US (1) US20200213100A1 (zh)
WO (1) WO2020107223A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111967062A (zh) * 2020-08-21 2020-11-20 支付宝(杭州)信息技术有限公司 基于区块链的数据处理系统、方法及装置
CN113194143B (zh) * 2021-04-30 2022-09-16 支付宝(杭州)信息技术有限公司 一种区块链账户的创建方法、装置及电子设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106920080A (zh) * 2017-02-15 2017-07-04 捷德(中国)信息科技有限公司 数字货币的账户管理方法和系统
CN108235805A (zh) * 2017-12-29 2018-06-29 深圳前海达闼云端智能科技有限公司 账户统一方法、装置及存储介质
CN108537047A (zh) * 2018-02-09 2018-09-14 北京京东尚科信息技术有限公司 基于区块链生成信息的方法及装置
WO2018189597A1 (en) * 2017-04-12 2018-10-18 Akuon Peter Mobile bank account management systems
CN108769057A (zh) * 2018-06-15 2018-11-06 北京奇虎科技有限公司 基于区块链的身份识别方法及装置
CN108880794A (zh) * 2018-06-15 2018-11-23 浙江华信区块链科技服务有限公司 跨链用户身份及其数字资产管理系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106920080A (zh) * 2017-02-15 2017-07-04 捷德(中国)信息科技有限公司 数字货币的账户管理方法和系统
WO2018189597A1 (en) * 2017-04-12 2018-10-18 Akuon Peter Mobile bank account management systems
CN108235805A (zh) * 2017-12-29 2018-06-29 深圳前海达闼云端智能科技有限公司 账户统一方法、装置及存储介质
CN108537047A (zh) * 2018-02-09 2018-09-14 北京京东尚科信息技术有限公司 基于区块链生成信息的方法及装置
CN108769057A (zh) * 2018-06-15 2018-11-06 北京奇虎科技有限公司 基于区块链的身份识别方法及装置
CN108880794A (zh) * 2018-06-15 2018-11-23 浙江华信区块链科技服务有限公司 跨链用户身份及其数字资产管理系统

Also Published As

Publication number Publication date
US20200213100A1 (en) 2020-07-02

Similar Documents

Publication Publication Date Title
WO2020042586A1 (zh) 智能合约地址生成方法、装置、计算机设备及可读存储介质
JP7472338B2 (ja) ブロックチェーンにおける擬似乱数生成
WO2021238527A1 (zh) 数字签名生成方法、装置、计算机设备和存储介质
JP7372434B2 (ja) スクリプトに基づくブロックチェーン相互作用
US11436607B2 (en) Systems, devices, and methods for DLT-based data management platforms and data products
KR102694143B1 (ko) 미결정 소스로부터 미결정 데이터를 블록체인 트랜잭션의 잠금 스크립트에 안전하게 제공하는 기법
JP6943356B2 (ja) Utxo基盤プロトコルを利用したブロックチェーン基盤の文書管理方法及びこれを利用した文書管理サーバ{method for managing document on basis of blockchain by using utxo−based protocol,and document management server using same}
CN109493054B (zh) 多链信息管理方法、装置、存储介质和区块链身份解析器
US10432411B2 (en) System and method for file time-stamping using a blockchain network
WO2020233373A1 (zh) 一种应用程序的配置文件管理方法及装置
US11308194B2 (en) Monitoring device components using distributed ledger
CN108197505A (zh) 区块链业务数据处理方法、装置及电子设备
CN115668194A (zh) 分区的防篡改数据存储装置中的跨分区调用
CN110135993B (zh) Utxo模型适配智能合约账户模型的方法、设备及存储介质
CN111679893A (zh) 运行系统构建方法、装置、电子设备及存储介质
CN112163240A (zh) 一种基于区块链的分布式政务架构统一方法及系统
WO2019153660A1 (zh) 交易处理方法、装置、计算机设备和存储介质
WO2020107223A1 (zh) 多链信息管理方法、装置、存储介质和区块链身份解析器
CN109948370A (zh) 一种基于区块链的业务处理方法、装置和电子设备
JP2022532764A (ja) プルーフオブワークブロックチェーンネットワークにおける非並列化マイニングのためのシステムおよび方法
CN114781007A (zh) 基于树的文档批量签名及验签方法、系统
CN111866134A (zh) 区块链交易哈希值和地址的生成方法、系统及存储介质
WO2019214067A1 (zh) 区块链上用户通信方法、装置、终端设备及存储介质
CN111949738A (zh) 基于区块链的数据存储去重方法、终端设备和存储介质
WO2019205281A1 (zh) 基于云计算网络的数字资产管理方法、装置和存储设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18941240

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 02/11/2021)

122 Ep: pct application non-entry in european phase

Ref document number: 18941240

Country of ref document: EP

Kind code of ref document: A1