WO2020181937A1 - 一种修改区块链网络配置的方法及系统 - Google Patents

一种修改区块链网络配置的方法及系统 Download PDF

Info

Publication number
WO2020181937A1
WO2020181937A1 PCT/CN2020/073849 CN2020073849W WO2020181937A1 WO 2020181937 A1 WO2020181937 A1 WO 2020181937A1 CN 2020073849 W CN2020073849 W CN 2020073849W WO 2020181937 A1 WO2020181937 A1 WO 2020181937A1
Authority
WO
WIPO (PCT)
Prior art keywords
configuration
blockchain network
transaction
modification
configuration modification
Prior art date
Application number
PCT/CN2020/073849
Other languages
English (en)
French (fr)
Inventor
李艳鹏
冯志远
程龙
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to SG11202104063SA priority Critical patent/SG11202104063SA/en
Priority to EP20770492.5A priority patent/EP3852335B1/en
Publication of WO2020181937A1 publication Critical patent/WO2020181937A1/zh
Priority to US17/242,697 priority patent/US11349649B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the embodiments of this specification relate to the field of information technology, and in particular to a method and system for modifying the configuration of a blockchain network.
  • the configuration information of the blockchain network may include network operating parameters, node information, smart contract information, user account information, etc. of the blockchain network.
  • operation and maintenance personnel often modify the configuration information stored on each node in the blockchain network one by one. After the same modification is made to the configuration information stored in each node, the configuration modification of the entire blockchain network is completed.
  • a method for modifying the configuration of a blockchain network the user account of the blockchain network includes at least one administrator account, and the method includes:
  • the management client obtains modification operation information;
  • the management client is a blockchain client logged in with an administrator account;
  • the management client constructs a configuration modification transaction including the modification operation information, and signs the configuration modification transaction through a logged-in administrator account;
  • the management client submits the signed configuration modification transaction to the blockchain network
  • each node in the blockchain network After each node in the blockchain network passes the signature verification of the configuration modification transaction, it modifies the configuration information of the blockchain network stored in itself according to the modification operation information contained in the configuration modification transaction, and changes all The configuration modification transaction is written into the blockchain.
  • a blockchain system including at least one blockchain client and a blockchain network, and the user account of the blockchain network includes at least one administrator account; management;
  • the client is a blockchain client logged in with an administrator account;
  • Each node in the blockchain network after passing the signature verification of the configuration modification transaction, modify the configuration information of the blockchain network stored in itself according to the modification operation information contained in the configuration modification transaction, and The configuration modification transaction is written into the blockchain.
  • an administrator account with configuration modification authority initiates a configuration modification transaction containing modification operation information, and then each node in the blockchain network executes the configuration modification transaction automatically. Modify the configuration information of the blockchain network stored by itself.
  • each node automatically modifies the stored configuration information to improve work efficiency.
  • FIG. 1 is a schematic flowchart of a method for modifying the configuration of a blockchain network provided by an embodiment of this specification
  • FIGS. 2a to 2n are schematic diagrams of human-computer interaction interfaces provided by embodiments of this specification.
  • Figure 3 is a schematic structural diagram of a blockchain system provided by an embodiment of this specification.
  • Figure 4 is a schematic structural diagram of a device for modifying the configuration of a blockchain network provided by an embodiment of this specification
  • FIG. 5 is a schematic structural diagram of a device for modifying the configuration of a blockchain network provided by an embodiment of this specification
  • Fig. 6 is a schematic structural diagram of a computer device used to configure the device in the embodiment of this specification.
  • the core idea of the present invention is to assign the modification work to the configuration information stored by each node in the blockchain network to each node to perform, which can improve work efficiency and ensure that the configuration modification operation of each node is consistent.
  • the modification operation information used to modify the configuration information is encapsulated into the blockchain transaction, and the existing transaction execution mechanism of the blockchain network is used to submit the blockchain transaction encapsulating the modification operation information to the blockchain network .
  • the process of each node in the blockchain network executing the blockchain transaction is the process of modifying the configuration information stored in it.
  • Fig. 1 is a schematic flowchart of a method for modifying the configuration of a blockchain network provided by an embodiment of this specification, including the following steps:
  • S100 The management client obtains modification operation information.
  • the user account (also referred to as the blockchain account) of the blockchain network may include at least one administrator account.
  • the administrator account has the authority to initiate a configuration modification transaction for modifying the configuration information of the blockchain network.
  • the administrator account is generally controlled by the administrator (or operation and maintenance personnel) of the blockchain network.
  • configuration information of the blockchain network described in this article can refer to any information related to the configuration of the blockchain network in a broad sense. It can include not only the operating parameters of the blockchain network, but also other related information. Configurable information related to the blockchain network (such as nodes, smart contracts, user accounts, etc.).
  • modifying the configuration of the blockchain network can be understood as updating the configuration of the blockchain network.
  • deleting or adding nodes is also a modification of the configuration of the blockchain network.
  • modifying the configuration of a blockchain network can refer to modifying a certain operating parameter or modifying the network address of a certain node.
  • the management client in step S100 is a blockchain client logged in with an administrator account.
  • the management client may be a blockchain client logged in with any administrator account.
  • the modification operation information acquired by the management client may be input by an administrator who controls the administrator account logged in by the management client.
  • the administrator can use a command line tool to input modification operation information to the management client.
  • the management client can display a human-computer interaction interface.
  • the human-computer interaction interface has the function of displaying configuration information of the blockchain network.
  • the management client can monitor the user (generally an administrator) modification operation of the configuration information displayed on the human-computer interaction interface through the human-computer interaction interface, and obtain the modification based on the monitored modification operation Operational information. That is to say, the user's modification operation on the configuration information displayed in the human-computer interaction interface is actually to issue a modification instruction to the configuration information displayed in the human-computer interaction interface, so that the management client terminal will be based on the modification instruction issued by the user. , To determine the modification operation information used to instruct the node to automatically modify the configuration.
  • This method is visual for the administrator, and the operation is more intuitive and convenient.
  • the administrator does not need to open the command line tool in the management client and use the cumbersome and abstract command prompt to describe and modify the operation information.
  • FIGS. 2a to 2g are schematic diagrams of human-computer interaction interfaces provided by embodiments of this specification. It should be noted that Figures 2a to 2g do not constitute a limitation to the embodiments of this specification. In fact, any configuration information that can display the blockchain network and supports the administrator to modify the displayed configuration information in an intuitive manner Interfaces are all human-computer interaction interfaces described in this article.
  • the human-computer interaction interface displayed by the management client is shown in the figure.
  • the homepage is opened by default, and the overview of nodes in the alliance chain network is displayed on the homepage.
  • the node type distribution and node status distribution of the blockchain network are displayed in the form of a pie chart on the homepage, and users can intuitively understand the overview information of the nodes.
  • Figure 2a there are a total of 4 nodes in the alliance chain network, all of which are in a normal state and are all consensus nodes.
  • the user can trigger the human-computer interaction interface to switch to display the node list.
  • users can directly issue node deletion instructions, node addition instructions, and node modification instructions in the node list, as shown in Figures 2d to 2f.
  • the user can trigger the human-computer interaction interface to switch and display the operating parameter list of the blockchain network, and the user can directly issue the modification instruction to each operating parameter in the operating parameter list.
  • the configuration of operating parameters can include the following aspects: configuration of administrator account parameters, configuration of consensus protocol parameters (consensus configuration), configuration of blockchain parameters (chain configuration), configuration of Nonce value, Configure P2P network layer parameters, configure database parameters, configure user account parameters (account configuration), configure smart contract parameters, and other configurations.
  • the schematic diagram of the interface obtained by splicing Figures 2g to 2k in order is the schematic diagram of the human-computer interaction interface after the user triggers the human-computer interaction interface to display the operating parameter list.
  • the user can trigger the human-computer interaction interface to switch to display the account list (ie, the user account list, also known as the blockchain account list).
  • the user can directly target a certain user account in the account list and choose to issue a freezing instruction or unfreezing instruction for a certain account.
  • the user can trigger the human-computer interaction interface to switch to display the contract list.
  • the user can directly issue a freeze instruction or unfreeze instruction for a certain smart contract in the contract list.
  • the user can select "Administrator Settings" in the human-computer interaction interface to trigger the human-computer interaction interface to switch to display the key group of the currently logged in administrator account, and the user can use the human-computer interaction interface Send the instruction to add or delete the key group.
  • "trial” is the identifier of the currently logged in administrator account
  • the "default group” refers to the key group used by the currently logged in administrator account by default. Since in the embodiment of this specification, there are one or more administrator accounts with configuration modification authority in the user accounts of the blockchain network, the key group of the administrator account also belongs to the configuration information of the blockchain network.
  • S102 The management client constructs a configuration modification transaction including the modification operation information, and signs the configuration modification transaction through a logged-in administrator account.
  • S104 The management client submits the signed configuration modification transaction to the blockchain network.
  • the management client After the management client obtains the modification operation information, it needs to pass the obtained modification operation information to each node in the blockchain network, and each node needs to automatically perform the configuration information stored in its own according to the received modification operation information. Modification to implement the configuration modification instructions issued by the administrator.
  • a smart contract including logic for executing configuration modification may be deployed in a blockchain network.
  • the modification operation information can be encapsulated in a configuration modification transaction.
  • each node in the blockchain network receives a configuration modification transaction, it can call the configuration modification logic in the above smart contract , According to the configuration modification logic and modification operation information in the configuration modification transaction, modify its configuration.
  • the administrator account also needs to sign the submitted configuration modification transaction to indicate that the configuration modification transaction is submitted by an administrator account with configuration modification authority.
  • each node in the blockchain network needs to perform signature verification on the configuration modification transaction when executing the configuration modification transaction. If the signature verification is passed, the configuration modification transaction will be executed.
  • step S102 the configuration of the blockchain network can be modified.
  • step S102 the administrator account that initiated the configuration modification transaction signs the configuration modification transaction to complete the authorization.
  • step S106 each node's signature verification of the configuration modification transaction actually verifies the authenticity of the signature on the configuration modification transaction. If the signature is authentic (that is, the signature from step S102 Administrator account), it is determined that the configuration modification transaction passes the signature verification.
  • the administrator account that initiates the configuration modification transaction not only needs to authorize the configuration modification transaction, but also needs to obtain authorization from at least one other administrator account for the configuration modification transaction.
  • This manual provides two ways to collect the signature authorization for the configuration modification transaction.
  • the administrator account that initiates the configuration modification transaction can obtain the key of at least one other administrator account in advance.
  • the controller of the administrator account can negotiate with the controller of other administrator accounts in private to obtain other administrators.
  • the key for your account Assuming that it is stipulated that at least three administrators are required to sign and authorize the configuration modification transaction, then the administrator account needs to obtain the keys of two other administrator accounts.
  • the management client before the management client submits the signed configuration modification transaction to the blockchain network, it can use the key of at least one other administrator account except the logged-in administrator account to modify the configuration The transaction is signed.
  • Method 1 the administrator account that initiates the configuration modification transaction needs to hold the keys of other administrator accounts in advance.
  • the administrator account that initiates the configuration modification transaction may not hold the keys of other administrator accounts. After the administrator account that initiated the configuration modification transaction signs the configuration modification transaction and submits it to the blockchain network, other administrator accounts obtain the configuration modification transaction from the blockchain network for signature authorization.
  • At least one other management client may obtain the configuration modification transaction from the blockchain network, wherein the other management client is a login Blockchain clients with other administrator accounts. Then, the at least one other management client signs the configuration modification transaction through the logged-in other administrator account, and submits the signed configuration modification transaction to the blockchain network.
  • the signature verification of the configuration modification transaction by each node can be the authenticity of each signature on the configuration modification transaction Verification, if the specified number of signatures pass the authenticity verification, it is determined that the configuration modification transaction passes the signature verification.
  • a weight is assigned to the administrator account in advance.
  • signature verification For each signature corresponding to the configuration modification transaction, it can be determined whether the signature passes the authenticity verification; if the signature passes the authenticity verification, the administrator account that generated the signature is obtained The corresponding weight is used as the weight corresponding to the signature; the weights corresponding to the signatures that have passed the authenticity verification are summed; if the obtained weight sum is greater than the preset weight, it is determined that the configuration modification transaction passes the signature verification; if it is obtained If the sum of the weights is not greater than the preset weight, it is determined that the configuration modification transaction fails the signature verification.
  • the weight of the administrator account A is 2
  • the weight of the administrator account B is 5
  • the weight of the administrator account C is 4, and the weight of the administrator account C is 8.
  • Configure the presets that must be met to modify the transaction to pass the signature verification The weight is 10.
  • the weight sum is 7, which is less than the preset The weight is set to 10, so the signature verification fails, and the administrator account A cannot configure the blockchain network.
  • the configuration modification transaction will also be written into the blockchain, so that each configuration of the blockchain network can be recorded in the blockchain, which is traceable and difficult to tamper with.
  • Fig. 3 is a schematic structural diagram of a blockchain system provided by an embodiment of this specification.
  • the blockchain system includes at least one blockchain client and a blockchain network.
  • the user account of the blockchain network includes at least one administrator account;
  • the management client is a blockchain client who has logged in to the administrator account end;
  • Each node in the blockchain network after passing the signature verification of the configuration modification transaction, modify the configuration information of the blockchain network stored in itself according to the modification operation information contained in the configuration modification transaction, and The configuration modification transaction is written into the blockchain.
  • Figure 4 is a schematic structural diagram of a device for modifying the configuration of a blockchain network provided by an embodiment of the present specification.
  • the user account of the blockchain network includes at least one administrator account, and the device includes:
  • the obtaining module 401 obtains modification operation information;
  • the management client is a blockchain client logged in with an administrator account;
  • the construction module 402 constructs a configuration modification transaction including the modification operation information, and signs the configuration modification transaction through a logged-in administrator account;
  • the submission module 403 submits the signed configuration modification transaction to the blockchain network, so that each node in the blockchain network passes the signature verification of the configuration modification transaction and modifies the transaction according to the configuration The modification operation information contained in it, modification of the configuration information of the blockchain network stored by itself, and writing the configuration modification transaction to the blockchain.
  • Figure 5 is a schematic structural diagram of a device for modifying the configuration of a blockchain network provided by an embodiment of the present specification.
  • the user account of the blockchain network includes at least one administrator account, and the blockchain network is composed of multiple devices.
  • the device includes:
  • the processing module 501 after passing the signature verification of the configuration modification transaction, executes the configuration operation on itself according to the modification operation information contained in the configuration modification transaction, and writes the configuration modification transaction to the blockchain;
  • the configuration modification transaction is constructed by a management client after obtaining the modification operation information and submitted to the blockchain network;
  • the management client is a blockchain client logged in with an administrator account, and
  • the management client signs the configuration modification transaction through the logged-in administrator account.
  • the embodiments of this specification also provide a computer device, which includes at least a memory, a processor, and a computer program stored in the memory and running on the processor, wherein the processor implements the method shown in FIG. 1 when the program is executed.
  • FIG. 6 shows a more specific hardware structure diagram of a computing device provided by an embodiment of this specification.
  • the device may include: a processor 1410, a memory 1420, an input/output interface 1430, a communication interface 1440, and a bus 1450.
  • the processor 1410, the memory 1420, the input/output interface 1430, and the communication interface 1440 realize the communication connection between each other in the device through the bus 1450.
  • the processor 1410 may be implemented by a general-purpose CPU (Central Processing Unit, central processing unit), microprocessor, application specific integrated circuit (Application Specific Integrated Circuit, ASIC), or one or more integrated circuits for execution related Program to implement the technical solutions provided in the embodiments of this specification.
  • a general-purpose CPU Central Processing Unit, central processing unit
  • microprocessor microprocessor
  • application specific integrated circuit Application Specific Integrated Circuit, ASIC
  • ASIC Application Specific Integrated Circuit
  • the memory 1420 may be implemented in the form of ROM (Read Only Memory), RAM (Random Access Memory, random access memory), static storage device, dynamic storage device, etc.
  • the memory 1420 may store an operating system and other application programs. When the technical solutions provided in the embodiments of the present specification are implemented through software or firmware, related program codes are stored in the memory 1420 and called and executed by the processor 1410.
  • the input/output interface 1430 is used to connect an input/output module to realize information input and output.
  • the input/output/module can be configured in the device as a component (not shown in the figure), or can be connected to the device to provide corresponding functions.
  • the input device may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and an output device may include a display, a speaker, a vibrator, an indicator light, and the like.
  • the communication interface 1440 is used to connect a communication module (not shown in the figure) to implement communication interaction between the device and other devices.
  • the communication module can realize communication through wired means (such as USB, network cable, etc.), or through wireless means (such as mobile network, WIFI, Bluetooth, etc.).
  • the bus 1450 includes a path to transmit information between various components of the device (for example, the processor 1410, the memory 1420, the input/output interface 1430, and the communication interface 1440).
  • the above device only shows the processor 1410, the memory 1420, the input/output interface 1430, the communication interface 1440, and the bus 1450, in the specific implementation process, the device may also include the necessary equipment for normal operation. Other components.
  • the above-mentioned device may also include only the components necessary to implement the solutions of the embodiments of the present specification, rather than all the components shown in the figures.
  • the embodiment of this specification also provides a computer-readable storage medium on which a computer program is stored, and when the program is executed by a processor, the function of the method shown in FIG. 1 is realized.
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • a typical implementation device is a computer.
  • the specific form of the computer can be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email receiving and sending device, and a game control A console, a tablet computer, a wearable device, or a combination of any of these devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

公开了一种修改区块链网络配置的方法及系统。由具有配置修改权限的管理员账户发起包含修改操作信息的配置修改交易,进而由区块链网络中的各节点通过执行所述配置修改交易的方式,自动对自身存储的区块链网络的配置信息进行修改。

Description

一种修改区块链网络配置的方法及系统 技术领域
本说明书实施例涉及信息技术领域,尤其涉及一种修改区块链网络配置的方法及系统。
背景技术
随着区块链技术的普及,基于区块链网络(尤其是联盟链网络)的业务模式愈发常见。通常,区块链网络的运维人员会不时对区块链网络的配置进行修改,以满足不时变化的业务需求。其中,区块链网络的配置信息可以包括区块链网络的网络运行参数、节点信息、智能合约信息、用户账户信息等。
具体地,运维人员往往会逐一针对区块链网络中的每个节点,对该节点存储的配置信息进行修改。对每个节点存储的配置信息都进行相同的修改后,也就完成了对整个区块链网络的配置修改。
然而,这种修改区块链网络配置的方法效率较低。
发明内容
为了提升对区块链网络配置进行修改的效率,本说明书实施例提供一种修改区块链网络配置的方法及系统,技术方案如下:
根据本说明书实施例的第1方面,一种修改区块链网络配置的方法,区块链网络的用户账户中包括至少一个管理员账户,所述方法包括:
管理客户端获取修改操作信息;所述管理客户端是登录有管理员账户的区块链客户端;
所述管理客户端构建包含所述修改操作信息的配置修改交易,并通过登录的管理员账户对所述配置修改交易进行签名;
所述管理客户端将签名后的所述配置修改交易提交至区块链网络;
所述区块链网络中各节点在对所述配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,修改自身存储的区块链网络的配置信息,以及将所 述配置修改交易写入区块链。
根据本说明书实施例的第2方面,提供一种区块链系统,包括至少一个区块链客户端与区块链网络,所述区块链网络的用户账户中包括至少一个管理员账户;管理客户端是登录有管理员账户的区块链客户端;
管理客户端,获取修改操作信息;构建包含所述修改操作信息的配置修改交易,并使用登录的管理员账户的密钥对所述配置修改交易进行签名;将所述配置修改交易提交至区块链网络;
所述区块链网络中各节点,在对所述配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,修改自身存储的区块链网络的配置信息,以及将所述配置修改交易写入区块链。
本说明书实施例所提供的技术方案,由具有配置修改权限的管理员账户发起包含修改操作信息的配置修改交易,进而由区块链网络中的各节点通过执行所述配置修改交易的方式,自动对自身存储的区块链网络的配置信息进行修改。通过本说明书实施例,可以实现如下技术效果:
1、无需运维人员逐个对每个节点上存储的配置信息进行修改,而是由各节点自动对存储的配置信息进行修改,提升工作效率。
2、可以避免出现运维人员对各节点上存储的配置信息修改不一致的情况。由于在本说明书实施例中,节点在接收到配置修改交易后,会根据相同的修改操作信息自动对配置进行修改,因此,不会出现各节点的配置修改不一致的情况。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本说明书实施例。
此外,本说明书实施例中的任一实施例并不需要达到上述的全部效果。
附图说明
为了更清楚地说明本说明书实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书实施例中记载的一些实施例,对于本领域普通技术人员来讲,还可以根据这些附图获得其他的附图。
图1是本说明书实施例提供的一种修改区块链网络配置的方法的流程示意图;
图2a~2n是本说明书实施例提供的人机交互界面的示意图;
图3是本说明书实施例提供的一种区块链系统的结构示意图;
图4是本说明书实施例提供的一种修改区块链网络配置的装置的结构示意图;
图5是本说明书实施例提供的一种修改区块链网络配置的装置的结构示意图;
图6是用于配置本说明书实施例装置的一种计算机设备的结构示意图。
具体实施方式
本发明的核心思想是,将对区块链网络中每个节点存储的配置信息的修改工作交由每个节点自己执行,这样既可以提升工作效率,又可以保证每个节点的配置修改操作一致。具体地,将用于修改配置信息的修改操作信息封装进区块链交易,并利用区块链网络既有的交易执行机制,将封装有修改操作信息的区块链交易提交给区块链网络,区块链网络中的各节点执行该区块链交易的过程,即是对自身存储的配置信息进行修改的过程。
为了使本领域技术人员更好地理解本说明书实施例中的技术方案,下面将结合本说明书实施例中的附图,对本说明书实施例中的技术方案进行详细地描述,显然,所描述的实施例仅仅是本说明书的一部分实施例,而不是全部的实施例。基于本说明书中的实施例,本领域普通技术人员所获得的所有其他实施例,都应当属于保护的范围。
以下结合附图,详细说明本说明书各实施例提供的技术方案。
图1是本说明书实施例提供的一种修改区块链网络配置的方法的流程示意图,包括如下步骤:
S100:管理客户端获取修改操作信息。
在本说明书实施例中,区块链网络的用户账户(也可称为区块链账户)中可以包括至少一个管理员账户。管理员账户具有发起用于对区块链网络的配置信息进行修改的配置修改交易的权限。管理员账户一般是由区块链网络的管理员(或运维人员)进行控制的。
需要说明的是,本文所述的区块链网络的配置信息,广义上可以指与区块链网络的配置相关的任何信息,其不仅可以包括区块链网络的运行参数,还可以包括其他与区块 链网络相关的可配置的信息(如节点、智能合约、用户账户等)。
还需要说明的是,本文所述的“修改”存在广义和狭义之分。从广义上将,对区块链网络的配置进行修改可以理解为对区块链网络的配置进行更新,例如,删除或添加节点也是对区块链网络的配置进行修改。从狭义上将,对区块链网络的配置进行修改可以是指对某个运行参数进行修改,或对某个节点的网络地址进行修改等。
步骤S100中的管理客户端是登录有管理员账户的区块链客户端。当存在不止一个管理员账户时,所述管理客户端可以是登录有任一管理员账户的区块链客户端。
在步骤S100中,管理客户端获取的修改操作信息可以是控制所述管理客户端登录的管理员账户的管理员输入的。例如,该管理员可以使用命令行工具,向所述管理客户端输入修改操作信息。
进一步地,在步骤S100中,管理客户端可以显示人机交互界面。其中,所述人机交互界面具有展示区块链网络的配置信息的功能。如此,所述管理客户端可以通过所述人机交互界面,监测用户(一般是管理员)对所述人机交互界面所展示的配置信息的修改操作,并根据监测到的修改操作,得到修改操作信息。也就是说,用户对人机交互界面中所展示的配置信息的修改操作,实际上是针对人机交互界面中所展示的配置信息下发修改指令,使得管理客户端根据用户下发的修改指令,确定用于指令节点自动修改配置的修改操作信息。
这种方式对管理员而言,是可视化的,操作更为直观与便捷,管理员不需要在管理客户端中打开命令行工具并使用繁琐且抽象的命令提示符描述修改操作信息。
图2a~图2g是本说明书实施例提供的人机交互界面的示意图。需要说明的是,图2a~图2g并不构成对本说明书实施例的限制,事实上,任何可以展示区块链网络的配置信息,并支持管理员以直观的方式对展示的配置信息进行修改的界面,都属于本文所述的人机交互界面。
如图2a所示,用户在管理客户端上登录自己的管理员账户后,管理客户端显示的人机交互界面如图所示。在人机交互界面中,默认打开首页,首页中展示联盟链网络中的节点概况。
具体地,首页中以饼图的方式展示区块链网络的节点类型分布和节点状态分布,用户可以直观地了解节点的概况信息。如图2a所示,联盟链网络共有4个节点,都是正常状态,且都是共识节点。
如图2b所示,用户当使用手指(或鼠标)移动到用于展示节点类型分布的饼图上时,可以触发展示每个共识节点的详细信息。
如图2c所示,用户可以触发人机交互界面切换显示节点列表。此外,用户可以直接在节点列表中下发节点删除指令、节点添加指令、节点修改指令,具体可参见图2d~f。
如图2g~k所示,用户可以触发人机交互界面切换显示区块链网络的运行参数列表,用户可以直接在运行参数列表中下发对各运行参数的修改指令。进行对运行参数的配置可以包括如下几个方面:对管理员账户参数进行配置、对共识协议参数进行配置(共识配置)、对区块链参数进行配置(链配置)、对Nonce值进行配置、对P2P网络层参数进行配置、对数据库参数进行配置、对用户账户参数配置(账户配置)、对智能合约参数进行配置、其他配置。需要说明的是,将图2g~2k按先后顺序进行拼接得到的界面示意图,即是用户触发人机交互界面显示运行参数列表后,人机交互界面的示意图。
如图2l所示,用户可以触发人机交互界面切换显示账户列表(即用户账户列表,也可称区块链账户列表)。并且,用户可以直接针对所述账户列表中的某个用户账户,选择下发针对某个账户的冻结指令或解除冻结指令。
如图2m所示,用户可以触发人机交互界面切换显示合约列表。并且,用户可以直接针对所述合约列表中的某个智能合约下发冻结指令或解除冻结指令。
如图2n所示,用户可以通过选择人机交互界面中的“管理员设置”,触发人机交互界面切换显示当前登录的管理员账户的密钥组,并且,用户可以通过人机交互界面下发添加密钥组指令或删除密钥组指令。如2n中所示的“trial”是当前登录的管理员账户的标识,“默认组”是指当前登录的管理员账户默认使用的密钥组。由于在本说明书实施例中,区块链网络的用户账户中存在一个或多个具有配置修改权限的管理员账户,因此管理员账户的密钥组也属于区块链网络的配置信息。
S102:所述管理客户端构建包含所述修改操作信息的配置修改交易,并通过登录的管理员账户对所述配置修改交易进行签名。
S104:所述管理客户端将签名后的所述配置修改交易提交至区块链网络。
S106:所述区块链网络中各节点在对所述配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,修改自身存储的区块链网络的配置信息,以及将所述配置修改交易写入区块链。
管理客户端在获得修改操作信息后,需要将获得的修改操作信息传递给区块链网络 中的每个节点,并且,每个节点需要自动根据接收到的修改操作信息对自身存储的配置信息进行修改,以便将管理员下发的配置修改指令落实。
为此,在本说明书实施例中,可以在区块链网络中部署包括执行配置修改逻辑的智能合约。当需要对区块链网络的配置进行修改时,可以将修改操作信息封装进配置修改交易,区块链网络中的各节点当接收到配置修改交易时,可以调用上述智能合约中的配置修改逻辑,根据配置修改逻辑与配置修改交易中的修改操作信息,对自身进行配置修改。
在实践中,并不是每个用户账户都具有对区块链网络的配置进行修改的权限。通常在用户账户中指定若干具有配置修改权限的账户作为管理员账户,只有管理员账户有权限构建并提交配置修改交易。
因此,管理员账户还需要对提交的配置修改交易进行签名,以表明所述配置修改交易是具有配置修改权限的管理员账户提交的。
在本说明书实施例中,区块链网络中的各节点在执行所述配置修改交易时,需要对所述配置修改交易进行签名验证,如果签名验证通过,才会执行所述配置修改交易。
如果仅需要单个管理员账户的签名授权,就可以对区块链网络的配置进行修改,那么,在步骤S102中,发起配置修改交易的管理员账户对配置修改交易进行签名即可完成授权。相应地,在步骤S106中,各节点对所述配置修改交易的签名验证,实际上是对所述配置修改交易上的签名进行真实性验证,如果签名是真实的(即来自于步骤S102中的管理员账户),就认定所述配置修改交易通过签名验证。
此外,也可以规定,如果要对区块链网络的配置进行修改,需要不止一个管理员账户的授权。这种情况下,发起配置修改交易的管理员账户不仅自己要对配置修改交易进行授权,还需要取得至少一个其他管理员账户对所述配置修改交易的授权。
本说明书提供了两种搜集对所述配置修改交易的签名授权的方式。
方式一:
发起配置修改交易的管理员账户可以预先获取至少一个其他管理员账户的密钥,例如,所述管理员账户的控制人可以私下里与其他管理员账户的控制人进行协商,以获取其他管理员你账户的密钥。假设规定需要至少3个管理员对配置修改交易进行签名授权,那么,所述管理员账户需要获取2个其他管理员账户的密钥。
如此,所述管理客户端将签名后的所述配置修改交易提交至区块链网络之前,可以使用除登录的管理员账户之外的至少一个其他管理员账户的密钥,对所述配置修改交易进行签名。
在方式一中,发起配置修改交易的管理员账户需要预先持有其他管理员账户的密钥。
方式二:
发起配置修改交易的管理员账户也可以不持有其他管理员账户的密钥。发起配置修改交易的管理员账户对配置修改交易进行签名并提交给区块链网络之后,由其他管理员账户从区块链网络获取所述配置修改交易进行签名授权。
具体地,在所述各节点对所述配置修改交易进行签名验证之前,至少一个其他管理客户端可以从所述区块链网络获取所述配置修改交易,其中,所述其他管理客户端是登录有其他管理员账户的区块链客户端。然后,所述至少一个其他管理客户端通过登录的其他管理员账户对所述配置修改交易进行签名,并将签名后的所述配置修改交易提交至所述区块链网络。
如果要对区块链网络的配置进行修改,需要不止一个管理员账户的授权,那么,各节点对所述配置修改交易的签名验证可以是对所述配置修改交易上的每个签名进行真实性验证,如果指定数量的签名通过真实性验证,就认定所述配置修改交易通过签名验证。
此外,也可以采用如下方式实现对配置修改交易的签名验证:
针对每个管理员账户,预先为该管理员账户分配权重。当对配置修改交易进行签名验证时,可以针对所述配置修改交易对应的每个签名,判断该签名是否通过真实性验证;若该签名通过真实性验证,则获取生成该签名的管理员账户所对应的权重,作为该签名对应的权重;对通过真实性验证的各签名分别对应的权重求和;若得到的权重和大于预设权重,则确定所述配置修改交易通过签名验证;若得到的权重和不大于预设权重,则确定所述配置修改交易未通过签名验证。
例如,区块链网络的用户账户中存在4个管理员账户(管理员账户A~D)。其中,管理员账户A的权重为2,管理员账户B的权重为5,管理员账户C的权重为4,管理员账户C的权重为8,配置修改交易通过签名验证所需满足的预设权重为10。假设管理员账户A发起配置修改交易,其仅能搜集到管理员账户B的签名,那么,所述配置修改交易上只有管理员A的签名与管理员B的签名,权重和为7,小于预设权重10,因 此签名验证未能通过,管理员账户A无法对区块链网络进行配置。
另外,在本说明书实施例中,所述配置修改交易还会被写入区块链,如此,每次对区块链网络的配置就可以记录于区块链中,可追溯且难以篡改。
图3是本说明书实施例提供的一种区块链系统的结构示意图。该区块链系统包括至少一个区块链客户端与区块链网络,所述区块链网络的用户账户中包括至少一个管理员账户;管理客户端是登录有管理员账户的区块链客户端;
管理客户端,获取修改操作信息;构建包含所述修改操作信息的配置修改交易,并使用登录的管理员账户的密钥对所述配置修改交易进行签名;将所述配置修改交易提交至区块链网络;
所述区块链网络中各节点,在对所述配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,修改自身存储的区块链网络的配置信息,以及将所述配置修改交易写入区块链。
图4是本说明书实施例提供的一种修改区块链网络配置的装置的结构示意图,区块链网络的用户账户中包括至少一个管理员账户,所述装置包括:
获取模块401,获取修改操作信息;所述管理客户端是登录有管理员账户的区块链客户端;
构建模块402,构建包含所述修改操作信息的配置修改交易,并通过登录的管理员账户对所述配置修改交易进行签名;
提交模块403,将签名后的所述配置修改交易提交至区块链网络,以使所述区块链网络中各节点在对所述配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,修改自身存储的区块链网络的配置信息以及将所述配置修改交易写入区块链。
图5是本说明书实施例提供的一种修改区块链网络配置的装置的结构示意图,区块链网络的用户账户中包括至少一个管理员账户,区块链网络由多个所述装置组成,所述装置包括:
处理模块501,在对配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,对自身执行配置操作,以及将所述配置修改交易写入区块链;
其中,所述配置修改交易是管理客户端获取所述修改操作信息后构建并提交给所述 区块链网络的;所述管理客户端是登录有管理员账户的区块链客户端,所述管理客户端通过登录的管理员账户对所述配置修改交易进行过签名。
本说明书实施例还提供一种计算机设备,其至少包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其中,处理器执行所述程序时实现图1所示方法的功能。
图6示出了本说明书实施例所提供的一种更为具体的计算设备硬件结构示意图,该设备可以包括:处理器1410、存储器1420、输入/输出接口1430、通信接口1440和总线1450。其中处理器1410、存储器1420、输入/输出接口1430和通信接口1440通过总线1450实现彼此之间在设备内部的通信连接。
处理器1410可以采用通用的CPU(Central Processing Unit,中央处理器)、微处理器、应用专用集成电路(Application Specific Integrated Circuit,ASIC)、或者一个或多个集成电路等方式实现,用于执行相关程序,以实现本说明书实施例所提供的技术方案。
存储器1420可以采用ROM(Read Only Memory,只读存储器)、RAM(Random Access Memory,随机存取存储器)、静态存储设备,动态存储设备等形式实现。存储器1420可以存储操作系统和其他应用程序,在通过软件或者固件来实现本说明书实施例所提供的技术方案时,相关的程序代码保存在存储器1420中,并由处理器1410来调用执行。
输入/输出接口1430用于连接输入/输出模块,以实现信息输入及输出。输入输出/模块可以作为组件配置在设备中(图中未示出),也可以外接于设备以提供相应功能。其中输入设备可以包括键盘、鼠标、触摸屏、麦克风、各类传感器等,输出设备可以包括显示器、扬声器、振动器、指示灯等。
通信接口1440用于连接通信模块(图中未示出),以实现本设备与其他设备的通信交互。其中通信模块可以通过有线方式(例如USB、网线等)实现通信,也可以通过无线方式(例如移动网络、WIFI、蓝牙等)实现通信。
总线1450包括一通路,在设备的各个组件(例如处理器1410、存储器1420、输入/输出接口1430和通信接口1440)之间传输信息。
需要说明的是,尽管上述设备仅示出了处理器1410、存储器1420、输入/输出接口1430、通信接口1440以及总线1450,但是在具体实施过程中,该设备还可以包括实现正常运行所必需的其他组件。此外,本领域的技术人员可以理解的是,上述设备中也可以仅包含实现本说明书实施例方案所必需的组件,而不必包含图中所示的全部组件。
本说明书实施例还提供一种计算机可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现图1所示方法的功能。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
通过以上的实施方式的描述可知,本领域的技术人员可以清楚地了解到本说明书实施例可借助软件加必需的通用硬件平台的方式来实现。基于这样的理解,本说明书实施例的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本说明书实施例各个实施例或者实施例的某些部分所述的方法。
上述实施例阐明的系统、方法、模块或单元,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机,计算机的具体形式可以是个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件收发设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任意几种设备的组合。
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于方法和设备实施例而言,由于其基本相似于方法实施例,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的方法实施例仅仅是示意性的,其中所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,在实施本说明书实施例方案时可以把各模块的功能在同一个或多个软件和/或硬件中实现。也可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上所述仅是本说明书实施例的具体实施方式,应当指出,对于本技术领域的普通技术人员来说,在不脱离本说明书实施例原理的前提下,还可以做出若干改进和润饰,这些改进和润饰也应视为本说明书实施例的保护范围。

Claims (11)

  1. 一种修改区块链网络配置的方法,区块链网络的用户账户中包括至少一个管理员账户,所述方法包括:
    管理客户端获取修改操作信息;所述管理客户端是登录有管理员账户的区块链客户端;
    所述管理客户端构建包含所述修改操作信息的配置修改交易,并通过登录的管理员账户对所述配置修改交易进行签名;
    所述管理客户端将签名后的所述配置修改交易提交至区块链网络;
    所述区块链网络中各节点在对所述配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,修改自身存储的区块链网络的配置信息,以及将所述配置修改交易写入区块链。
  2. 如权利要求1所述的方法,管理客户端获取修改操作信息,具体包括:
    管理客户端显示人机交互界面;所述人机交互界面具有展示区块链网络的配置信息的功能;
    所述管理客户端通过所述人机交互界面,监测用户对所述人机交互界面所展示的配置信息的修改操作,并根据监测到的修改操作,得到修改操作信息。
  3. 如权利要求1所述的方法,若区块链网络的用户账户中包括不止一个管理员账户,则在所述管理客户端将签名后的所述配置修改交易提交至区块链网络之前,所述方法还包括:
    所述管理客户端使用除登录的管理员账户之外的至少一个其他管理员账户的密钥,对所述配置修改交易进行签名。
  4. 如权利要求1所述的方法,若区块链网络上创建的用户账户中包括不止一个管理员账户,则在所述各节点对所述配置修改交易进行签名验证之前,所述方法还包括:
    至少一个其他管理客户端从所述区块链网络获取所述配置修改交易;所述其他管理客户端是登录有其他管理员账户的区块链客户端;
    所述至少一个其他管理客户端通过登录的其他管理员账户对所述配置修改交易进行签名,并将签名后的所述配置修改交易提交至所述区块链网络。
  5. 如权利要求3或4所述的方法,针对每个管理员账户,该管理员账户被分配有权重;
    对所述配置修改交易进行签名验证,具体包括:
    针对所述配置修改交易对应的每个签名,判断该签名是否通过真实性验证;
    若该签名通过真实性验证,则获取生成该签名的管理员账户所对应的权重,作为该签名对应的权重;
    对通过真实性验证的各签名分别对应的权重求和;
    若得到的权重和大于预设权重,则确定所述配置修改交易通过签名验证;
    若得到的权重和不大于预设权重,则确定所述配置修改交易未通过签名验证。
  6. 一种修改区块链网络配置的方法,区块链网络的用户账户中包括至少一个管理员账户,所述方法包括:
    管理客户端获取修改操作信息;所述管理客户端是登录有管理员账户的区块链客户端;
    构建包含所述修改操作信息的配置修改交易,并通过登录的管理员账户对所述配置修改交易进行签名;
    将签名后的所述配置修改交易提交至区块链网络,以使所述区块链网络中各节点在对所述配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,修改自身存储的区块链网络的配置信息以及将所述配置修改交易写入区块链。
  7. 一种修改区块链网络配置的方法,区块链网络的用户账户中包括至少一个管理员账户,所述方法包括:
    所述区块链网络中各节点在对配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,对自身执行配置操作,以及将所述配置修改交易写入区块链;
    其中,所述配置修改交易是管理客户端获取所述修改操作信息后构建并提交给所述区块链网络的;所述管理客户端是登录有管理员账户的区块链客户端,所述管理客户端通过登录的管理员账户对所述配置修改交易进行过签名。
  8. 一种区块链系统,包括至少一个区块链客户端与区块链网络,所述区块链网络的用户账户中包括至少一个管理员账户;管理客户端是登录有管理员账户的区块链客户端;
    管理客户端,获取修改操作信息;构建包含所述修改操作信息的配置修改交易,并使用登录的管理员账户的密钥对所述配置修改交易进行签名;将所述配置修改交易提交至区块链网络;
    所述区块链网络中各节点,在对所述配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,修改自身存储的区块链网络的配置信息,以及将所述配置修改交易写入区块链。
  9. 一种修改区块链网络配置的装置,区块链网络的用户账户中包括至少一个管理员账户,所述装置包括:
    获取模块,获取修改操作信息;所述管理客户端是登录有管理员账户的区块链客户端;
    构建模块,构建包含所述修改操作信息的配置修改交易,并通过登录的管理员账户对所述配置修改交易进行签名;
    提交模块,将签名后的所述配置修改交易提交至区块链网络,以使所述区块链网络中各节点在对所述配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,修改自身存储的区块链网络的配置信息以及将所述配置修改交易写入区块链。
  10. 一种修改区块链网络配置的装置,区块链网络的用户账户中包括至少一个管理员账户,区块链网络由多个所述装置组成,所述装置包括:
    处理模块,在对配置修改交易进行签名验证通过后,根据所述配置修改交易中包含的修改操作信息,对自身执行配置操作,以及将所述配置修改交易写入区块链;
    其中,所述配置修改交易是管理客户端获取所述修改操作信息后构建并提交给所述区块链网络的;所述管理客户端是登录有管理员账户的区块链客户端,所述管理客户端通过登录的管理员账户对所述配置修改交易进行过签名。
  11. 一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其中,所述处理器执行所述程序时实现如权利要求6或7所述的方法。
PCT/CN2020/073849 2019-03-08 2020-01-22 一种修改区块链网络配置的方法及系统 WO2020181937A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
SG11202104063SA SG11202104063SA (en) 2019-03-08 2020-01-22 Methods And Systems For Modifying Blockchain Network Configuration
EP20770492.5A EP3852335B1 (en) 2019-03-08 2020-01-22 Method and system for modifying blockchain network configuration
US17/242,697 US11349649B2 (en) 2019-03-08 2021-04-28 Methods and systems for modifying blockchain network configuration

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910176960.6 2019-03-08
CN201910176960.6A CN110011978B (zh) 2019-03-08 2019-03-08 修改区块链网络配置的方法、系统、装置及计算机设备

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/242,697 Continuation US11349649B2 (en) 2019-03-08 2021-04-28 Methods and systems for modifying blockchain network configuration

Publications (1)

Publication Number Publication Date
WO2020181937A1 true WO2020181937A1 (zh) 2020-09-17

Family

ID=67166652

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/073849 WO2020181937A1 (zh) 2019-03-08 2020-01-22 一种修改区块链网络配置的方法及系统

Country Status (6)

Country Link
US (1) US11349649B2 (zh)
EP (1) EP3852335B1 (zh)
CN (1) CN110011978B (zh)
SG (1) SG11202104063SA (zh)
TW (1) TWI732295B (zh)
WO (1) WO2020181937A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115378803A (zh) * 2022-04-13 2022-11-22 网易(杭州)网络有限公司 日志管理方法、装置、区块链节点和存储介质

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011978B (zh) 2019-03-08 2021-02-12 创新先进技术有限公司 修改区块链网络配置的方法、系统、装置及计算机设备
CN112308712A (zh) * 2019-08-02 2021-02-02 苏红 一种将交易逻辑嵌入区块链交易中的方法
CN110717172B (zh) * 2019-09-25 2021-04-27 蚂蚁区块链科技(上海)有限公司 一种块链式账本中的权限移交方法、装置及设备
CN111046055A (zh) * 2019-12-11 2020-04-21 杭州趣链科技有限公司 一种区块链全局配置的变更方法、设备和存储介质
CN112995803B (zh) * 2019-12-18 2022-06-07 中国电信股份有限公司 认证信息的修改方法、光网络单元及无源光网络系统
CN111461885B (zh) * 2020-03-31 2024-03-19 财付通支付科技有限公司 共识网络管理方法、装置、计算机以及可读存储介质
CN113988787B (zh) * 2021-10-22 2022-11-29 中国电信股份有限公司 网络配置方法及装置、存储介质
CN113949632B (zh) * 2021-12-21 2022-06-28 北京溪塔科技有限公司 一种区块链的节点动态配置方法及装置
CN114722432A (zh) * 2022-04-12 2022-07-08 支付宝(杭州)信息技术有限公司 Linux文件系统的访问控制方法及装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017079214A1 (en) * 2015-11-05 2017-05-11 Mastercard International Incorporated Method and system for use of a blockchain in a transaction processing network
CN108683539A (zh) * 2018-05-21 2018-10-19 腾讯科技(深圳)有限公司 区块链网络的管理方法、装置、介质及电子设备
CN109408486A (zh) * 2018-10-29 2019-03-01 珠海格力电器股份有限公司 文件发布方法和系统、发布服务器和文件生成装置
CN110011978A (zh) * 2019-03-08 2019-07-12 阿里巴巴集团控股有限公司 一种修改区块链网络配置的方法及系统

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11409875B2 (en) * 2015-04-16 2022-08-09 Cloud Raxak, Inc. Trust in block-chain implementations using compute resource configuration and verification systems and methods
US10812274B2 (en) * 2015-05-07 2020-10-20 Blockstream Corporation Transferring ledger assets between blockchains via pegged sidechains
WO2017197110A1 (en) * 2016-05-11 2017-11-16 Nasdaq, Inc. Application framework using blockchain-based asset ownership
US10305694B2 (en) * 2016-05-27 2019-05-28 Mastercard International Incorporated Method and system for efficient distribution of configuration data utilizing permissioned blockchain technology
US10417217B2 (en) * 2016-08-05 2019-09-17 Chicago Mercantile Exchange Inc. Systems and methods for blockchain rule synchronization
EP3530034B9 (en) * 2016-10-18 2022-01-19 Nokia Technologies Oy Accession control for network nodes
CN108125820A (zh) * 2016-12-01 2018-06-08 青岛赛泽网络科技有限公司 一种止血消毒湿巾
WO2018119585A1 (zh) * 2016-12-26 2018-07-05 深圳前海达闼云端智能科技有限公司 区块链的权限控制方法、装置、系统及节点设备
US11429960B2 (en) * 2017-05-24 2022-08-30 Nxm Labs, Inc. Network configuration management for networked client devices using a distributed ledger service
CN107911373B (zh) * 2017-11-24 2019-09-06 中钞信用卡产业发展有限公司杭州区块链技术研究院 一种区块链权限管理方法及系统
US20190325522A1 (en) * 2018-04-18 2019-10-24 Conduent Business Services, Llc Blockchain driven unified multi-party system and method for monitored transactions of urban assets
CN108810157A (zh) * 2018-06-20 2018-11-13 泰链(厦门)科技有限公司 区块链网络连接方法、介质、装置及系统
US20200042982A1 (en) * 2018-08-06 2020-02-06 Factom Digital Contracts in Blockchain Environments
US11044156B2 (en) * 2018-08-24 2021-06-22 Cisco Technology, Inc. Secure mechanism to manage network device configuration and audit with a blockchain
US11115218B2 (en) * 2019-01-15 2021-09-07 Fisher-Rosemount Systems, Inc. System for secure metering from systems of untrusted data derived from common sources

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017079214A1 (en) * 2015-11-05 2017-05-11 Mastercard International Incorporated Method and system for use of a blockchain in a transaction processing network
CN108683539A (zh) * 2018-05-21 2018-10-19 腾讯科技(深圳)有限公司 区块链网络的管理方法、装置、介质及电子设备
CN109408486A (zh) * 2018-10-29 2019-03-01 珠海格力电器股份有限公司 文件发布方法和系统、发布服务器和文件生成装置
CN110011978A (zh) * 2019-03-08 2019-07-12 阿里巴巴集团控股有限公司 一种修改区块链网络配置的方法及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3852335A4 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115378803A (zh) * 2022-04-13 2022-11-22 网易(杭州)网络有限公司 日志管理方法、装置、区块链节点和存储介质
CN115378803B (zh) * 2022-04-13 2023-12-12 网易(杭州)网络有限公司 日志管理方法、装置、区块链节点和存储介质

Also Published As

Publication number Publication date
CN110011978B (zh) 2021-02-12
CN110011978A (zh) 2019-07-12
EP3852335A4 (en) 2021-12-08
US11349649B2 (en) 2022-05-31
US20210250169A1 (en) 2021-08-12
SG11202104063SA (en) 2021-05-28
EP3852335A1 (en) 2021-07-21
TW202034665A (zh) 2020-09-16
TWI732295B (zh) 2021-07-01
EP3852335B1 (en) 2023-08-09

Similar Documents

Publication Publication Date Title
WO2020181937A1 (zh) 一种修改区块链网络配置的方法及系统
US11902450B2 (en) Blockchain generation method and system, and related device
US11469891B2 (en) Expendable cryptographic key access
KR102459199B1 (ko) 멀티-테넌트 컴퓨팅 시스템의 보안 및 허가 아키텍처
US20190230111A1 (en) Modifying a user session lifecycle in a cloud broker environment
US20210083856A1 (en) Improved hardware security module management
CN105530246B (zh) 虚拟机管理的方法、装置和系统
US11126981B2 (en) Resource transferring method and apparatus
JP2017528844A (ja) 企業システム内の装置の変更イベントの管理
JP2010517143A (ja) ユーザーインターフェースの表示を管理する方法
WO2022061599A1 (zh) 一种基于区块链的分布式物联网指令管理方法和系统
JP2017500630A (ja) 自動的に生成された仮想環境を用いたユーザサポートエクスペリエンス
US12069166B2 (en) Quorum-based authorization
WO2023174127A1 (zh) 基于云的fpga管理控制系统、方法及电子设备
US20230376426A1 (en) Caching system and method for a workspace environment
WO2018153288A1 (zh) 数值转移方法、装置、设备及存储介质
JP2021117972A (ja) デバイス対話方法、権限管理方法、対話型デバイスおよびクライアント
CN116011590A (zh) 联邦学习方法、装置和系统
US20220108391A1 (en) Systems and methods for utilizing project information for adjusting a credit offer
CN109150815A (zh) 资源处理方法、装置和机器可读介质
JP7273241B2 (ja) インテリジェント契約実行方法および装置
CN117931515A (zh) 用于跨云壳层的实例持久化数据的技术
CN111147470A (zh) 账号授权的方法、装置及电子设备
WO2024051273A1 (zh) 基于云技术的物联网设备信息展示方法及云管理平台
US11924340B2 (en) Cryptographically secure shuffle with multi-layer randomness

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20770492

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020770492

Country of ref document: EP

Effective date: 20210412

NENP Non-entry into the national phase

Ref country code: DE