WO2020233424A1 - Procédé de stockage de reçu sur la base d'un type de fonction d'événement et nœud associé - Google Patents

Procédé de stockage de reçu sur la base d'un type de fonction d'événement et nœud associé Download PDF

Info

Publication number
WO2020233424A1
WO2020233424A1 PCT/CN2020/089385 CN2020089385W WO2020233424A1 WO 2020233424 A1 WO2020233424 A1 WO 2020233424A1 CN 2020089385 W CN2020089385 W CN 2020089385W WO 2020233424 A1 WO2020233424 A1 WO 2020233424A1
Authority
WO
WIPO (PCT)
Prior art keywords
event
transaction
receipt
smart contract
log
Prior art date
Application number
PCT/CN2020/089385
Other languages
English (en)
Chinese (zh)
Inventor
刘琦
闫莺
魏长征
Original Assignee
创新先进技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201910419907.4A external-priority patent/CN110263088B/zh
Priority claimed from CN201910419752.4A external-priority patent/CN110264194B/zh
Priority claimed from CN201910419925.2A external-priority patent/CN110263089B/zh
Priority claimed from CN201910419924.8A external-priority patent/CN110247895B/zh
Priority claimed from CN201910420666.5A external-priority patent/CN110263091B/zh
Priority claimed from CN201910419898.9A external-priority patent/CN110263087B/zh
Priority claimed from CN201910420689.6A external-priority patent/CN110276684B/zh
Priority claimed from CN201910419897.4A external-priority patent/CN110278193B/zh
Priority claimed from CN201910419908.9A external-priority patent/CN110223172B/zh
Priority claimed from CN201910419158.5A external-priority patent/CN110263086B/zh
Priority claimed from CN201910420663.1A external-priority patent/CN110245946B/zh
Priority claimed from CN201910419959.1A external-priority patent/CN110264197B/zh
Priority claimed from CN201910419930.3A external-priority patent/CN110263090B/zh
Priority claimed from CN201910419943.0A external-priority patent/CN110245504B/zh
Application filed by 创新先进技术有限公司 filed Critical 创新先进技术有限公司
Publication of WO2020233424A1 publication Critical patent/WO2020233424A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data

Definitions

  • One or more embodiments of this specification relate to the field of terminal technology, and in particular to a method and node for storing receipts based on event function types.
  • Blockchain technology is built on a transmission network (such as a peer-to-peer network).
  • the network nodes in the transmission network use chained data structures to verify and store data, and use distributed node consensus algorithms to generate and update data.
  • TEE Trusted Execution Environment
  • TEE can play the role of a black box in the hardware. Neither the code executed in the TEE nor the data operating system layer can be peeped. Only the pre-defined interface in the code can operate on it.
  • plaintext data is calculated in TEE instead of complex cryptographic operations in homomorphic encryption. There is no loss of efficiency in the calculation process. Therefore, the combination with TEE can achieve less performance loss. Under the premise, the security and privacy of the blockchain are greatly improved. At present, the industry is very concerned about TEE solutions.
  • TEE solutions including TPM (Trusted Platform Module) for software and Intel SGX (Software Guard Extensions) for hardware. , Software Protection Extension), ARM Trustzone (trust zone) and AMD PSP (Platform Security Processor, platform security processor).
  • one or more embodiments of this specification provide a receipt storage method and node based on the event function type.
  • a method for storing receipts based on event function types including:
  • the first blockchain node receives the encrypted transaction corresponding to the smart contract
  • the first blockchain node decrypts the transaction in a trusted execution environment to obtain the smart contract, and the smart contract includes a special event function;
  • the first blockchain node executes the smart contract in the trusted execution environment to obtain receipt data, where the receipt data includes a log corresponding to the special event function;
  • the first blockchain node stores the receipt data, so that at least part of the receipt content in the log corresponding to the special event function is stored in plain text, and the rest of the receipt data is stored in cipher text.
  • a receipt storage node based on event function type including:
  • the receiving unit receives the encrypted transaction corresponding to the smart contract
  • a decryption unit decrypting the transaction in a trusted execution environment to obtain the smart contract, the smart contract including a special event function
  • the storage unit stores the receipt data, so that at least a part of the receipt content in the log corresponding to the special event function is stored in plain text, and the rest of the receipt data is stored in cipher text.
  • an electronic device including:
  • a memory for storing processor executable instructions
  • the processor implements the method according to the first aspect by running the executable instruction.
  • a computer-readable storage medium is provided, and computer instructions are stored thereon, which, when executed by a processor, implement the steps of the method described in the first aspect.
  • Fig. 1 is a schematic diagram of creating a smart contract according to an exemplary embodiment.
  • Fig. 2 is a schematic diagram of invoking a smart contract provided by an exemplary embodiment.
  • Fig. 3 is a flowchart of a method for storing receipts based on event function types according to an exemplary embodiment.
  • Fig. 4 is a schematic diagram of implementing privacy protection on blockchain nodes according to an exemplary embodiment.
  • Fig. 5 is a schematic diagram of the functional logic of implementing a blockchain network through a system contract and a chain code provided by an exemplary embodiment.
  • Fig. 6 is a block diagram of a receipt storage node based on an event function type provided by an exemplary embodiment.
  • the steps of the corresponding method may not be executed in the order shown and described in this specification.
  • the method includes more or fewer steps than described in this specification.
  • a single step described in this specification may be decomposed into multiple steps for description in other embodiments; and multiple steps described in this specification may also be combined into a single step in other embodiments. description.
  • Blockchain is generally divided into three types: Public Blockchain, Private Blockchain and Consortium Blockchain.
  • the most decentralized one is the public chain.
  • the public chain is represented by Bitcoin and Ethereum. Participants who join the public chain can read the data records on the chain, participate in transactions, and compete for the accounting rights of new blocks. Moreover, each participant (ie, node) can freely join and exit the network, and perform related operations.
  • the private chain is the opposite.
  • the write permission of the network is controlled by an organization or institution, and the data read permission is regulated by the organization.
  • the private chain can be a weakly centralized system with strict restrictions and few participating nodes. This type of blockchain is more suitable for internal use by specific institutions.
  • the alliance chain is a block chain between the public chain and the private chain, which can achieve "partial decentralization".
  • Each node in the alliance chain usually has a corresponding entity or organization; participants are authorized to join the network and form a stakeholder alliance to jointly maintain the operation of the blockchain.
  • a smart contract on the blockchain is a contract that can be triggered and executed by a transaction on the blockchain system.
  • Smart contracts can be defined in the form of codes.
  • EVM Ethereum Virtual Machine
  • bytecode virtual machine code
  • the EVM of node 1 can execute the transaction and generate a corresponding contract instance.
  • "0x6f8ae93" in the figure 1 represents the address of this contract, the data field of the transaction can be stored in bytecode, and the to field of the transaction is empty.
  • the contract is successfully created and can be called in the subsequent process.
  • a contract account corresponding to the smart contract appears on the blockchain and has a specific address, and the contract code will be stored in the contract account.
  • the behavior of the smart contract is controlled by the contract code.
  • smart contracts enable virtual accounts containing contract codes and account storage (Storage) to be generated on the blockchain.
  • the EVM of a certain node can execute the transaction and generate a corresponding contract instance.
  • the from field of the transaction in Figure 2 is the address of the account of the transaction initiator (ie Bob), the "0x6f8ae93" in the to field represents the address of the called smart contract, and the value field in Ethereum is the value of Ether ,
  • the method and parameters of calling the smart contract are stored in the data field of the transaction. Smart contracts are executed independently on each node in the blockchain network in a prescribed manner. All execution records and data are stored on the blockchain, so when the transaction is completed, the blockchain will be stored on the blockchain that cannot be tampered with. Lost transaction certificate.
  • the receipt data obtained by a node executing a transaction can include the following:
  • the Result field indicates the execution result of the transaction
  • the Gas used field indicates the gas value consumed by the transaction
  • the Logs field indicates the log generated by the transaction.
  • the log can further include the From field, To field, Topic field, and Log data field, among which the From field indicates the account address of the initiator of the call, and the To field indicates the called object (such as a smart contract)
  • the account address and Topic field indicate the subject of the log, and the Log data field indicates the log data;
  • the Output field indicates the output of the transaction.
  • log is a function provided in Ethereum.
  • the logs generated by each event contained in the code can be recorded.
  • the log allows to record the details of the event.
  • the From and To fields mentioned above can indicate the accounts of both parties involved in the transaction, and the Topic field can contain the value of the state variables referenced by the event after the code is executed, etc. Therefore, not only can the log be used as relevant evidence after the transaction is executed on the blockchain, it can also be used to drive related operations.
  • the callback function of JavaScript can be used to monitor events, and the corresponding log can be generated when the event is triggered. Therefore, by retrieving the log content, the DAPP (Decentralized Application) client can be driven to perform related execution when the preset log content is retrieved Processing operations, etc.
  • DAPP Decentralized Application
  • the block chain is a data set stored in a database of a node and organized by a specific logic.
  • the database as described later, may be a storage medium, such as a persistent storage medium, on a physical carrier.
  • Step 302 the first blockchain node receives the encrypted transaction corresponding to the smart contract.
  • the user can directly generate a transaction on the first blockchain node; or, the user can generate a transaction on the client, and send the transaction to the first blockchain node through the client; or, the client
  • the terminal can send the above transaction to the second blockchain node, and the second blockchain node sends the transaction to the first blockchain node.
  • the transaction content may include the account address of the smart contract being called, the methods and parameters that need to be passed in, and so on.
  • Step 304 The first blockchain node decrypts the transaction in a trusted execution environment to obtain the smart contract, and the smart contract includes a special event function.
  • the smart contract may include one or more events, and each event is used to implement predefined related processing logic. After each event contained in the smart contract is called and executed, the corresponding Logs field will be generated. For example, when the smart contract contains event 1 and event 2, event 1 can generate the corresponding Logs field, and event 2 can generate the corresponding Logs field. , So that the receipt data corresponding to the smart contract contains multiple Logs fields at the same time.
  • the events contained in the smart contract can be divided into special event functions and ordinary event functions.
  • the logs generated by the ordinary event functions are stored in cipher text to achieve privacy protection; the special event functions generated Logs need to store at least part of the log fields in plaintext on the premise of meeting the privacy protection requirements, so that the content of this part of the log fields can be retrieved to drive the implementation of related operations.
  • the special event function may be a predefined global event function in the blockchain network.
  • the event function belonging to the "special event function” can be recorded, for example, it can be recorded in the special event function list; accordingly, by combining the event function contained in the smart contract with By comparing the above special event function list, it can be determined whether the event function included in the smart contract is the above special event function.
  • the special event function can be any function defined in the smart contract, and by adding a type identifier for the event function in the smart contract, the event function can be marked as a special event function.
  • the code example of the event function included in the smart contract is as follows:
  • Event buy_candy1 expose(who,candy_num);
  • the smart contract defines 3 events: event buy_candy1, event buy_candy2_1 and event buy_candy2_2.
  • the event buy_candy1 By adding the type identifier "expose" to the event buy_candy1, the event buy_candy1 can be marked as the above special event function; correspondingly, since the event buy_candy2 does not contain the type identifier "expose", the event buy_candy2 is a normal event function Instead of the special event function mentioned above.
  • the event buy_candy2_2 does not add the type identifier "expose”, it contains the content "from”, which corresponds to the From field, which indicates that the From field in the log generated by the event buy_candy2_2 needs to be in plaintext/ciphertext form Therefore, the content "from” not only indicates that the event buy_candy2_2 belongs to a special event function, but also indicates the fields that need plaintext/ciphertext storage (the fields that need plaintext storage are the exposed log fields below, and the fields that need ciphertext storage are the following Encrypted log field).
  • High-level languages supported by Ethereum such as Solidity, Serpent, and LLL languages
  • a smart contract written in a high-level language can be compiled into a corresponding bytecode through a compiler, and the first blockchain node will finally execute the smart contract in the form of bytecode in the EVM virtual machine.
  • the above-mentioned type identifier can be the same in high-level language and bytecode smart contract code, or the first type identifier in high-level language smart contract code, and the second type in bytecode smart contract code Type identifier, the first type identifier and the second type identifier can correspond to each other.
  • the encrypted transaction can be kept in a state of privacy protection, and the transaction content can be prevented from being exposed.
  • the transaction content may contain information such as the account address of the transaction initiator and the account address of the transaction target. Encryption processing can ensure that these transaction contents cannot be directly read.
  • the foregoing transaction may be encrypted by a symmetric encryption algorithm, or may be encrypted by an asymmetric algorithm.
  • the encryption algorithm used by symmetric encryption such as DES algorithm, 3DES algorithm, TDEA algorithm, Blowfish algorithm, RC5 algorithm, IDEA algorithm, etc.
  • Asymmetric encryption algorithms such as RSA, Elgamal, knapsack algorithm, Rabin, D-H, ECC (elliptic curve encryption algorithm), etc.
  • the foregoing transaction may be encrypted by a combination of a symmetric encryption algorithm and an asymmetric encryption algorithm.
  • the client can use a symmetric encryption algorithm to encrypt the transaction content, that is, use the symmetric encryption algorithm key to encrypt the transaction content, and use an asymmetric encryption algorithm to encrypt the symmetric encryption algorithm
  • the key used for example, the key used in the public key encryption symmetric encryption algorithm using an asymmetric encryption algorithm.
  • the first blockchain node After the first blockchain node receives the encrypted transaction, it can first decrypt it with the private key of the asymmetric encryption algorithm to obtain the key of the symmetric encryption algorithm, and then decrypt it with the key of the symmetric encryption algorithm to obtain the transaction content.
  • a transaction When a transaction is used to call a smart contract, it can be a call of multiple nested structures. For example, the transaction directly calls smart contract 1, and the code of smart contract 1 calls smart contract 2, and the code in smart contract 2 points to the contract address of smart contract 3, so that the transaction actually calls the code of smart contract 3 indirectly , And smart contract 3 includes a certain event function. In this way, it is equivalent to the event function included in smart contract 1.
  • the specific implementation process is similar to the above process, and will not be repeated here.
  • Step 306 The first blockchain node executes the smart contract in the trusted execution environment to obtain receipt data, where the receipt data includes a log corresponding to the special event function.
  • the first blockchain node when the first blockchain node executes the code of the smart contract, it will generate the corresponding Logs field for each event function contained in the code, that is, generate a log corresponding to each event function.
  • the log corresponding to the special event function can be further determined, so that at least a part of the log field corresponding to the special event function is stored in plain text.
  • the first blockchain node after receiving a transaction invoking a smart contract from a client, the first blockchain node can check whether the transaction is valid, the format is correct, and the signature of the transaction is legal.
  • the nodes in Ethereum are generally nodes that compete for the right to bookkeeping. Therefore, the first blockchain node as the node that competes for the right to bookkeeping can execute the transaction locally. If one of the nodes competing for the accounting right wins in the current round of the accounting right, it becomes the accounting node. If the first blockchain node wins this round of competition for accounting rights, it becomes the accounting node; of course, if the first blockchain node does not win in this round of competition for accounting rights, it is not Accounting nodes, and other nodes may become accounting nodes.
  • a smart contract is similar to a class in object-oriented programming.
  • the result of execution generates a contract instance corresponding to the smart contract, similar to the object corresponding to the generated class.
  • the process of executing the code used to create a smart contract in a transaction will create a contract account and deploy the contract in the account space.
  • the address of the smart contract account is generated from the sender's address ("0xf5e -- in Figure 1-2) and the transaction nonce (nonce) as input, and is generated by an encryption algorithm, such as in Figure 1-2
  • the contract address "0x6f8ae93" is generated from the sender's address "0xf5e" and the nonce in the transaction through an encryption algorithm.
  • consensus algorithms such as Proof of Work (POW), Proof of Stake (POS), and Delegated Proof of Stake (DPOS) are adopted in blockchain networks that support smart contracts. All nodes competing for the right to account can execute the transaction after receiving the transaction including the creation of a smart contract. One of the nodes competing for the right to bookkeeping may win this round and become the bookkeeping node.
  • the accounting node can package the transaction containing the smart contract with other transactions and generate a new block, and send the generated new block to other nodes for consensus.
  • the nodes with the right to book accounts have been agreed before this round of bookkeeping. Therefore, after the first blockchain node receives the above transaction, if it is not the accounting node of this round, it can send the transaction to the accounting node.
  • accounting nodes which can be the first blockchain node
  • the accounting node packages the transaction (or other transactions together) and generates a new block
  • the generated new block or block header is sent to other nodes for consensus.
  • the accounting nodes in this round can package and package the transaction. Generate a new block, and send the header of the generated new block to other nodes for consensus. If other nodes receive the block and verify that there is no problem, they can append the new block to the end of the original block chain to complete the accounting process and reach a consensus; if the transaction is used to create a smart contract, then The deployment of the smart contract on the blockchain network is completed. If the transaction is used to call the smart contract, the call and execution of the smart contract are completed. In the process of verifying the new block or block header sent by the accounting node, other nodes may also execute the transaction in the block.
  • the execution process can generally be executed by a virtual machine. Taking Ethereum as an example, it supports users to create and/or call some complex logic in the Ethereum network. This is the biggest challenge that distinguishes Ethereum from Bitcoin blockchain technology.
  • the core of Ethereum as a programmable blockchain is the Ethereum Virtual Machine (EVM), and every Ethereum node can run EVM.
  • EVM is a Turing complete virtual machine, which means that various complex logic can be implemented through it. Users publish and call smart contracts in Ethereum run on the EVM.
  • the first blockchain node can execute the decrypted smart contract code in a Trusted Execution Environment (TEE).
  • TEE Trusted Execution Environment
  • the first blockchain node can be divided into a regular execution environment (on the left in the figure) and TEE, and transactions submitted by the client (as described above, transactions can have other sources; here, the client submits Take the transaction as an example to illustrate)
  • First enter the "transaction/query interface" in the regular execution environment for identification.
  • Transactions that do not require privacy processing can be left in the regular execution environment for processing (here can be based on the user type of the transaction initiator , Transaction type, identifier contained in the exchange, etc.
  • TEE is isolated from the conventional execution environment.
  • the transaction is encrypted before entering the TEE, and it is decrypted into the transaction content in the clear in the trusted execution environment, so that the transaction content in the clear text can be efficiently processed in the TEE and in the TEE under the premise of ensuring data security.
  • the receipt data in plaintext is generated in.
  • TEE is a secure extension based on CPU hardware and a trusted execution environment completely isolated from the outside.
  • TEE was first proposed by Global Platform to solve the security isolation of resources on mobile devices, and parallel to the operating system to provide a trusted and secure execution environment for applications.
  • ARM's Trust Zone technology is the first to realize the real commercial TEE technology.
  • security requirements are getting higher and higher.
  • Not only mobile devices, cloud devices, and data centers have put forward more needs for TEE.
  • the concept of TEE has also been rapidly developed and expanded. Compared with the originally proposed concept, TEE is a broader TEE. For example, server chip manufacturers Intel, AMD, etc. have successively introduced hardware-assisted TEE and enriched the concept and characteristics of TEE, which has been widely recognized in the industry.
  • Intel Software Protection Extensions (SGX) and other TEE technologies isolate code execution, remote attestation, secure configuration, secure storage of data, and trusted paths for code execution.
  • the applications running in the TEE are protected by security and are almost impossible to be accessed by third parties.
  • SGX provides an enclave (also called an enclave), which is an encrypted trusted execution area in the memory, and the CPU protects data from being stolen.
  • enclave also called an enclave
  • the CPU protects data from being stolen.
  • a part of the area EPC Enclave Page Cache, enclave page cache or enclave page cache
  • the encryption engine MEE Memory Encryption Engine
  • SGX users can distrust the operating system, VMM (Virtual Machine Monitor), and even BIOS (Basic Input Output System). They only need to trust the CPU to ensure that private data will not leakage.
  • the private data can be encrypted and transmitted to the circle in cipher text, and the corresponding secret key can also be transmitted to the circle through remote certification. Then, the data is used for calculation under the encryption protection of the CPU, and the result will be returned in ciphertext. In this mode, you can use powerful computing power without worrying about data leakage.
  • the transaction contains the code of the smart contract
  • the first blockchain node can decrypt the transaction in the TEE to obtain the code of the smart contract contained therein, and then Execute this code in TEE.
  • the first blockchain node can execute the code in the TEE (if the called smart contract handles the encryption state, the smart contract needs to be executed in the TEE first. Decrypt to get the corresponding code).
  • the first blockchain node may use the newly added processor instructions in the CPU to allocate a part of the area EPC in the memory, and encrypt the above-mentioned plaintext code and store it in the EPC through the encryption engine MEE in the CPU.
  • the encrypted content in EPC is decrypted into plain text after entering the CPU.
  • the plaintext code for executing smart contracts can load the EVM into the enclosure.
  • the key management server can calculate the hash value of the local EVM code and compare it with the hash value of the EVM code loaded in the first blockchain node. The correct comparison result is a necessary condition for passing remote certification. , So as to complete the measurement of the code loaded in the SGX circle of the first blockchain node. After measurement, the correct EVM can execute the above smart contract code in SGX.
  • Step 308 The first blockchain node stores the receipt data so that at least a part of the receipt content in the log corresponding to the special event function is stored in plain text, and the rest of the receipt data is stored in cipher text.
  • the first blockchain node may store the log generated by the special event function completely in plain text, that is, all log fields contained in the log are stored in plain text.
  • the first blockchain node can store the remaining receipt content of the receipt data in ciphertext form.
  • the first blockchain node may determine the exposure log field corresponding to the special event function, and at least a part of the above-mentioned receipt content matches the exposure log field corresponding to the special event function, so that the receipt content corresponding to the log field is exposed Stored in plain text, and the receipt content corresponding to the non-exposed log field in the log of the special event function, and all the receipt content corresponding to the log of the ordinary event function are still stored in cipher text, so that you can ensure that the exposed log field can be implemented At the same time of retrieval operation, privacy protection is achieved as much as possible.
  • the special event function includes a marked exposure log field.
  • the first blockchain node may read the identifier contained in the special event function, and determine one or more log fields marked by the identifier as the above-mentioned exposed log field.
  • the code examples of the special event functions included in the smart contract are as follows:
  • the smart contract defines 2 events: event buy_candy3 and event buy_candy4.
  • the content "from” and “to” can be used as type identifiers to indicate that the events buy_candy3 and event buy_candy4 belong to special event functions, and can also indicate the From field in the generated log.
  • the To field needs to be stored in plain text.
  • the content "from” and “to” are only used to indicate that the From field and the To field need to be stored in plain text, and it is necessary to determine whether the event buy_candy3 and event buy_candy4 are special event functions by other means.
  • the event buy_candy3 and the event buy_candy4 are added with the above-mentioned type identifiers, if these two events are the aforementioned predefined special event functions, such as in the aforementioned special event function list, then the events buy_candy3 and event buy_candy4 can be determined It is a special event function.
  • the event buy_candy3 and the event buy_candy4 can also use the labeling scheme of the aforementioned type identifier, which is not limited here.
  • the event buy_candy3 is a special event function.
  • the "from" contained in the event buy_candy3 is used to indicate the log field From, so that in the log Logs generated corresponding to the event buy_candy3, the From field will be stored in plain text, while the remaining To field, Topic field, and Log data field Stored in cipher text.
  • the event buy_candy4 is a special event function.
  • the "to" contained in the event buy_candy4 is used to indicate the log field to, so that in the log Logs generated corresponding to the event buy_candy4, the To field will be stored in plain text, and the remaining From, Topic, and Log data fields Stored in cipher text.
  • the specified encrypted log field can be included in the special event function, and the exposed log field is the remaining log fields.
  • the code examples of the special event functions included in the smart contract are as follows:
  • the smart contract defines 2 events: event buy_candy5 and event buy_candy6.
  • the content "from” and “to” can be used as type identifiers to indicate that the events buy_candy5 and event buy_candy6 belong to special event functions, and can also indicate the From field in the generated log.
  • the To field needs to be stored in cipher text.
  • the content "from” and “to” are only used to indicate that the From and To fields in the generated log need to be stored in ciphertext, and other methods need to be used to determine whether the event buy_candy5 and event buy_candy6 are special event functions. For example, although both the event buy_candy5 and the event buy_candy6 are added with the above type identifiers, if these two events are the aforementioned predefined special event functions, such as in the aforementioned special event function list, then the events buy_candy5 and event buy_candy6 can be determined It is a special event function.
  • the event buy_candy5 and the event buy_candy6 can also use the labeling scheme of the aforementioned type identifier, which is not limited here.
  • the event buy_candy5 is a special event function.
  • the "from" contained in the event buy_candy5 is used to indicate the log field From, so that in the log Logs generated corresponding to the event buy_candy5, the From field will be stored in cipher text, and the remaining To fields, Topic fields, and Log data Fields, etc. are exposed log fields, which are all stored in plain text.
  • the event buy_candy6 is a special event function.
  • the "to" contained in the event buy_candy6 is used to indicate the log field to, so that in the log Logs generated corresponding to the event buy_candy6, the To field will be stored in ciphertext, and the remaining From field, Topic field, and Log data Fields, etc. are exposed log fields, which are all stored in plain text.
  • Event buy_candy8 show_to(who,candy_num);
  • the smart contract defines 2 events: event buy_candy7 and event buy_candy8.
  • the event buy_candy7 contains the type identifier "expose". According to the above, the event buy_candy7 can be determined as a special event function. Further, the identifier "_from” after the type identifier "expose” is used to indicate the log field From, so that in the log Logs generated corresponding to the event buy_candy7, the From field will be stored in plain text, while the remaining To fields and Topic The fields, Log data fields, etc. are stored in cipher text.
  • the event buy_candy8 does not contain the type identifier "expose"; however, it is possible to identify whether the event buy_candy8 is the aforementioned special event function by other means. For example, if the event buy_candy8 is in the aforementioned special event function list, then it can be determined that the event buy_candy8 is Special event function. Further, the identifier "show_to" contained in the event buy_candy8 is used to indicate the log field to, so that in the log Logs generated corresponding to the event buy_candy8, the To field will be stored in plain text, and the remaining From field, Topic field, and Log data The fields, etc. are stored in cipher text.
  • the special event function can include an identifier for marking encrypted log fields, and the exposed log fields are the remaining log fields.
  • the smart contract defines 2 events: event buy_candy9 and event buy_candy10.
  • the event buy_candy9 contains the type identifier "expose". According to the above, the event buy_candy9 can be determined as a special event function. Further, the identifier "hide_from” after the type identifier "expose” is used to indicate the log field From, so that in the log Logs generated corresponding to the event buy_candy9, the From field will be stored in cipher text, and the remaining To fields, Topic fields, Log data fields, etc. are exposed log fields, which are stored in plain text.
  • the event buy_candy10 does not contain the type identifier "expose”; however, it is possible to identify whether the event buy_candy10 is the aforementioned special event function by other means. For example, when the event buy_candy10 is in the aforementioned special event function list, it can be determined that the event buy_candy10 is special Event function. Further, the identifier "hide_to" in the event buy_candy10 is used to indicate the log field to, so that in the log Logs generated corresponding to the event buy_candy10, the To field will be stored in cipher text, and the remaining From field, Topic field, and Log data Fields, etc. are exposed log fields, which are all stored in plain text.
  • identifiers used to indicate exposed log fields or encrypted log fields.
  • the identifiers are in high-level languages and smart contracts in the form of bytecodes.
  • the codes can be the same, or the smart contract code in the high-level language is the first identifier, and the smart contract code in the bytecode form is the second identifier, and the first identifier and the second identifier can correspond to each other.
  • the mapping relationship between the special event function and the exposed log field can be predefined , Or the mapping relationship between the special event function and the encrypted log field, so that the first blockchain node can obtain the predefined above mapping relationship, and determine the special event function according to the special event function included in the smart contract and the above mapping relationship The corresponding exposure log field.
  • mapping relationship includes "Event buy_candy11-from_to", "Event buy_candy12-topic” and other content
  • the above mapping relationship "Event buy_candy11-from_to” can be queried. It can be determined that the exposure log fields corresponding to the event "Event buy_candy11” are the From field and the To field. If the event "Event buy_candy12" is included in the smart contract, then the above mapping relationship "Event buy_candy12-topic” can be found
  • the exposure log field corresponding to the event "Event buy_candy12" is the Topic field.
  • mapping relationship may be recorded in the system contract. If there is no upgrade requirement for the above mapping relationship, the mapping relationship can also be recorded in the chain code of the blockchain network.
  • the first blockchain node reads the code of the system contract, and the code of the system contract defines the receipt data storage logic related to the special event function; correspondingly, the first blockchain node
  • the code of the system contract is executed to store at least one receipt field in the log corresponding to the special event function in plaintext when the smart contract includes a special event function, and the rest of the receipt data is stored in clear text. Stored in cipher text.
  • the receipt data storage logic related to the special event function may include: recognition logic for the special event function, confirmation logic for the exposed log field, and processing logic for the exposed log field.
  • the identification logic of the special event function is used to instruct the first blockchain node to identify the special event function contained in the smart contract.
  • the system contract can record a predefined list of special event functions, or the system contract can record
  • the type identifier identifies the processing logic of the special event function.
  • the confirmation logic for the exposure log field is used to instruct the first blockchain node to identify the exposure log field corresponding to the special event function.
  • the system contract can record the mapping relationship between the above special event function and the exposure log field, or
  • the system contract may record processing logic for identifying the exposed log field based on the identifier (the identifier used to indicate the exposed log field or the encrypted log field as described above).
  • the processing logic for the exposed log field is used to instruct the first blockchain node to store the content of the receipt corresponding to the exposed log field in plain text, and store the remaining receipt content in cipher text.
  • the computing device By running the program code of the blockchain (hereinafter referred to as the chain code) on the computing device (physical machine or virtual machine), the computing device can be configured as a blockchain node in the blockchain network, such as the first Blockchain nodes, etc.
  • the first blockchain node runs the above chain code to realize the corresponding functional logic. Therefore, when the blockchain network is created, the receipt data storage logic related to the special event function described above can be written into the chain code, so that each blockchain node can implement the receipt data storage logic; Take a blockchain node as an example.
  • the receipt data storage logic is the above:
  • the receipt data storage logic can specifically define the exposed fields corresponding to each transaction type, so that the first blockchain node can, according to the transaction type, Determine which receipt content in the receipt data generated by the transaction needs to be stored in plain text and which receipt content needs to be stored in cipher text.
  • chain code is used to realize the basic functions of the blockchain network, and the function expansion during operation can be achieved through the system Realized by way of contract.
  • the system contract includes code in the form of bytecode, for example, the first blockchain node can run the system contract code (for example, according to the unique corresponding address "0x53a98" to read the system The code in the contract) to realize the functional supplement of the chain code.
  • the system contract read by the first blockchain node may include a preset system contract configured in the genesis block of the blockchain network; and, the administrator in the blockchain network (ie, the above-mentioned management user) may have The update authority of the system contract, so as to update the preset system contract such as the above, the system contract read by the first blockchain node may also include the corresponding updated system contract.
  • the updated system contract can be obtained by the administrator after one update of the preset system contract; or, the updated system contract can be obtained by the administrator after multiple iterations of the preset system contract, such as the preset system contract Update the system contract 1, update the system contract 1 to obtain the system contract 2, update the system contract 2 to obtain the system contract 3.
  • the system contract 1, the system contract 2, and the system contract 3 can all be regarded as the updated system contract, but the first Blockchain nodes usually follow the latest version of the system contract. For example, the first blockchain node will follow the code in system contract 3 instead of the code in system contract 1 or system contract 2.
  • the administrator can also publish system contracts in subsequent blocks and update the published system contracts.
  • system contracts in subsequent blocks and update the published system contracts.
  • a certain degree of restrictions should be imposed on the issuance and update of system contracts through methods such as authority management to ensure that the functional logic of the blockchain network can operate normally and avoid unnecessary losses to any users.
  • the first blockchain node can read the code of the system contract.
  • the code of the system contract defines the receipt data storage logic related to the special event function; then, the first blockchain node can execute the code of the system contract At least part of the receipt content corresponding to the special event function contained in the smart contract (such as the receipt content corresponding to the exposed log field) is stored in plain text, and the rest of the receipt content is stored in cipher text.
  • the first blockchain node encrypts the non-exposed log field in the special event function and the receipt content corresponding to the non-special event function by using a key.
  • the encryption may be symmetric encryption or asymmetric encryption. If the first blockchain node uses symmetric encryption, that is, the symmetric key of the symmetric encryption algorithm is used to encrypt the content of the receipt, the client (or other object holding the key) can use the symmetric key pair of the symmetric encryption algorithm The encrypted receipt content is decrypted.
  • the symmetric key may be provided to the first blockchain node in advance by the client. Then, since only the client (actually the user corresponding to the logged-in account on the client) and the first blockchain node have the symmetric key, only the client can decrypt the corresponding encrypted receipt content, avoiding Irrelevant users and even criminals decrypt the encrypted receipt content.
  • the client when the client initiates a transaction to the first blockchain node, the client can use the initial key of the symmetric encryption algorithm to encrypt the transaction content to obtain the transaction; accordingly, the first blockchain node can obtain
  • the initial key is used to directly or indirectly encrypt the content of the receipt.
  • the initial key can be negotiated in advance by the client and the first blockchain node, or sent by the key management server to the client and the first blockchain node, or sent by the client to the first blockchain node.
  • the client can encrypt the initial key with the public key of the asymmetric encryption algorithm, and then send the encrypted initial key to the first block
  • the chain node, and the first blockchain node decrypts the encrypted initial key through the private key of the asymmetric encryption algorithm to obtain the initial key, which is the digital envelope encryption described above, which will not be repeated here.
  • the first blockchain node may use the aforementioned initial key to encrypt the content of the receipt.
  • Different transactions can use the same initial key, so that all transactions submitted by the same user are encrypted with this initial key, or different transactions can use different initial keys.
  • the client can randomly generate an initial key for each transaction. Key to improve security.
  • the first blockchain node may generate a derived key according to the initial key and the impact factor, and encrypt the content of the receipt through the derived key.
  • the derived key can increase the degree of randomness, thereby increasing the difficulty of being compromised and helping to optimize the security protection of data.
  • the impact factor can be related to the transaction; for example, the impact factor can include the specified bits of the transaction hash value.
  • the first blockchain node can associate the initial key with the first 16 bits (or the first 32 bits and the last 16 bits) of the transaction hash value. Bits, last 32 bits, or other bits) are spliced, and the spliced string is hashed to generate a derived key.
  • the first blockchain node may also use an asymmetric encryption method, that is, use the public key of the asymmetric encryption algorithm to encrypt the content of the receipt, and accordingly, the client may use the private key of the asymmetric encryption algorithm.
  • the key decrypts the encrypted receipt content.
  • the key of an asymmetric encryption algorithm for example, can be that the client generates a pair of public and private keys, and sends the public key to the first blockchain node in advance, so that the first blockchain node can use the receipt content Public key encryption.
  • the first blockchain node realizes the function by running the code used to realize the function. Therefore, for the functions that need to be implemented in the TEE, the relevant code also needs to be executed. For the code executed in the TEE, it needs to comply with the relevant specifications and requirements of the TEE; accordingly, for the code used to implement a certain function in the related technology, the code needs to be rewritten in combination with the specifications and requirements of the TEE. Large amount of development, and easy to produce loopholes (bugs) in the process of rewriting, affecting the reliability and stability of function implementation.
  • the first blockchain node can execute the storage function code outside the TEE to store the receipt data generated in the TEE (including the receipt content in plain text that needs to be stored in plain text, and the receipt content in cipher text that needs to be stored in cipher text.
  • TEE Is stored in an external storage space outside the TEE, so that the storage function code can be the code used to implement the storage function in the related technology, and does not need to be rewritten in conjunction with the specifications and requirements of the TEE to achieve safe and reliable receipt data
  • the storage of TEE can not only reduce the amount of related code development without affecting security and reliability, but also reduce TCB (Trusted Computing Base) by reducing the related code of TEE, making TEE technology and regional In the process of combining block chain technology, the additional security risks caused are in a controllable range.
  • TCB Trusted Computing Base
  • the first blockchain node may execute the write cache function code in the TEE to store the above-mentioned receipt data in the write cache in the TEE.
  • the write cache may correspond to the one shown in FIG. 1 "Cache".
  • the first blockchain node outputs the data in the write cache from the trusted execution environment to be stored in the external storage space.
  • the write cache function code can be stored in the TEE in plain text, and the cache function code in the plain text can be directly executed in the TEE; or, the write cache function code can be stored outside the TEE in cipher text, such as the above External storage space (such as the "package + storage” shown in Figure 4, where "package” means that the first blockchain node packages the transaction into blocks outside of the trusted execution environment), the cipher text form
  • the write cache function code is read into the TEE, decrypted into the plaintext code in the TEE, and the plaintext code is executed.
  • Write cache refers to a "buffer" mechanism provided to avoid “impact” to the external storage space when data is written to the external storage space.
  • the above-mentioned write cache can be implemented by using buffer; of course, the write cache can also be implemented by using cache, which is not limited in this specification.
  • the write cache mechanism can be used to write the data in the cache to the external storage space in batches, thereby reducing the gap between the TEE and the external storage space. The number of interactions increases the efficiency of data storage.
  • TEE may need to retrieve the generated data.
  • the data to be called happens to be in the write cache, the data can be read directly from the write cache.
  • the interaction between the external storage space eliminates the decryption process of the data read from the external storage space, thereby improving the data processing efficiency in the TEE.
  • the write cache can also be established outside the TEE.
  • the first blockchain node can execute the write cache function code outside the TEE, so as to store the above receipt data in the write cache outside the TEE, and further write The data in the cache is stored in an external storage space.
  • this specification can further identify the exposed identifier contained in the code of the smart contract corresponding to the transaction, so as to determine at the same time according to the special event function contained in the smart contract and the object indicated by the exposed identifier How to store receipt data. Therefore, the above step 308 can be improved as: the first blockchain node stores the receipt data, so that at least part of the receipt content in the log corresponding to the special event function is stored in plain text, and the rest of the receipt data It is stored in a ciphertext form, and the content of the at least a part of the receipt matches the object indicated by the exposure identifier.
  • the exposed identifier is a global identifier defined in the programming language of the smart contract and is applicable to all smart contracts written in this programming language. Therefore, by defining the exposure identifier in a programming language, so that the code of any smart contract uses the exposure identifier, the storage control of the receipt data can be realized. For example, when a user writes the code of a smart contract, he can mark one or more objects by adding an exposure identifier to the code to indicate that the user wants the receipt content corresponding to this part of the object in the receipt data to be stored in plain text, and the remaining The content of the receipt corresponding to the object marked with the exposed identifier is not allowed to be stored in plain text, and must be stored in cipher text to achieve corresponding privacy protection.
  • the corresponding receipt content is allowed to be stored in plain text; however, this specification can further consider the event function contained in the smart contract and start from the programming language Comprehensive consideration is achieved in the dimensions of the event function and whether to store the content of the receipt corresponding to the object marked by the exposure identifier in plain text.
  • the information related to the event function will be described below, and will not be repeated here.
  • the data field can store the bytecode of the smart contract.
  • the bytecode consists of a series of bytes, and each byte can identify an operation. Based on many considerations such as development efficiency and readability, developers can choose a high-level language to write smart contract code instead of directly writing bytecode.
  • the code of a smart contract written in a high-level language is compiled by a compiler to generate bytecode, and then the bytecode can be deployed on the blockchain.
  • Solidity language As an example, the contract written in it is very similar to the class in the object-oriented programming language. A variety of members can be declared in a contract, including state variables, functions, function modifiers, and events. The following is a simple smart contract code example 1 written in Solidity language:
  • one or more objects can be marked by exposing the identifier, so that the receipt content corresponding to this part of the object in the receipt data is allowed to be stored in plain text (the need to further combine the event function The dimensions are used to determine whether plaintext storage is actually used, and the rest of the receipt content should be stored in ciphertext.
  • one or more objects can also be marked by exposing identifiers to realize the plaintext storage of the relevant receipt content.
  • the exposure identifier may be a receipt field dedicated to indicating that plain text storage is allowed.
  • the keyword plain may be used to characterize the exposure identifier. Then, for the receipt content that you want to store in plain text, you can add plain before the corresponding object (or, you can also associate with the corresponding object in other ways).
  • the object marked by the exposure identifier can include receipt fields, such as the Result field, Gas used field, Logs field, Output field, etc., as described above, or the From field, To field, Topic field, and Log data field further contained in the Logs field Wait.
  • receipt fields such as the Result field, Gas used field, Logs field, Output field, etc., as described above, or the From field, To field, Topic field, and Log data field further contained in the Logs field Wait.
  • the code sample 1 above can be adjusted to the following code sample 2:
  • the fields that need to be stored in plaintext can also be specified.
  • the code of the smart contract can be executed, and the receipt content corresponding to the From field in the generated receipt data is allowed to be stored in plain text. Then the subsequent can be directed to the From field
  • the content of the receipt can be retrieved, for example, the transaction volume initiated by a certain account can be counted.
  • the exposed identifier can also be used to identify other objects.
  • the object identified by the exposure identifier may include state variables. Taking the state variable "price" as an example, the above code example 1 can be adjusted to the following code example 3:
  • the smart contract corresponding to the transaction received by the first blockchain node may be a smart contract written in a high-level language, or may be a smart contract in the form of bytecode.
  • the first blockchain node when the smart contract is a smart contract written in a high-level language, the first blockchain node also compiles the smart contract written in the high-level language through a compiler to generate a smart contract in the form of bytecode to be used in a trusted execution environment In execution.
  • the smart contract in bytecode form can be obtained by compiling the smart contract written in high-level language by the client through the compiler , And the smart contract written in this high-level language is written by the user on the client.
  • the smart contract corresponding to the transaction received by the first blockchain node may be a smart contract generated by the user on the first blockchain node.
  • the first blockchain node also uses a compiler to compile the smart contract written in the high-level language into a smart contract in the form of bytecode; or, the user may also be in the first area Smart contracts in bytecode form are directly written on the blockchain nodes.
  • the smart contract corresponding to the transaction received by the first blockchain node may be a smart contract generated by the user on the client.
  • the client submits the transaction to the first blockchain node.
  • the first blockchain node includes a transaction/query interface, which can be connected with the client, so that the client can submit the above-mentioned transaction to the first blockchain node.
  • the user can use a high-level language to write a smart contract on the client, and then the client uses a compiler to compile the smart contract in the high-level language to obtain the corresponding smart contract in bytecode form.
  • the client can directly send a smart contract written in a high-level language to the first blockchain node, so that the first blockchain node is compiled into a bytecode smart contract by a compiler.
  • the smart contract corresponding to the transaction received by the first blockchain node can be the smart contract in the transaction sent by the client through the second blockchain node.
  • the smart contract is usually in the form of bytecode; of course, the smart contract It can also be a smart contract written in a high-level language, and the first blockchain node can be compiled into a bytecode smart contract by a compiler.
  • the smart contract written in a high-level language and the smart contract in the form of bytecode may have the same exposure identifier.
  • the bytecode can use an exposed identifier different from a high-level language.
  • the code of a smart contract written in a high-level language contains the first identifier and the code of the smart contract in the form of bytecode. If the second identifier is included, there is a corresponding relationship between the first identifier and the second identifier to ensure that after being compiled into bytecode by a high-level language, the function of exposing the identifier will not be affected.
  • the exposed identifier can indicate one or more objects, and these objects have corresponding receipt content in the receipt data.
  • the receipt data contains a log corresponding to the special event function, which is actually part of the receipt content in the receipt data.
  • the cross content of the above two parts of the receipt content can be filtered out, and the cross content can be stored in plain text, and the rest of the receipt data is stored in cipher text.
  • the definition of special event functions is not necessarily based on programming languages. For example, when recording special event functions based on a list of special event functions, even if an event function included in the smart contract originally belongs to a special event function, it can be To change the event function list, update the original special event function to a normal event function, so as to avoid storing the log generated by the event function in plain text, or update the original normal event function to a special event function to make the At least part of the content in the log generated by the event function is stored in plain text.
  • the state variable "price" marked by the exposure identifier "plain” is also a contract-level object, so that when the first blockchain node stores the receipt data, all of the receipt data corresponds to The content of the receipt of the contract-level object "price" is allowed to be stored in clear text.
  • a smart contract can include the following code example 4:
  • the exposed identifier "plain" is located at the forefront of the smart contract code, so that all fields in the receipt data are marked as contract-level objects; at the same time, in the smart contract Contains the event currentPrice1 and event currentPrice2: assuming that the event currentPrice1 corresponds to the special event function defined in the special event function list, and the event currentPrice2 corresponds to the ordinary event function, then in the logs Log1 and Log2 generated by the event currentPrice1 and event currentPrice2, log Log1 All fields included are stored in plain text, and all fields included in log Log2 are stored in cipher text.
  • the From field is the contract-level object mentioned above, so that when the event currentPrice1 is a special event function and the event currentPrice2 is a normal event function, the From field in the log Log1 is Stored in plain text, the rest of the fields are stored in cipher text, and all fields contained in log Log2 are stored in cipher text; and, when the event currentPrice2 is updated as a special event function, then the From field in log Log2 is stored in plain text, and the rest The fields are stored in cipher text.
  • the aforementioned type identifier can be used to indicate whether the event function contained in the smart contract is a special event function.
  • the above code sample 4 can be adjusted to the following code sample 5:
  • the contract-level object includes all the fields in the receipt data; at the same time, the smart contract contains the event currentPrice1 and the event currentPrice2: because the event currentPrice1 contains the above-mentioned
  • the type identifier expose causes the event currentPrice1 to be marked as corresponding to the special event function, while the event currentPrice2 does not contain the type identifier expose, so that the event currentPrice2 is marked as corresponding to the normal event function, then the event currentPrice1 and event currentPrice2 are generated respectively In the logs Log1 and Log2, all fields contained in log Log1 are stored in plain text, and all fields contained in log Log2 are stored in cipher text.
  • the type identifier and the exposed identifier are similar, they are both global identifiers defined in the programming language of the smart contract, but the exposed identifier acts on contract-level objects and the type identifier acts on the event function.
  • the number of event functions included in the event function is large, and the number of objects (such as fields or state variables) involved in the event function is large, there is no need to implement setting operations for each object involved in each event function, which can simplify the code logic , Prevent mislabeling or missing labels.
  • the contract-level object in the above embodiment includes fields, such as the From field. Contract-level objects can also include state variables; for example, the above code example 4 can be adjusted to the following code example 6:
  • the event currentPrice1 and event currentPrice2 refer to the state variable price
  • the event currentPrice3 refers to the state variable price1
  • the type of the state variable price is added before the type int of the state variable "plain"
  • the state variable can be used Price is the contract-level object mentioned above.
  • the event function that references the contract-level object in the log generated by the special event function, the content of the receipt corresponding to the contract-level object is stored in plain text, while the ordinary event function even refers to the contract-level object. The logs are still stored in cipher text.
  • the event currentPrice1 corresponds to the special event function, because the event currentPrice1 references the state variable price as a contract-level object, in the log Logs generated by the event currentPrice1,
  • the contents of receipts related to the state variable price are stored in plain text
  • the event currentPrice2 corresponds to a normal event function, although the event currentPrice2 references the state variable price as a contract-level object, in the log Logs generated by the event currentPrice2
  • the contents of receipts related to the state variable price are stored in ciphertext
  • the event currentPrice3 corresponds to a special event function, since the event currentPrice3 does not reference the state variable price as a contract-level object, the log Logs generated by the event currentPrice3 are all in Stored in ciphertext form.
  • the type of the event function can be marked by the type identifier.
  • the above code sample 6 can be adjusted to the following code sample 7:
  • the state variable price can be marked as a contract-level object by exposing the identifier, while the state variable price1 is not a contract-level object; the events currentPrice1 and currentPrice3 marked by the type identifier expose correspond to special event functions , And the event currentPrice2 corresponds to the normal event function. Therefore, in the log Logs generated by the event currentPrice1, the receipt content related to the state variable price is stored in plain text; in the log Logs generated by the event currentPrice2, the receipt content related to the state variable price is all stored in cipher text Stored; all logs generated by the event currentPrice3 are stored in cipher text.
  • the objects indicated by the exposed identifiers may include: event-level objects corresponding to at least one event defined in the smart contract, so that the first blockchain node generates the special event function when storing the receipt data
  • the part of the receipt content corresponding to the event-level object is stored in plain text.
  • the above event-level object can be set for at least some of the events, so that the part of the receipt content generated by these events that corresponds to the event-level object is stored in plain text, and this The contents of other receipts generated by some events and all the contents of receipts generated by other events are stored in ciphertext.
  • the event currentPrice1 does not add the exposed identifier "plain", it contains the content "from”, which corresponds to the From field, and is used to indicate the From field in the log generated by the event currentPrice1 It needs to be stored in plain text, so the content "from” not only belongs to the above exposed identifier, but also indicates the From field that needs to be stored in plain text. Moreover, since the content "from" is located in the event currentPrice1, the From field is an event-level object, so that when the event currentPrice1 corresponds to a special event function, in the log Logs generated corresponding to the event currentPrice1, the From field will be in plain text. Storage, other fields are stored in cipher text.
  • the generated log Logs are in the form of ciphertext storage.
  • From field is set as an event-level object; for the case where the event-level object is a field type, the specific field may not be specified.
  • code sample 5 can be adjusted to the following code sample 9:
  • Event-level objects can also include state variables. From the perspective of the state variables, the above code example 9 can be interpreted as: the event currentPrice1 refers to the state variables price and price1, and the event currentPrice2 refers to the state variable price1; because by adding the exposure identifier "plain" before the event currentPrice1, you can The state variables price and price1 referenced by the event currentPrice1 are used as the above event-level objects, so that when the event currentPrice1 corresponds to a special event function, in the log Logs generated by the event currentPrice1, the receipts related to the state variables price and price1 The content is stored in plain text.
  • the event-level object when the event-level object includes state variables, it can also specifically indicate one or more state variables referenced by the event.
  • the above code sample 5 can be adjusted to the following code sample 10:
  • the event function corresponding to the event currentPrice1 contains the exposed identifier plain added before the type int of the state variable price, so that the state variable price is configured as an event-level object, and the event-level object is only Applies to the event currentPrice1. Since the exposure identifier plain is located in the event function corresponding to the event currentPrice1, and the event function corresponding to the event currentPrice2 refers to the state variable price but does not label the exposure identifier plain, the event function corresponding to the event currentPrice2 has nothing to do with event-level objects.
  • the event currentPrice1 and the event currentPrice2 correspond to special event functions, only in the log generated by the event currentPrice1, the content of the receipt corresponding to the state variable price as the event-level object is stored in plain text, while the logs generated by the event currentPrice2 are all Stored in cipher text.
  • the event currentPrice1 references the state variable price1, because the state variable price1 is not marked by the exposed identifier, the state variable price1 does not belong to the event-level object, even if the event currentPrice1 corresponds to a special event function, In the log generated by the event currentPrice1, the content of the receipt corresponding to the state variable price1 is still stored in ciphertext.
  • This manual exposes the content of the receipt to a certain extent to realize the driver of the DAPP client or other function extensions.
  • this manual comprehensively considers the object indicated by the exposure identifier and the log generated by the special event function, and can accurately select the receipt content for plaintext storage, that is, it meets both "matching the object indicated by the exposure identifier" and "belonging to a special event"
  • the content of the receipt of the log generated by the function so as to meet the above-mentioned function expansion requirements while ensuring that most of the user’s privacy can be protected.
  • the first blockchain node recognizes the special event function based on the information recorded on the blockchain network (such as the list of special event functions), it can perform the "special event function" after the smart contract has been created. Update to adjust the storage method of receipt data, such as changing the original receipt content stored in plain text to cipher text storage, or changing the original receipt content stored in cipher text to plain text storage.
  • this specification can further identify the user type of the transaction initiator, so as to determine the storage method of the receipt data according to the special event function contained in the smart contract and the user type of the transaction initiator. Therefore, the above step 308 can be improved to: the first blockchain node stores the receipt data, and when the transaction initiator belongs to the preset user type, at least one log field in the log corresponding to the special event function is written in plain text Form storage, the remaining content of the receipt data is stored in cipher text, and when the transaction initiator does not belong to the preset user type, the receipt data is stored in cipher text.
  • the user has a corresponding external account on the blockchain, and initiates transactions or performs other operations on the blockchain based on the external account. For example, when a user initiates a transaction on the blockchain, the transaction is actually initiated through the user’s corresponding external account, so the transaction initiator corresponding to the transaction can be considered the user or the user The corresponding external account.
  • each user type has corresponding privacy protection requirements.
  • Users can be divided into corresponding multiple types according to the differences in privacy protection requirements; or, first, multiple user types are formed according to a certain factor, and then the corresponding privacy protection requirements are configured for each user type.
  • a corresponding relationship can be established between user types and privacy protection requirements, so that the first blockchain node can determine whether it is necessary to implement plaintext storage for logs corresponding to special event functions based on the user type of the transaction initiator.
  • the user type to which the transaction initiator belongs that is, the user type to which the corresponding external account belongs. Therefore, the first blockchain node can determine the external account corresponding to the transaction initiator, and query the user type corresponding to the external account recorded on the blockchain as the user type to which the transaction initiator belongs.
  • the user types corresponding to external accounts can be recorded on the blockchain in various forms:
  • the external account may include a user type field (such as a UserType field) recorded on the blockchain, and the value of the user type field corresponds to the user type.
  • a user type field such as a UserType field
  • the value of the user type field corresponds to the user type. For example, when the value of the user type field is 00, the user type is ordinary user, when the value of the user type field is 01, the user type is advanced user, and when the value of the user type field is 11, the user type is Manage users, etc. Therefore, the first blockchain node can determine the corresponding user type based on the value by reading the user type field of the external account mentioned above.
  • the user type when creating the aforementioned external account, the user type may be configured to be associated with the external account, and the association relationship between the user type and the external account may be recorded in the blockchain, for example, the association relationship may include the user Type and account address of external account.
  • the data structure of the external account does not need to be changed, that is, the external account does not need to include the aforementioned user type field. Therefore, the first blockchain node can determine the user type corresponding to the external account by reading the association relationship recorded on the blockchain and based on the external account corresponding to the transaction initiator.
  • the relationship between the user type and the external account can be recorded in the system contract or chain code, especially when the external account is a preset account of the blockchain network, in the process of creating the system contract or writing the chain code , You can learn about the external account and add the corresponding relationship to the system contract or chain code; or, when the external account is not a preset account, you can update the system contract or chain code when the external account is subsequently created , Add the association relationship corresponding to the external account to the system contract or chain code.
  • the user type of the external account can be modified under certain conditions.
  • the management user may have a modification right item, so that the first blockchain node can change the user type corresponding to the above-mentioned external account according to the change request initiated by the management user.
  • the management user can correspond to the external account preset in the genesis block with management authority, so that the management user can make type changes to other ordinary users, advanced users, etc., such as changing ordinary users to advanced users, and changing advanced users For ordinary users, etc.
  • the logs corresponding to special event functions can be relatively more.
  • Use plaintext storage to retrieve the contents of the receipt stored in plaintext and trigger relatively more types of associated operations.
  • the privacy protection requirements of advanced users are relatively higher, and the requirements for triggering operations based on receipt data are relatively lower.
  • the first blockchain node when the transaction initiator user belongs to the preset user type, the first blockchain node can store the log generated by the special event function in plain text, that is, all log fields contained in the log are stored in plain text. Correspondingly, the first blockchain node can store the remaining receipt content of the receipt data in ciphertext form. And, when the transaction initiator user belongs to the preset user type, the first blockchain node can determine the exposed log field corresponding to the special event function, and store the exposed log field in plain text, and the remaining non-exposed log fields are still It is stored in cipher text, so that privacy protection can be achieved as much as possible while ensuring that retrieval operations can be performed on the exposed log fields.
  • this specification can further identify the exposed fields corresponding to the transaction type, so as to determine the storage method of the receipt data according to the special event functions contained in the smart contract and the exposed fields corresponding to the transaction type at the same time. Therefore, the above step 308 can be improved as: the first blockchain node stores the receipt data, so that the exposed fields in the log corresponding to the special event function are stored in plain text, and the rest of the receipt data is stored in encrypted form. Document storage.
  • the transaction may include a transaction type field (such as a TransType field), and the value of the transaction type field is used to indicate the corresponding transaction type. Therefore, by reading the value of the transaction type field in the exchange, the transaction type can be determined, such as the type of deposit certificate, the type of asset transfer (such as transfer), the type of contract creation, and the type of contract invocation. This manual does not limit this .
  • different types of transactions may respectively have corresponding exposed fields.
  • the exposed field is one or more fields specified in the receipt data.
  • the receipt data needs to be stored in cipher text to protect privacy, it can be combined with the special event function contained in the smart contract to selectively add the special event function to the log
  • the exposed fields of is stored in plaintext, so that subsequent operations such as retrieval can be performed on the contents of the receipt stored in plaintext.
  • the mapping relationship between each transaction type and the exposed field may be predefined, and the mapping relationship may be recorded in the blockchain, so that the first blockchain node can obtain the predefined mapping relationship, And further determine the exposed fields in the receipt data according to the transaction type of the above-mentioned transaction and the mapping relationship.
  • the exposed field corresponding to the attestation type may include all fields except the above-mentioned From field
  • the exposed field corresponding to the asset transfer type may include the above-mentioned To field
  • the exposed field corresponding to the contract creation type and contract invocation type may include the above-mentioned From field. All the fields except for the other transaction types will not be repeated here.
  • mapping relationship can be specifically recorded in the system contract.
  • the mapping relationship can also be recorded in the chain code of the blockchain network.
  • the exposed fields that can be stored in plaintext can be determined according to the differentiated needs of different types of transactions for privacy protection, and further based on the events contained in the smart contract called by the transaction Function, which reflects the differentiated requirements of different types of event functions for privacy protection in the storage process, and has high flexibility.
  • the exposed fields involved in the special event function are stored in plain text, while the non-exposed fields involved in the special event function and all receipt fields involved in the normal event function are stored in cipher text.
  • this specification can further identify the receipt content in the receipt data that meets the preset conditions, so as to determine at the same time according to the special event function contained in the smart contract and the satisfaction of the preset conditions by the receipt content How to store receipt data. Therefore, the above step 308 can be improved as: the first blockchain node stores the receipt data, so that at least one log field in the log corresponding to the special event function that meets the preset condition is stored in plain text, and the receipt The rest of the data is stored in cipher text.
  • all log fields of the log can be compared with corresponding preset conditions, and all log fields that meet the preset conditions are stored in plain text .
  • log fields corresponding to special event functions but satisfying preset conditions, logs corresponding to ordinary event functions, and other receipt contents in receipt data are all stored in cipher text.
  • the exposure log field corresponding to the special event function can be determined, and the exposure log field can be compared with the corresponding preset conditions, so as to satisfy the preset
  • the exposure log field of the condition is stored in clear text.
  • Exposure log fields often involve relatively little privacy content, or do not involve core privacy content, and the risk of storing in plaintext is relatively low; non-exposed log fields may involve relatively more or relatively more important privacy content. Storing in cipher text can ensure that it does not deviate from the core purpose of privacy protection. By judging in combination with preset conditions, it is possible to further filter out the private content that may be contained in the exposed log fields that are not suitable for disclosure, so as to ensure that the retrieval operation can be completed while achieving privacy protection as much as possible.
  • the smart contract under the premise of protecting user privacy, by identifying the event functions contained in the smart contract, it is possible to determine the exposed log fields that can be stored in plain text according to the differentiated requirements of different types of event functions for privacy protection , And further according to the satisfaction of the preset conditions by the exposure log field, the corresponding differentiated requirements are reflected in the storage process, and it has high flexibility.
  • the exposure log fields that meet the preset conditions can be stored in plaintext, and the exposure log fields that do not meet the preset conditions or other receipt content can be stored It must be stored in ciphertext.
  • the content of the preset condition may include at least one of the following: the corresponding log field contains the preset content, the value of the corresponding log field belongs to the preset numerical interval, and so on.
  • the preset content may include: one or more specified keywords, for example, the keyword may include predefined state variables, predefined intermediate variables, etc., so that when a certain exposed log field contains a state variable or intermediate as a keyword Variable, it can be determined that the exposure log field meets the preset conditions.
  • the keyword may include predefined state variables, predefined intermediate variables, etc., so that when a certain exposed log field contains a state variable or intermediate as a keyword Variable, it can be determined that the exposure log field meets the preset conditions.
  • the preset content may include: preset values.
  • the preset value can be a numeric value, which can be compared with the value of a state variable, etc., to determine whether the value of the state variable meets expectations; for another example, the preset value can be composed of numeric values, letters, special symbols, etc.
  • a character string which can be compared with the account address of the transaction initiator, the account address of the transaction target, the log subject, etc. to identify a specific transaction initiator, a specific transaction target, or a specific log subject, etc.
  • the user can store the To field in plain text when the user initiates a transaction against the account address and the exposure log field corresponding to the transaction type includes the To field. , And when a transaction is initiated against another account address, the To field is not allowed to be stored in plain text to avoid leaking privacy.
  • the preset value range can indicate the privacy protection requirements of the relevant receipt fields.
  • the preset value range can be a value range with a smaller value and a lower privacy protection requirement, so that even if the relevant receipt field is disclosed, it will not cause Serious user privacy leakage, but it can be used to automatically trigger related operations such as DAPP client, so as to achieve a certain balance between privacy protection and convenience. Therefore, when the value of the exposure log field is within the preset numerical range, the exposure log field can be stored in plain text.
  • the preset conditions may include general conditions corresponding to all log fields, that is, in the log corresponding to the special event function in the receipt data, all log fields contained in the log have a unified preset condition, so that the All exposure log fields contained in the log need to be compared with this unified preset condition.
  • the preset condition is "contains preset keywords”
  • all the exposure log fields in the log corresponding to the special event function can be compared with the keywords contained in the preset condition to determine that the keyword is included
  • the exposure log field of is used as the exposure log field that meets the above preset conditions.
  • the preset condition may include a dedicated condition corresponding to each log field, that is, in the log corresponding to the special event function in the receipt data, each log field contained in the log has a corresponding preset condition. , So that each exposure log field contained in the log is used for comparison with the corresponding preset conditions.
  • the preset conditions corresponding to different log fields are independent of each other, but may be the same or different.
  • the preset condition corresponding to the From field and the To field may be "whether the preset content is included", and the preset content may be a preset account address, indicating a transaction initiated by or directed to the account address.
  • the preset condition corresponding to the Topic field can be "whether it belongs to the preset value range", and the value of the state variable referenced by the related event can be recorded in the Topic field.
  • it can include a value representing "transfer amount” State variable, indicating that when the transfer amount is in the preset value range (usually the small value range corresponding to a smaller amount), the transfer amount is allowed to be stored in plain text (it can be in plain text when the Topic field is an exposure log field) storage).
  • the preset conditions may be located in the transaction, so that the preset conditions adopted by different exchanges may be different to meet the differences in demand faced by different exchanges; of course, different transactions may also use the same preset conditions.
  • the difference in the preset conditions may be expressed as a difference in at least one dimension in the content of the preset conditions, the receipt fields to which the preset conditions apply, and the processing logic for determining whether the exposure log field meets the preset conditions.
  • the preset condition may be located in the smart contract called by the transaction, or the preset condition may be located in another smart contract called by the smart contract called by the transaction, so that the transaction can be selected by selecting the called smart contract to Determine whether to use the corresponding preset conditions.
  • the smart contract can be pre-created by the transaction initiator or any other user; of course, if the smart contract has a corresponding calling condition, then the above-mentioned transaction can call the smart contract only when the calling condition is met.
  • the calling condition may include : The transaction initiator belongs to the preset whitelist, the transaction initiator does not belong to the preset blacklist or other conditions.
  • the preset condition may be located in the system contract or chain code, so that the preset condition is a global condition applicable to all transactions on the blockchain, and is different from the foregoing transaction or the preset contained in the smart contract.
  • Set conditions so that even if the smart contract called by the transaction or transaction does not contain preset conditions, the storage of log fields can be determined based on the preset conditions defined in the system contract or chain code, and combined with the user type of the transaction initiator the way.
  • the two can contain preset conditions of different dimensions, such as preset conditions.
  • the applicable log fields are different; or, when there is a conflict between the preset conditions contained in the two, the preset conditions contained in the transaction or smart contract may be used by default, or the preset conditions contained in the chain code or system contract may be preferred.
  • Set conditions which depend on the predefined selection logic.
  • this specification can further identify the exposure identifier contained in the code of the smart contract corresponding to the transaction and the user type of the transaction initiator, so as to simultaneously expose according to the special event function contained in the smart contract.
  • the object indicated by the identifier and the user type of the transaction initiator determine the storage method of the receipt data.
  • the above step 308 can be improved as: the first blockchain node stores the receipt data so that when the transaction initiator belongs to the preset user type, at least part of the receipt content in the log corresponding to the special event function
  • the remaining content of the receipt data is stored in a plaintext form, and the remaining content of the receipt data is stored in a ciphertext form, and the at least a part of the receipt content matches the object indicated by the exposure identifier.
  • the smart contract code by adding the exposed identifier plain at the front of the smart contract code, after the smart contract code is executed, all fields in the generated receipt data are allowed to be stored in plain text. Specifically, when the transaction initiator belongs to the preset user type, for the log generated by the special event function in the receipt data, all the contents of the receipt corresponding to the log are allowed to be stored in plain text.
  • the fields that need to be stored in plaintext can also be specified. For example, when the From field is marked by the exposed identifier, the code of the smart contract can be executed.
  • the log generated by the special event function in the receipt data allows the From field to correspond
  • the content of the receipt is stored in plain text, then the subsequent retrieval operation can be performed on the content of the receipt in the From field, for example, the transaction volume initiated by a certain account can be counted.
  • the smart contract code After being executed, when the transaction initiator belongs to the preset user type, for the log generated by the special event function in the receipt data, the receipt content related to the state variable "price” is allowed to be stored in clear text (provided that the transaction initiator belongs to Preset user type), then the subsequent retrieval operation can be performed on the receipt content related to the state variable "price".
  • this specification can further identify the exposed identifier contained in the code of the smart contract corresponding to the transaction and the exposed field corresponding to the transaction type, so as to simultaneously expose according to the special event function contained in the smart contract.
  • the object indicated by the identifier and the exposed field corresponding to the transaction type determine the storage method of the receipt data. Therefore, the above step 308 can be improved as: the first blockchain node stores the receipt data, so that at least part of the receipt content in the log corresponding to the special event function is stored in plain text, and the rest of the receipt data It is stored in a ciphertext form, and the at least a part of the receipt content includes an exposed field indicated by the exposure identifier.
  • the exposed identifier plain is added to the front of the code of the smart contract. From the perspective of the programming language, the exposed identifier plain indicates that the code of the smart contract is executed. All fields in the receipt data are allowed to be stored in plain text, so subsequent retrieval operations can be performed on the receipt content in these fields. For example, for the From field, it can be used to count the transaction volume initiated by an account. By further combining dimensions such as transaction types and event functions, there may be differences in storage solutions for receipt data.
  • the exposed identifier can indicate one or more fields, and these fields have corresponding receipt content in the receipt data. Different types of transactions often have different privacy protection requirements, and the corresponding exposed fields can be allowed to be stored in plain text.
  • the receipt data contains the log corresponding to the special event function, which is actually part of the receipt content in the receipt data.
  • the cross content of the above three parts of receipt content can be filtered out, and the cross content can be stored in plain text. The rest of the receipt data is in cipher text. storage.
  • the exposed identifier is a global identifier defined in the programming language of the smart contract, it is difficult to modify the fields marked by the exposed identifier as long as the exposed identifier is written in the smart contract.
  • the transaction type has nothing to do with the programming language and can be selected by the user according to the actual needs.
  • the definition of the special event function is not necessarily based on the programming language. For example, when recording the special event function based on the special event function list, even in the smart contract A certain event function included is originally a special event function.
  • the code of a smart contract contains multiple event functions
  • the exposed identifier "plain” is located at the forefront of the smart contract code, so that all fields in the receipt data are marked as contract-level fields; at the same time, smart The contract contains the event currentPrice1 and event currentPrice2: Assuming that the From field is the exposed field corresponding to the transaction type, and the event currentPrice1 corresponds to the special event function defined in the special event function list, and the event currentPrice2 corresponds to the normal event function, then in the event currentPrice1 and In the logs Log1 and Log2 generated by the event currentPrice2, the From field contained in log Log1 is stored in plain text, and the From field contained in log Log2 is stored in cipher text; similarly, other fields in log Log1 that are exposed fields are also stored in plain text.
  • the storage and non-exposed fields are stored in cipher text, while all fields of the log Log2 are stored in cipher text. Moreover, if the event currentPrice2 is updated to correspond to the special event function by updating the list of special event functions, all the fields that belong to the exposed fields contained in the log Log2 will be stored in plain text, without the need to do anything to the smart contract code change.
  • the aforementioned type identifier can be used to indicate whether the event function included in the smart contract is a special event function.
  • the contract-level fields include all fields in the receipt data; at the same time, the smart contract contains the event currentPrice1 and the event currentPrice2: because the event currentPrice1 contains the same as before
  • the type identifier expose mentioned above makes the event currentPrice1 be marked as corresponding to the special event function, while the event currentPrice2 does not contain the type identifier expose, so that the event currentPrice2 is marked as corresponding to the normal event function, then the event currentPrice1 and event currentPrice2 In the generated logs Log1 and Log2, all the exposed fields corresponding to the transaction type in the log Log1 are stored in plain text, and all the fields contained in the log Log2 are stored in cipher text.
  • the type identifier and the exposed identifier are similar, they are both global identifiers defined in the programming language of the smart contract, but the exposed identifier acts on the contract-level fields and the type identifier acts on the event function, so that by In conjunction with the type identifier, you only need to add a single exposure identifier to set the contract-level fields mentioned above, and then you can flexibly mark the event functions that you want to store the contract-level fields in plaintext, especially when smart contracts When there are a large number of event functions included in the event function and the number of fields involved in the event function is large, you only need to add a "plain" similar to the above. There is no need to implement settings for each event function separately, which can simplify the code logic , Prevent mislabeling or missing labels.
  • the fields marked by the exposure identifier may include: event-level fields corresponding to at least one event defined in the smart contract, so that the first blockchain node can determine the at least one event when storing the receipt data.
  • a log generated by a special event function corresponding to an event, and the determined exposed fields belonging to the event-level field in the log are stored in plain text.
  • the above event-level fields can be set for at least some of the events, so that the exposed fields belonging to the event-level fields in the logs corresponding to these events are stored in plain text, and this part of the events Other fields in the corresponding log and the contents of receipts corresponding to other events are stored in cipher text. Take the From field as an example.
  • the event currentPrice1 does not add the exposed identifier "plain", it contains the content "from".
  • the content "from” corresponds to the From field and is used to indicate that the event currentPrice1 is The From field in the generated log needs to be stored in plain text, so the content "from” not only belongs to the above exposed identifier, but also indicates the From field that needs to be stored in plain text.
  • the From field is an event-level field, so that when the From field is an exposed field corresponding to the transaction type and the event currentPrice1 corresponds to a special event function, the log generated in the event currentPrice1 corresponds to In Logs, the From field will be stored in plain text, and other fields will be stored in cipher text.
  • the other event currentPrice2 contained in code example 8 since no exposure identifier is added for the event currentPrice2, regardless of whether the event currentPrice2 corresponds to a special event function or a normal event function, the generated log Logs are in the form of ciphertext storage.
  • the above keyword "from” indicates that the From field is set as an event-level field; however, in other embodiments, the specific field may not be specified.
  • the above code sample 5 can be adjusted to the following code sample 11:
  • all fields in the log generated by the event currentPrice1 can be used as the aforementioned event-level fields, such as the aforementioned From field and To field. , Topic field, Log Data field, etc.
  • the event currentPrice1 corresponds to a special event function
  • the log field that belongs to both the above event-level field and the exposed field corresponding to the transaction type can be determined from the log generated by the event currentPrice1, and stored in plain text; If the above-mentioned From field, To field, Topic field, Log Data field, etc. are all exposed fields, it is equivalent to storing all receipt content (such as the generated log) corresponding to the event currentPrice1 in plain text.
  • this specification can further identify the exposed identifier contained in the code of the smart contract corresponding to the transaction and the receipt content that meets the preset conditions in the receipt data, thereby simultaneously according to the special features contained in the smart contract.
  • the event function, the object indicated by the exposure identifier, and the content of the receipt meet the preset conditions, and determine the storage method of the receipt data. Therefore, the above step 308 can be improved as: the first blockchain node stores the receipt data, so that at least part of the receipt content in the log corresponding to the special event function is stored in plain text, and the rest of the receipt data Stored in a ciphertext form, the at least a part of the receipt content matches the object indicated by the exposure identifier and meets a preset condition.
  • This manual exposes the content of the receipt to a certain extent to realize the driver of the DAPP client or other function extensions.
  • this manual comprehensively considers the object indicated by the exposure identifier, the log generated by the special event function, and the preset conditions, and can accurately select the receipt content for plaintext storage, that is, at the same time satisfying "matching to the object indicated by the exposure identifier", The "logs generated by the special event function” and the receipt content "satisfy the preset conditions", so as to meet the above-mentioned function expansion requirements while ensuring that most user privacy can be protected.
  • the first blockchain node when it recognizes the special event function based on the information recorded on the blockchain network (such as the list of special event functions), it can perform the "special event function" after the smart contract has been created.
  • Update to adjust the storage method of receipt data such as changing the original receipt content stored in plain text to cipher text storage, or changing the original receipt content stored in cipher text to plain text storage.
  • this specification can further identify the user type of the transaction initiator and the exposed fields corresponding to the transaction type, so as to simultaneously according to the special event function contained in the smart contract, the user type of the transaction initiator and the transaction
  • the exposed field corresponding to the type determines the storage method of the receipt data. Therefore, the above step 308 can be improved as follows: the first blockchain node stores the receipt data, and when the transaction initiator belongs to the preset user type, the exposed field in the log corresponding to the special event function is in plaintext form The remaining content of the receipt data is stored in cipher text. It can be seen that the events contained in the smart contract can be divided into special event functions and ordinary event functions.
  • the log generated by the ordinary event function is stored in cipher text to achieve privacy protection; the log generated by the special event function needs to be stored in On the premise of meeting privacy protection requirements, at least a part of the log fields (such as the exposed fields described above) are stored in plain text, so that the content of this part of the log fields can be retrieved to drive the implementation of related operations.
  • this specification also further refers to the user type of the transaction initiator, which can reflect the privacy protection requirements of the transaction initiator for the receipt data, based on This privacy protection requirement determines the storage method of the exposed fields: for example, when the transaction initiator belongs to the preset user type, the exposed fields in the log generated by the special event function can be stored in plain text, otherwise they will be stored in cipher text .
  • the exposed fields that allow plaintext storage can be determined according to the differentiated needs of different types of transactions for privacy protection; further, the needs of different types of users for privacy protection It is not the same.
  • the transaction initiator belongs to the preset user type, it is allowed to trigger the DAPP client to implement related follow-up operations by exposing part of the receipt content to improve convenience, while other types of users may not be allowed to expose private information;
  • there are still differentiated privacy protection requirements in different scenarios which can be reflected in the storage process according to the type of event function contained in the smart contract called by the transaction
  • Different types of event functions have differentiated requirements for privacy protection.
  • the exposed fields involved in special event functions are stored in plain text, while the non-exposed fields involved in special event functions and all receipt fields involved in common event functions are all stored in Stored in ciphertext form, with high flexibility.
  • this manual can further identify the user type of the transaction initiator and the receipt content in the receipt data that meets the preset conditions, so as to at the same time according to the special event function contained in the smart contract and the transaction initiator’s
  • the user type and receipt content meet the preset conditions, and determine the storage method of the receipt data. Therefore, the above step 308 can be improved as: the first blockchain node stores the receipt data so that when the transaction initiator belongs to the preset user type, at least the log corresponding to the special event function meets the preset condition
  • One log field is stored in plain text, and the rest of the receipt data is stored in cipher text.
  • the receipt data is stored in cipher text.
  • this specification can further identify the exposed fields corresponding to the transaction type and the receipt content in the receipt data that meets the preset conditions, thereby simultaneously according to the special event function contained in the smart contract and the corresponding transaction type
  • the exposure field and the content of the receipt meet the preset conditions and determine the storage method of the receipt data. Therefore, the above step 308 can be improved as: the first blockchain node stores the receipt data, so that the exposed fields in the log corresponding to the special event function that meet the preset conditions are stored in plaintext, and the receipt data The rest of the content is stored in cipher text. It can be seen that the events contained in the smart contract can be divided into special event functions and ordinary event functions.
  • the log generated by the ordinary event function is stored in cipher text to achieve privacy protection; the log generated by the special event function needs to be stored in On the premise of meeting privacy protection requirements, at least a part of the log fields (such as the exposed fields described above) are stored in plain text, so that the content of this part of the log fields can be retrieved to drive the implementation of related operations.
  • this specification further refers to the predefined relevant conditions (ie, preset conditions), which can be used to judge and identify where the exposed fields are.
  • Privacy level with content When the exposed field meets the preset condition, it indicates that the privacy level is relatively low and can be stored in plain text. When the exposed field does not meet the preset condition, it indicates that the privacy level is relatively high and should be used. Stored in cipher text.
  • the exposed fields allowed to be stored in plaintext can be determined according to the differentiated requirements of different types of transactions for privacy protection; further, because different event functions often involve different information , So that different event functions correspond to different privacy protection requirements.
  • the privacy protection requirements of event functions related to the transfer amount are relatively high, and the privacy protection requirements of event functions related to evidence are relatively low (here only for example ;
  • the privacy protection requirement of the related event function may also be relatively low, and when the deposit content is more important, the privacy protection requirement of the related event function may also be relatively high
  • the event function with relatively low privacy protection requirements can be configured as the above special event function, and when the above exposed field is included in the log generated by the special event function, the receipt content corresponding to the exposed field is allowed to be exposed; furthermore, even For the exposed fields in the logs generated by the special event function, there are still differentiated privacy protection requirements in different scenarios.
  • the difference in privacy protection can be reflected in the storage process according to the satisfaction of the preset conditions by the exposed fields Modification requirements and processing:
  • the exposed fields that meet the preset conditions can be stored in plaintext, while the exposed fields or other receipt fields that do not meet the preset conditions are inevitable Stored in cipher text.
  • a special event function involves a deposit operation
  • the exposed field can be Store in plain text, otherwise store in cipher text.
  • this specification can further identify the exposed identifier contained in the code of the smart contract corresponding to the transaction, the user type of the transaction initiator, and the exposed field corresponding to the transaction type, so as to be based on the smart contract.
  • the special event function included, the object indicated by the exposure identifier, the user type of the transaction initiator, and the exposed field corresponding to the transaction type determine the storage method of the receipt data.
  • the above step 308 can be improved as: the first blockchain node stores the receipt data so that when the transaction initiator belongs to the preset user type, at least part of the receipt content in the log corresponding to the special event function It is stored in plain text, and the rest of the receipt data is stored in cipher text, and the at least a part of the receipt content matches the exposed field indicated by the exposure identifier.
  • the exposed identifier plain is added to the front of the smart contract code, so that after the smart contract code is executed, when the transaction initiator belongs to the preset user type, the receipt data is generated by the special event function
  • the log of the smart contract allows the contents of the receipt corresponding to the exposed field corresponding to the transaction type of the transaction to which the smart contract belongs to be stored in clear text.
  • the receipt data can be stored
  • the From field of all logs in the log is stored in plain text, and the To field is stored in cipher text. Then, subsequent retrieval operations can be performed on the receipt content in the From field, for example, the transaction volume initiated by an account can be counted.
  • the exposed identifier can indicate one or more fields, and these fields have corresponding receipt content in the receipt data.
  • the exposed fields corresponding to the transaction type may be one or more fields in the receipt data, and these fields have corresponding receipt content in the receipt data.
  • the receipt data contains a log corresponding to the special event function, which is actually part of the receipt content in the receipt data.
  • the exposed identifier is a global identifier defined in the programming language of the smart contract, it is difficult to modify the fields marked by the exposed identifier as long as the exposed identifier is written in the smart contract.
  • the user type depends on the transaction initiator and has nothing to do with the programming language, so that even when different transaction initiators call the same smart contract, the storage method (ciphertext or plaintext) of the receipt data may be different.
  • the transaction type can also be selected by the transaction initiator according to demand to indicate the actual needs of the transaction initiator.
  • the definition of special event functions is not necessarily based on programming languages.
  • the From field When the From field is further an exposed field corresponding to the transaction type, it can be preset at the transaction initiator In the case of the user type, when the first blockchain node stores the receipt data, all the receipt contents corresponding to the From field in the receipt data are allowed to be stored in plain text.
  • the code of the smart contract contains multiple event functions
  • the transaction can be identified by The user type to which the initiator belongs, the exposed field corresponding to the transaction type of the transaction, and the type of each event function are ordinary event functions or special event functions, so when the transaction initiator belongs to the preset user type and the contract-level field belongs to the exposed field , Store the receipt content corresponding to the contract-level field in the log generated by all special event functions in plain text.
  • the exposed identifier "plain" is located at the forefront of the smart contract code, so that all fields in the receipt data are marked as contract-level fields; at the same time, smart The contract contains the event currentPrice1 and the event currentPrice2: assuming that the event currentPrice1 corresponds to the special event function defined in the special event function list, and the event currentPrice2 corresponds to the normal event function, then the transaction initiator belongs to the preset user type and the From field is an exposed field In the case of the event currentPrice1 and event currentPrice2 respectively generated logs Log1 and Log2, the From field contained in log Log1 is stored in plain text, and the From field contained in log Log2 is stored in cipher text; similarly, the log Log1 is exposed Other fields of the field are also stored in plain text, non-exposed fields are stored in cipher text, and all fields in the log Log2 are stored in cipher text.
  • the aforementioned type identifier can be used to indicate whether the event function included in the smart contract is a special event function.
  • the contract-level fields include all fields in the receipt data; at the same time, the smart contract contains the event currentPrice1 and the event currentPrice2: because the event currentPrice1 contains the same as before
  • the type identifier expose mentioned above makes the event currentPrice1 be marked as corresponding to the special event function, and the event currentPrice2 does not contain the type identifier expose, so that the event currentPrice2 is marked as corresponding to the normal event function, then the event currentPrice2 is marked as corresponding to the normal event function.
  • the fields indicated by the exposure identifier may include: event-level fields corresponding to at least one event defined in the smart contract, so that the transaction initiator belongs to the preset user type and the event-level field belongs to the exposed field
  • the first blockchain node stores the part of the receipt content generated by the special event function that corresponds to the event-level field in plain text.
  • the above event-level fields can be set for at least some of the events, so that the contents of the receipts corresponding to the above-mentioned event-level fields in the logs generated by these events are stored in plain text, and this The content of the remaining receipts in the log generated by some events and the content of the receipts corresponding to the remaining events are stored in ciphertext. Take the From field as an example. In the above code sample 8, although the event currentPrice1 does not add the exposed identifier "plain", it contains the content "from”.
  • the content "from” corresponds to the From field and is used to indicate that the event currentPrice1 is
  • the From field in the generated log needs to be stored in plain text, so the content "from” not only belongs to the above exposed identifier, but also indicates the From field that needs to be stored in plain text.
  • the From field is an event-level field, so that when the transaction initiator belongs to the preset user type and the From field is an exposed field, when the event currentPrice1 corresponds to a special event function In the log Logs generated corresponding to the event currentPrice1, the From field will be stored in plain text, and other fields will be stored in cipher text.
  • the generated log Logs are in the form of ciphertext storage.
  • this code example 5 that is, for event-level fields, it is possible to identify whether the event functions contained in the smart contract are special event functions by means of a special event function list or type identifier. Repeat.
  • this specification can further identify the exposure identifier contained in the code of the smart contract corresponding to the transaction, the user type of the transaction initiator, and the receipt content that meets the preset conditions in the receipt data, thereby simultaneously
  • the storage method of the receipt data is determined. Therefore, the above step 308 can be improved as: the first blockchain node stores the receipt data so that when the transaction initiator belongs to the preset user type, at least part of the receipt content in the log corresponding to the special event function Stored in plain text, and the rest of the receipt data is stored in cipher text.
  • the at least a part of the receipt content matches the object indicated by the exposure identifier and meets preset conditions.
  • the transaction initiator does not belong to the preset In the case of the user type, the receipt data is stored in cipher text.
  • this specification can further identify the exposed identifier contained in the code of the smart contract corresponding to the transaction, the exposed field corresponding to the transaction type, and the receipt content in the receipt data that meets the preset conditions, thereby simultaneously According to the special event function contained in the smart contract, the object indicated by the exposure identifier, the exposure field corresponding to the transaction type, and the content of the receipt meet the preset conditions, determine the storage method of the receipt data.
  • the above step 308 can be improved as: the first blockchain node stores the receipt data, so that at least part of the receipt content in the log corresponding to the special event function is stored in plain text, and the rest of the receipt data It is stored in a ciphertext form, and the at least a part of the receipt content includes exposed fields that are marked by the exposure identifier and meet a preset condition.
  • the exposed identifier plain is added to the front of the code of the smart contract. From the perspective of the programming language, the exposed identifier plain indicates that after the code of the smart contract is executed, the generated receipt data All fields of are allowed to be stored in plain text, so subsequent retrieval operations can be performed on the receipt content in these fields. For example, for the From field, it can be used to count the transaction volume initiated by an account. By further combining dimensions such as transaction type, event function, and preset conditions, the storage scheme for receipt data may be different.
  • the From field in the receipt data may not all be stored in plain text, but the event currentPrice
  • the From field in the log generated by the event currentPrice is stored in plain text, otherwise it is stored in cipher text.
  • the exposed identifier is a global identifier defined in the programming language of the smart contract, it is difficult to modify the fields marked by the exposed identifier as long as the exposed identifier is written in the smart contract.
  • the preset conditions are not necessarily implemented based on the programming language in the smart contract where the identifier is exposed. Therefore, by calling the smart contract by different users or adjusting the preset conditions used, the limitation of the exposed identifier can be escaped. , Adjust the content of receipts that need to be stored in plain text or cipher text.
  • the transaction type has nothing to do with the programming language and can be selected by the user according to actual needs.
  • the definition of special event functions may not necessarily be implemented based on the programming language, such as recording special events based on the special event function list.
  • the event function even if an event function included in the smart contract originally belongs to a special event function, you can also update the original special event function to a normal event function by changing the list of special event functions to avoid the event
  • the log generated by the function is stored in plain text, or the original ordinary event function is updated to a special event function, so that at least part of the content in the log generated by the event function is stored in plain text.
  • the exposed fields in the log corresponding to the event currentPrice can be stored in plain text without the need to adjust the code example 2; for example, when the From field and the To field To expose fields, the From field and To field in the log generated by the event currentPrice will be stored in plain text, while the remaining fields will be stored in cipher text.
  • the fields marked by the exposed identifier "plain” are all fields in the receipt data, and these fields are contract-level fields . So that when the first blockchain node stores the receipt data, all the receipt contents corresponding to the contract-level field in the receipt data are allowed to be stored in plain text.
  • the From field is marked with the exposed identifier in Code Example 2, then the From field is the contract-level field mentioned above.
  • the From field is further an exposed field corresponding to the transaction type, the first blockchain node can be used When storing receipt data, all the receipt contents corresponding to the From field and meeting preset conditions in the receipt data are allowed to be stored in plain text.
  • the code of a smart contract contains multiple event functions
  • the exposed identifier "plain" is located at the forefront of the smart contract code, so that all fields in the receipt data are marked as contract-level fields; at the same time, smart The contract contains the event currentPrice1 and event currentPrice2: Assume that the From field is the exposed field corresponding to the transaction type, and the event currentPrice1 corresponds to the special event function defined in the special event function list, and the event currentPrice2 corresponds to the normal event function.
  • the From field contained in log Log1 is stored in plain text when the preset conditions are met, and the From field contained in log Log2 is stored in cipher text; similarly, the exposed fields in log Log1 Other fields are also stored in plain text, non-exposed fields are stored in cipher text, and all fields of log Log2 are stored in cipher text.
  • the event currentPrice2 is updated to correspond to the special event function after the special event function list is updated, then all the fields contained in the log Log2 that belong to the exposed fields and meet the preset conditions will be stored in plain text, without the need for smart Make any changes to the contract code.
  • the aforementioned type identifier can be used to indicate whether the event function contained in the smart contract is a special event function.
  • the contract-level fields include all fields in the receipt data; at the same time, the smart contract contains the event currentPrice1 and the event currentPrice2: because the event currentPrice1 contains the same as before
  • the type identifier expose mentioned above makes the event currentPrice1 be marked as corresponding to the special event function, while the event currentPrice2 does not contain the type identifier expose, so that the event currentPrice2 is marked as corresponding to the normal event function, then the event currentPrice1 and event currentPrice2 In the generated logs Log1 and Log2, all the exposed fields corresponding to the transaction type in the log Log1 are stored in plain text when the preset conditions are met, and all the fields contained in the log Log2 must be stored in cipher text.
  • the type identifier and the exposed identifier are similar, they are both global identifiers defined in the programming language of the smart contract, but the exposed identifier acts on the contract-level fields and the type identifier acts on the event function, so that by In conjunction with the type identifier, you only need to add a single exposure identifier to set the contract-level fields mentioned above, and then you can flexibly mark the event functions that you want to store the contract-level fields in plaintext, especially when smart contracts When there are a large number of event functions included in the event function and the number of fields involved in the event function is large, you only need to add a "plain" similar to the above. There is no need to implement settings for each event function separately, which can simplify the code logic , Prevent mislabeling or missing labels.
  • the fields marked by the exposure identifier may include: event-level fields corresponding to at least one event defined in the smart contract, so that the first blockchain node can determine the at least one event when storing the receipt data.
  • a log generated by a special event function corresponding to an event, and the determined exposed fields belonging to event-level fields and meeting preset conditions in the determined log are stored in plain text.
  • the above event-level fields can be set for at least some of the events, so that the exposed fields that belong to the event-level fields and meet the preset conditions in the logs corresponding to this part of the events are stored in plain text , And other fields in the log corresponding to this part of the event, and the content of the receipt corresponding to the remaining events are stored in cipher text.
  • From field Take the From field as an example.
  • the event currentPrice1 does not add the exposed identifier "plain", it contains the content "from”.
  • the content "from” corresponds to the From field and is used to indicate that the event currentPrice1 is
  • the From field in the generated log needs to be stored in plain text, so the content "from” not only belongs to the above exposed identifier, but also indicates the From field that needs to be stored in plain text.
  • the From field is an event-level field, so that when the From field is an exposed field corresponding to the transaction type and the event currentPrice1 corresponds to a special event function, the log generated in the event currentPrice1 corresponds to In Logs, the From field will be stored in plain text when the preset conditions are met, and in cipher text when the preset conditions are not met, and other fields must be stored in cipher text.
  • the generated log Logs are in the form of ciphertext storage.
  • the above keyword "from” indicates that the From field is set as an event-level field; however, in other embodiments, the specific field may not be specified.
  • the above code sample 11 by adding the exposure identifier "plain" before the event currentPrice1, all fields in the log generated by the event currentPrice1 can be used as the aforementioned event-level fields, such as the aforementioned From field, To field, Topic field, Log Data field, etc.
  • the event currentPrice1 corresponds to a special event function
  • the fields meet the preset conditions, they are stored in plain text; if the above-mentioned From field, To field, Topic field, Log Data field, etc. are all exposed fields and meet the preset conditions, then it is equivalent to the content of all receipts corresponding to the event currentPrice1 ( For example, the generated logs are stored in plain text.
  • this specification can further identify the exposed identifier contained in the code of the smart contract corresponding to the transaction, the user type of the transaction initiator, the exposed fields corresponding to the transaction type, and the receipt data that meet the preset requirements According to the content of the receipt of the condition, it is determined based on the special event function contained in the smart contract, the object indicated by the exposure identifier, the user type of the transaction initiator, the exposure field corresponding to the transaction type, and the content of the receipt to meet the preset conditions. How the receipt data is stored.
  • the above step 308 can be improved as: the first blockchain node stores the receipt data so that when the transaction initiator belongs to the preset user type, at least part of the receipt content in the log corresponding to the special event function Stored in plain text, and the remaining content of the receipt data is stored in cipher text, and the at least part of the receipt content matches the exposure field indicated by the exposure identifier and meets a preset condition.
  • the exposed identifier plain is added to the front of the smart contract code, so that after the smart contract code is executed, when the transaction initiator belongs to the preset user type, the receipt data is generated by the special event function
  • the log allows the exposed field corresponding to the transaction type of the transaction to which the smart contract belongs and the content of the receipt meeting preset conditions is stored in clear text.
  • the From field of all logs in the receipt data can be stored in plain text when the preset conditions are met, and the To field is stored in cipher text. Then, subsequent retrieval operations can be performed on the receipt content in the From field, for example, a certain account can be counted The volume of transactions initiated, etc.
  • the exposed identifier is a global identifier defined in the programming language of the smart contract, it is difficult to modify the fields marked by the exposed identifier as long as the exposed identifier is written in the smart contract.
  • the user type depends on the transaction initiator and has nothing to do with the programming language, so that even when different transaction initiators call the same smart contract, the storage method (ciphertext or plaintext) of the receipt data may be different.
  • the transaction type can also be selected by the transaction initiator according to demand to indicate the actual needs of the transaction initiator.
  • the preset conditions can be selected by the transaction initiator according to actual needs, regardless of the programming language. At the same time, the definition of special event functions is not necessarily based on programming languages.
  • the From field When the From field is further an exposed field corresponding to the transaction type, it can be preset at the transaction initiator In the case of the user type, when the first blockchain node stores receipt data, all receipt content in the receipt data that corresponds to the From field and meets the preset conditions is allowed to be stored in plain text.
  • the code of the smart contract contains multiple event functions
  • the respective Logs fields generated by the multiple event functions there may be the receipt content corresponding to the contract-level field;
  • the transaction can be identified by The user type to which the initiator belongs, the exposed fields corresponding to the transaction type of the transaction, the type of each event function is ordinary event function or special event function, and the content of the receipt meets the preset conditions, so that the transaction initiator belongs to the preset user type
  • the contract-level field is an exposed field, the contents of the receipt corresponding to the contract-level field and satisfying the preset conditions in the logs generated by all special event functions are stored in plain text.
  • the exposed identifier "plain" is located at the forefront of the smart contract code, so that all fields in the receipt data are marked as contract-level fields; at the same time, smart The contract contains the event currentPrice1 and the event currentPrice2: assuming that the event currentPrice1 corresponds to the special event function defined in the special event function list, and the event currentPrice2 corresponds to the normal event function, then the transaction initiator belongs to the preset user type and the From field is an exposed field
  • the From field contained in the log Log1 is stored in plain text when the preset conditions are met, and in cipher text when the preset conditions are not met
  • the From field contained in log Log2 must be stored in cipher text; similarly, other fields in log Log1 that are exposed fields are also stored in plain text when the preset conditions are met, and non-exposed fields are stored in cipher text.
  • All the fields of the log Log2 are stored in cipher text. Moreover, if the event currentPrice2 is updated to correspond to the special event function after updating the list of special event functions, all the fields belonging to the exposed fields contained in the log Log2 can be stored in plain text under the condition that the preset conditions are met. If the preset conditions are not met, it is stored in ciphertext form, without any changes to the code of the smart contract.
  • the aforementioned type identifier can be used to indicate whether the event function included in the smart contract is a special event function.
  • the contract-level fields include all fields in the receipt data; at the same time, the smart contract contains the event currentPrice1 and the event currentPrice2: because the event currentPrice1 contains the same as before
  • the type identifier expose mentioned above makes the event currentPrice1 be marked as corresponding to the special event function, and the event currentPrice2 does not contain the type identifier expose, so that the event currentPrice2 is marked as corresponding to the normal event function, then the event currentPrice2 is marked as corresponding to the normal event function.
  • the fields indicated by the exposure identifier may include: event-level fields corresponding to at least one event defined in the smart contract, so that the transaction initiator belongs to the preset user type and the event-level field belongs to the exposed field
  • the first blockchain node stores the part of the receipt content generated by the special event function that corresponds to the event-level field and meets the preset condition in plain text.
  • the above event-level fields can be set for at least some of the events, so that the contents of the receipts that correspond to the above-mentioned event-level fields and meet the preset conditions in the logs generated by this part of the events are in plain text
  • the content of the remaining receipts in the log generated by this part of the event and the content of the receipt corresponding to the remaining events are stored in the form of ciphertext. Take the From field as an example. In the above code sample 8, although the event currentPrice1 does not add the exposed identifier "plain", it contains the content "from”.
  • the content "from” corresponds to the From field and is used to indicate that the event currentPrice1 is The From field in the generated log needs to be stored in plain text, so the content "from” not only belongs to the above exposed identifier, but also indicates the From field that needs to be stored in plain text.
  • the From field is an event-level field, so that when the transaction initiator belongs to the preset user type and the From field is an exposed field, when the event currentPrice1 corresponds to a special event function In the log Logs corresponding to the event currentPrice1, the From field is stored in plain text when the preset conditions are met, and stored in cipher text when the preset conditions are not met, and other fields must be stored in cipher text Form storage.
  • the generated log Logs are in the form of ciphertext storage.
  • the embodiment corresponding to this code example 8 that is, for event-level fields, it is possible to identify whether the event functions contained in the smart contract are special event functions by means of a special event function list or type identifier. Repeat.
  • each of the above-expanded embodiments can also implement corresponding logic functions through chain codes, or adopt a combination of chain codes and system contracts.
  • the embodiment shown in FIG. 3 uses the receipt data storage logic related to the event function contained in the smart contract, and the expanded embodiment described above further considers at least one of the following factors: The object marked by the symbol, the user type of the transaction initiator, the transaction type, and the receipt content that meets the preset conditions in the receipt data. One or more of the above factors can be combined with the user type to obtain the corresponding receipt data storage logic.
  • the receipt data storage logic When the receipt data storage logic is related to the object indicated by the exposure identifier, the receipt data storage logic includes logic for storing the content of the receipt based on the exposure identifier, and the logic is used to instruct the first blockchain node: to indicate the exposure identifier The corresponding receipt content should be stored in the fields of, and fields not marked by the exposed identifier.
  • the receipt data storage logic When the receipt data storage logic is related to the user type of the transaction initiator, the receipt data storage logic includes: identification logic for the user type.
  • the user type identification logic is used to instruct the first blockchain node to identify the user type of the transaction initiator.
  • the system contract can record the association relationship between the predefined external account and the user type, or the system contract can record the correspondence between the value of the user type field and the user type. For details, please refer to the relevant description of identifying user types above, which will not be repeated here.
  • the receipt data storage logic When the receipt data storage logic is related to the transaction type of the transaction, the receipt data storage logic includes: an identification logic for the transaction type.
  • the identification logic of the transaction type is used to instruct the first blockchain node: to identify the type of transaction initiated by the transaction initiator. For example, according to the value of the type field contained in the exchange, determine the transaction type corresponding to the transaction. For details, please refer to the relevant description of identifying transaction types above, which will not be repeated here.
  • the receipt data storage logic When the receipt data storage logic is related to the receipt content that meets the preset condition in the receipt data, the receipt data storage logic includes: logic for determining the preset condition.
  • the determination logic of the preset condition is used to instruct the first blockchain node to obtain the preset condition applicable to the content of the receipt corresponding to the object indicated by the exposure identifier. For example, obtain general conditions applicable to all receipt fields, or obtain special conditions applicable to the field of the receipt content corresponding to the object indicated by the exposure identifier. For details, please refer to the relevant description of the preset conditions above, which will not be repeated here.
  • the receiving unit 61 receives an encrypted transaction corresponding to the smart contract
  • a decryption unit 62 decrypting the transaction in a trusted execution environment to obtain the smart contract, the smart contract including a special event function;
  • the execution unit 63 executes the smart contract in the trusted execution environment to obtain receipt data, where the receipt data includes a log corresponding to the special event function;
  • the storage unit 64 stores the receipt data so that at least a part of the receipt content in the log corresponding to the special event function is stored in plain text, and the remaining content of the receipt data is stored in cipher text.
  • the at least a part of the receipt content matches an exposure log field corresponding to the special event function.
  • the special event function includes the marked exposed log field; or, the special event function includes a marked encrypted log field, and the exposed log field is another log field.
  • determining the exposure log field corresponding to the special event function includes:
  • mapping relationship between the predefined special event function and the exposed log field or obtain the mapping relationship between the predefined special event function and the encrypted log field;
  • the exposure log field corresponding to the special event function is determined.
  • mapping relationship is recorded in a system contract.
  • the event function in the smart contract includes a type identifier, and the type identifier is used to mark the event function as a special event function.
  • the event function included in the smart contract is in the special function list recorded on the blockchain, the event function included in the smart contract is determined to be a special event function.
  • the storage unit 64 is specifically used for:
  • the receipt data is stored so that the transaction initiator belongs to the preset user type, at least part of the receipt content in the log corresponding to the special event function is stored in plain text, and the rest of the receipt data is in cipher text. storage.
  • the user type to which the transaction initiator belongs is determined in the following manner:
  • the external account includes a user type field recorded on the blockchain, and the value of the user type field corresponds to the user type.
  • the user type is configured to be associated with the external account, so that the association relationship between the user type and the external account is recorded in the blockchain.
  • Optional also includes:
  • the changing unit 65 changes the user type corresponding to the external account according to the change request initiated by the management user.
  • the at least part of the receipt content stored in plaintext meets at least one of the following rules:
  • the at least a part of the receipt content matches the object indicated by the exposed identifier contained in the code of the smart contract;
  • the at least a part of the receipt content corresponds to the exposed field corresponding to the transaction type of the transaction;
  • the information contained in the at least part of the receipt content meets a preset condition.
  • the smart contract corresponding to the transaction received by the receiving unit 61 includes:
  • the smart contract written in the high-level language and the smart contract in bytecode form have the same or corresponding exposure identifier.
  • the objects indicated by the exposure identifier include: receipt fields and/or state variables.
  • the object indicated by the exposure identifier includes at least one of the following: a contract-level object applicable to all events defined in the smart contract, and an event-level object corresponding to at least one event defined in the smart contract Object.
  • the transaction includes a transaction type field, and the value of the transaction type field is used to indicate the corresponding transaction type.
  • a predefined mapping relationship between the transaction type and the exposed field is stored in the blockchain, and the mapping relationship is used to determine the exposed field corresponding to the transaction type of the transaction.
  • the transaction type of the transaction includes: deposit certificate type, asset transfer type, contract creation type, contract call type.
  • the preset condition includes at least one of the following: the corresponding receipt content includes the preset content, and the value of the corresponding receipt content belongs to the preset numerical interval.
  • the preset conditions include general conditions corresponding to all receipt fields in the receipt data; or,
  • the preset condition includes a dedicated condition corresponding to each receipt field in the receipt data.
  • the preset condition is in the transaction; or,
  • the preset condition is located in the smart contract corresponding to the transaction, or in another smart contract called by the smart contract corresponding to the transaction; or,
  • the preset conditions are located in the system contract or chain code.
  • the storage unit 64 is specifically configured to:
  • the code of the system contract is executed to store at least a part of the receipt content in the log corresponding to the special event function in plaintext when the smart contract contains a special event function, and the rest of the receipt data is stored in plain text. Stored in cipher text.
  • the system contract includes: a preset system contract recorded in the genesis block, or an updated system contract corresponding to the preset system contract.
  • the storage unit 64 is specifically configured to:
  • the storage function code is executed outside the trusted execution environment to store the receipt data in an external storage space outside the trusted execution environment.
  • the key used by the first blockchain node to encrypt the receipt data includes: a key of a symmetric encryption algorithm or a key of an asymmetric encryption algorithm.
  • the key of the symmetric encryption algorithm includes an initial key provided by the client; or, the key of the symmetric encryption algorithm includes a derived key generated by the initial key and an influence factor.
  • the transaction is encrypted by the initial key, and the initial key is encrypted by a public key of an asymmetric encryption algorithm; the decryption unit 62 is specifically configured to:
  • the initial key is generated by the client; or, the initial key is sent to the client by the key management server.
  • the impact factor is related to the transaction.
  • the impact factor includes: a designated bit of the hash value of the transaction.
  • a programmable logic device Programmable Logic Device, PLD
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • ABEL Advanced Boolean Expression Language
  • AHDL Altera Hardware Description Language
  • HDCal JHDL
  • Lava Lava
  • Lola MyHDL
  • PALASM RHDL
  • Verilog Verilog
  • the controller can be implemented in any suitable manner.
  • the controller can take the form of, for example, a microprocessor or a processor and a computer-readable medium storing computer-readable program codes (such as software or firmware) executable by the (micro)processor. , Logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers. Examples of controllers include but are not limited to the following microcontrollers: ARC625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the memory control logic.
  • controller in addition to implementing the controller in a purely computer-readable program code manner, it is entirely possible to program the method steps to make the controller use logic gates, switches, application specific integrated circuits, programmable logic controllers and embedded The same function can be realized in the form of a microcontroller, etc. Therefore, such a controller can be regarded as a hardware component, and the devices included in it for implementing various functions can also be regarded as a structure within the hardware component. Or even, the device for realizing various functions can be regarded as both a software module for realizing the method and a structure within a hardware component.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
  • the embodiments of the present invention may be provided as methods, systems, or computer program products. Therefore, the present invention may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, the present invention may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
  • a computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • This specification can also be practiced in distributed computing environments, in which tasks are performed by remote processing devices connected through a communication network.
  • program modules can be located in local and remote computer storage media including storage devices.
  • These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment.
  • the instructions provide steps for implementing functions specified in a flow or multiple flows in the flowchart and/or a block or multiple blocks in the block diagram.
  • the computer includes one or more processors (CPU), input/output interfaces, network interfaces, and memory.
  • the memory may include non-permanent memory in computer readable media, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic disk storage, quantum memory, graphene-based storage media or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • first, second, third, etc. may be used in one or more embodiments of this specification to describe various information, the information should not be limited to these terms. These terms are only used to distinguish the same type of information from each other.
  • first information may also be referred to as second information, and similarly, the second information may also be referred to as first information.
  • word “if” as used herein can be interpreted as "when” or “when” or "in response to determination”.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

L'invention concerne un procédé de stockage de reçu sur la base d'un type de fonction d'événement et un nœud associé. Le procédé peut comprendre les étapes au cours desquelles : un premier nœud de chaîne de blocs reçoit une transaction chiffrée faisant appel à un contrat intelligent (302) ; le premier nœud de chaîne de blocs déchiffre la transaction dans un environnement d'exécution de confiance de façon à obtenir le contrat intelligent, le contrat intelligent contenant une fonction d'événement spécial (304) ; le premier nœud de chaîne de blocs exécute le contrat intelligent dans l'environnement d'exécution de confiance de façon à obtenir des données d'un reçu, les données du reçu contenant un journal correspondant à la fonction d'événement spécial (306) ; et le premier nœud de chaîne de blocs stocke les données du reçu de telle sorte qu'au moins une partie du contenu du reçu dans le journal correspondant à la fonction d'événement spécial est stockée en un texte en clair, le contenu restant des données du reçu étant stocké en un texte chiffré (308).
PCT/CN2020/089385 2019-05-20 2020-05-09 Procédé de stockage de reçu sur la base d'un type de fonction d'événement et nœud associé WO2020233424A1 (fr)

Applications Claiming Priority (28)

Application Number Priority Date Filing Date Title
CN201910419925.2A CN110263089B (zh) 2019-05-20 2019-05-20 结合交易与事件类型的条件限制的收据存储方法和节点
CN201910419924.8 2019-05-20
CN201910419924.8A CN110247895B (zh) 2019-05-20 2019-05-20 收据存储方法、节点、设备及存储介质
CN201910419959.1 2019-05-20
CN201910420666.5 2019-05-20
CN201910419908.9A CN110223172B (zh) 2019-05-20 2019-05-20 有条件的结合代码标注与类型维度的收据存储方法和节点
CN201910419898.9A CN110263087B (zh) 2019-05-20 2019-05-20 基于多维度信息且具有条件限制的收据存储方法和节点
CN201910419897.4A CN110278193B (zh) 2019-05-20 2019-05-20 结合代码标注与交易、事件类型的收据存储方法和节点
CN201910420663.1A CN110245946B (zh) 2019-05-20 2019-05-20 结合代码标注与多类型维度的收据存储方法和节点
CN201910419752.4 2019-05-20
CN201910419907.4A CN110263088B (zh) 2019-05-20 2019-05-20 结合代码标注与事件类型的有条件的收据存储方法和节点
CN201910419897.4 2019-05-20
CN201910419158.5 2019-05-20
CN201910419943.0 2019-05-20
CN201910419158.5A CN110263086B (zh) 2019-05-20 2019-05-20 结合用户类型与事件函数类型的收据存储方法和节点
CN201910419930.3 2019-05-20
CN201910419908.9 2019-05-20
CN201910419907.4 2019-05-20
CN201910419898.9 2019-05-20
CN201910419752.4A CN110264194B (zh) 2019-05-20 2019-05-20 基于事件函数类型的收据存储方法和节点
CN201910419959.1A CN110264197B (zh) 2019-05-20 2019-05-20 结合事件函数类型和判断条件的收据存储方法和节点
CN201910419930.3A CN110263090B (zh) 2019-05-20 2019-05-20 多类型维度的收据存储方法和节点
CN201910419943.0A CN110245504B (zh) 2019-05-20 2019-05-20 结合多类型维度的条件限制的收据存储方法和节点
CN201910420689.6 2019-05-20
CN201910419925.2 2019-05-20
CN201910420663.1 2019-05-20
CN201910420689.6A CN110276684B (zh) 2019-05-20 2019-05-20 结合交易类型和事件函数类型的收据存储方法和节点
CN201910420666.5A CN110263091B (zh) 2019-05-20 2019-05-20 结合代码标注与用户、事件类型的收据存储方法和节点

Publications (1)

Publication Number Publication Date
WO2020233424A1 true WO2020233424A1 (fr) 2020-11-26

Family

ID=73459096

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/089385 WO2020233424A1 (fr) 2019-05-20 2020-05-09 Procédé de stockage de reçu sur la base d'un type de fonction d'événement et nœud associé

Country Status (1)

Country Link
WO (1) WO2020233424A1 (fr)

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106559211A (zh) * 2016-11-22 2017-04-05 中国电子科技集团公司第三十研究所 一种区块链中隐私保护智能合约方法
CN107294709A (zh) * 2017-06-27 2017-10-24 阿里巴巴集团控股有限公司 一种区块链数据处理方法、装置及系统
CN107342858A (zh) * 2017-07-05 2017-11-10 武汉凤链科技有限公司 一种基于可信环境的智能合约保护方法和系统
US20180343114A1 (en) * 2015-11-24 2018-11-29 Adi BEN-ARI A system and method for blockchain smart contract data privacy
CN109033855A (zh) * 2018-07-18 2018-12-18 腾讯科技(深圳)有限公司 一种基于区块链的数据传输方法、装置及存储介质
CN109493020A (zh) * 2018-11-08 2019-03-19 众安信息技术服务有限公司 基于区块链的安全交易方法和装置
CN109766722A (zh) * 2019-01-22 2019-05-17 苏州同济区块链研究院有限公司 一种区块链中构建智能合约的方法及其系统
CN110223172A (zh) * 2019-05-20 2019-09-10 阿里巴巴集团控股有限公司 有条件的结合代码标注与类型维度的收据存储方法和节点
CN110245946A (zh) * 2019-05-20 2019-09-17 阿里巴巴集团控股有限公司 结合代码标注与多类型维度的收据存储方法和节点
CN110247895A (zh) * 2019-05-20 2019-09-17 阿里巴巴集团控股有限公司 结合代码标注与事件函数类型的收据存储方法和节点
CN110245504A (zh) * 2019-05-20 2019-09-17 阿里巴巴集团控股有限公司 结合多类型维度的条件限制的收据存储方法和节点
CN110264197A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合事件函数类型和判断条件的收据存储方法和节点
CN110263088A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合代码标注与事件类型的有条件的收据存储方法和节点
CN110264194A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 基于事件函数类型的收据存储方法和节点
CN110263089A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合交易与事件类型的条件限制的收据存储方法和节点
CN110263091A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合代码标注与用户、事件类型的收据存储方法和节点
CN110263090A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 多类型维度的收据存储方法和节点
CN110263086A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合用户类型与事件函数类型的收据存储方法和节点
CN110263087A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 基于多维度信息且具有条件限制的收据存储方法和节点
CN110276684A (zh) * 2019-05-20 2019-09-24 阿里巴巴集团控股有限公司 结合交易类型和事件函数类型的收据存储方法和节点
CN110278193A (zh) * 2019-05-20 2019-09-24 阿里巴巴集团控股有限公司 结合代码标注与交易、事件类型的收据存储方法和节点

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180343114A1 (en) * 2015-11-24 2018-11-29 Adi BEN-ARI A system and method for blockchain smart contract data privacy
CN106559211A (zh) * 2016-11-22 2017-04-05 中国电子科技集团公司第三十研究所 一种区块链中隐私保护智能合约方法
CN107294709A (zh) * 2017-06-27 2017-10-24 阿里巴巴集团控股有限公司 一种区块链数据处理方法、装置及系统
CN107342858A (zh) * 2017-07-05 2017-11-10 武汉凤链科技有限公司 一种基于可信环境的智能合约保护方法和系统
CN109033855A (zh) * 2018-07-18 2018-12-18 腾讯科技(深圳)有限公司 一种基于区块链的数据传输方法、装置及存储介质
CN109493020A (zh) * 2018-11-08 2019-03-19 众安信息技术服务有限公司 基于区块链的安全交易方法和装置
CN109766722A (zh) * 2019-01-22 2019-05-17 苏州同济区块链研究院有限公司 一种区块链中构建智能合约的方法及其系统
CN110245504A (zh) * 2019-05-20 2019-09-17 阿里巴巴集团控股有限公司 结合多类型维度的条件限制的收据存储方法和节点
CN110263089A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合交易与事件类型的条件限制的收据存储方法和节点
CN110247895A (zh) * 2019-05-20 2019-09-17 阿里巴巴集团控股有限公司 结合代码标注与事件函数类型的收据存储方法和节点
CN110223172A (zh) * 2019-05-20 2019-09-10 阿里巴巴集团控股有限公司 有条件的结合代码标注与类型维度的收据存储方法和节点
CN110264197A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合事件函数类型和判断条件的收据存储方法和节点
CN110263088A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合代码标注与事件类型的有条件的收据存储方法和节点
CN110264194A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 基于事件函数类型的收据存储方法和节点
CN110245946A (zh) * 2019-05-20 2019-09-17 阿里巴巴集团控股有限公司 结合代码标注与多类型维度的收据存储方法和节点
CN110263091A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合代码标注与用户、事件类型的收据存储方法和节点
CN110263090A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 多类型维度的收据存储方法和节点
CN110263086A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 结合用户类型与事件函数类型的收据存储方法和节点
CN110263087A (zh) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 基于多维度信息且具有条件限制的收据存储方法和节点
CN110276684A (zh) * 2019-05-20 2019-09-24 阿里巴巴集团控股有限公司 结合交易类型和事件函数类型的收据存储方法和节点
CN110278193A (zh) * 2019-05-20 2019-09-24 阿里巴巴集团控股有限公司 结合代码标注与交易、事件类型的收据存储方法和节点

Similar Documents

Publication Publication Date Title
WO2020233616A1 (fr) Procédé de stockage de reçu et nœud utilisant un marquage de code en combinaison avec un type de transaction et un type d'utilisateur
WO2020233644A1 (fr) Procédé de stockage de reçu conditionnel et nœud combinant des dimensions de type de code et d'annotation
WO2020233642A1 (fr) Procédé de stockage de reçu conditionnel et nœud qui combinent un marquage de code et une dimension de type
WO2020233612A1 (fr) Procédé et nœud de stockage de reçu combinant une annotation de code avec des types de transaction et d'événement
WO2020233638A1 (fr) Procédé et nœud de mémorisation de reçus basés sur un marquage de codes et sur un type de transaction
WO2020233613A1 (fr) Procédé et noeud de stockage de reçu conditionnel qui combinent le marquage de code avec un type de transaction
WO2020233643A1 (fr) Procédé et nœud de stockage de reçu utilisant des informations multidimensionnelles et ayant une restriction
WO2020233609A1 (fr) Procédé de stockage de réception conditionnel et nœud combinant le marquage de code avec le type d'utilisateur
WO2020233623A1 (fr) Procédé de stockage de reçu et nœud combinant un type de transaction et un état d'évaluation
WO2020233610A1 (fr) Procédé de stockage de reçu combinant un marquage de code avec un type d'utilisateur et d'événement, et nœud
WO2020233637A1 (fr) Procédé de stockage de reçu combinant un marquage de code avec un type d'utilisateur, et nœud
WO2020233622A1 (fr) Procédé de stockage de reçus et nœud sur la base d'un étiquetage de code et de multiples types de dimensions
WO2020233635A1 (fr) Procédé de stockage de reçu combinant des restrictions conditionnelles de multiples types de dimensions et nœud
WO2020233640A1 (fr) Procédé de mémorisation de reçus et nœud basés sur un marquage de code et condition de détermination
WO2020233614A1 (fr) Procédé et nœud de stockage de reçu conditionnel combinant un étiquetage de code avec un type d'événement
WO2020233626A1 (fr) Procédé et nœud de stockage de reçu combinés à une limitation conditionnelle de types de transactions et d'utilisateurs
WO2020233615A1 (fr) Procédé de stockage de reçu combinant un type d'utilisateur et un type de fonction d'événement et nœud
WO2020233628A1 (fr) Procédé et nœud de stockage de reçu basés sur une combinaison d'un type de fonction d'événement et d'une condition d'évaluation
WO2020233625A1 (fr) Procédé de stockage de reçus combinant un type d'utilisateur, des conditions de détermination et un nœud
WO2020233630A1 (fr) Procédé et nœud de mémorisation de reçus en fonction du type d'utilisateur
WO2020233639A1 (fr) Procédé de stockage de reçus et nœud basés sur l'étiquetage de code et le type de fonction d'événement
WO2020233624A1 (fr) Procédé de mémorisation de reçus et nœud utilisant un type de transaction en combinaison avec un type de fonction d'événement
WO2020233619A1 (fr) Procédé et nœud de stockage de reçu en combinaison avec un type d'utilisateur et un type de transaction
WO2020233627A1 (fr) Procédé et nœud de stockage de reçu basés sur de multiples types de dimensions
WO2020233629A1 (fr) Procédé et nœud de stockage de reçu au niveau d'un objet sur la base d'un marquage de code

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20808963

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20808963

Country of ref document: EP

Kind code of ref document: A1