WO2021175057A1 - Système, procédé, appareil et dispositif de traitement de services - Google Patents

Système, procédé, appareil et dispositif de traitement de services Download PDF

Info

Publication number
WO2021175057A1
WO2021175057A1 PCT/CN2021/074513 CN2021074513W WO2021175057A1 WO 2021175057 A1 WO2021175057 A1 WO 2021175057A1 CN 2021074513 W CN2021074513 W CN 2021074513W WO 2021175057 A1 WO2021175057 A1 WO 2021175057A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
blockchain
identity information
digital identity
business
Prior art date
Application number
PCT/CN2021/074513
Other languages
English (en)
Chinese (zh)
Inventor
李书博
林渝淇
孙善禄
王天雨
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Publication of WO2021175057A1 publication Critical patent/WO2021175057A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Definitions

  • This specification relates to the field of computer technology, in particular to a business processing system, business processing method, device and equipment.
  • the corresponding business processing methods can be different, and the processing mechanisms for different businesses can be implemented by corresponding servers.
  • the processing mechanism of a given business belongs to the same blockchain, the business can be completed.
  • the transfer processing mechanisms set by different institutions or organizations cannot be interconnected.
  • the transfer processing mechanisms set by different institutions or organizations can be different.
  • Use the transfer processing mechanism set by the A institution When a user who transfers money, he can only transfer money to another user who also uses the transfer processing mechanism set by institution A, and cannot transfer funds between different processing mechanisms, for example, through an application provided by a financial institution
  • the user who makes the transfer can only transfer the transferred amount to another user registered in the application through the above-mentioned application, but cannot transfer the transferred amount to a user who is not registered in the application. For this reason, it is necessary to provide a technical solution that can realize cross-chain interaction between different blockchains.
  • An embodiment of this specification provides a business processing system
  • the business processing system includes an application layer subsystem, a scheduling layer subsystem, and an access layer subsystem, wherein: the application layer subsystem obtains the business processing of the business to be processed by the user Request, and forward the service processing request to the dispatch layer subsystem.
  • the scheduling layer subsystem forwards the service processing request to the access layer subsystem based on the resources scheduled to execute the service to be processed.
  • the access layer subsystem obtains the first sub-digital identity information of the service initiator according to the digital identity information of the service initiator, and obtains the second sub-digital identity information of the target party according to the digital identity information of the target party Identity information, and according to the service processing request and the first sub-digital identity information, determine the first blockchain related to the service processing party to execute the service to be processed, and according to the service processing request and the The second sub-digital identity information determines the second block chain related to the target party performing the service to be processed, and is capable of performing cross-chain interaction between the first block chain and the second block chain When the permission is granted, cross-chain business processing is performed on the to-be-processed business through the first block chain and the second block chain.
  • An embodiment of this specification provides a service processing method, the method comprising: obtaining a service processing request of a service to be processed, and the service processing request is used to request to process the service to be processed between a service initiator and a target party.
  • the service processing request includes the digital identity information of the service initiator and the digital identity information of the target party. According to the digital identity information of the service initiator, obtain the first sub-digital identity information of the service initiator; and, according to the digital identity information of the target party, obtain the second sub-digital identity information of the target party.
  • the service processing request and the first sub-digital identity information determine the first blockchain related to the service processing party to perform the service to be processed; and, according to the service processing request and the second The sub-digital identity information determines the second blockchain related to the target party's execution of the service to be processed. If the first block chain and the second block chain have the authority to carry out cross-chain interaction, then the first block chain and the second block chain are used for the transaction to be processed. Conduct cross-chain business processing.
  • An embodiment of this specification provides a service processing device, the device includes: a service request module, which obtains a service processing request of a service to be processed, and the service processing request is used to request processing of all transactions between the service initiator and the target.
  • the service processing request includes the digital identity information of the service initiator and the digital identity information of the target party.
  • the digital identity obtaining module obtains the first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; and, obtains the second sub-digital identity information of the target party according to the digital identity information of the target party. Sub-digital identity information.
  • the block chain determination module determines the first block chain related to the service processing party to execute the service to be processed; and, according to the service processing The request and the second sub-digital identity information determine the second blockchain related to the target party's execution of the service to be processed.
  • the cross-chain processing module if the first block chain and the second block chain have the authority to carry out cross-chain interaction, the first block chain and the second block chain are used to The to-be-processed business is processed for cross-chain business.
  • An embodiment of this specification provides a service processing device, the service processing device includes: a processor; and a memory arranged to store computer-executable instructions, which when executed, cause the processor to : Obtain the service processing request of the service to be processed, the service processing request is used to request the processing of the service to be processed between the service initiator and the target party, and the service processing request includes the digital identity information of the service initiator And the digital identity information of the target. According to the digital identity information of the service initiator, obtain the first sub-digital identity information of the service initiator; and, according to the digital identity information of the target party, obtain the second sub-digital identity information of the target party.
  • the service processing request and the first sub-digital identity information determine the first blockchain related to the service processing party to perform the service to be processed; and, according to the service processing request and the second The sub-digital identity information determines the second blockchain related to the target party's execution of the service to be processed. If the first block chain and the second block chain have the authority to carry out cross-chain interaction, then the first block chain and the second block chain are used for the transaction to be processed. Conduct cross-chain business processing.
  • Figure 1 is a schematic structural diagram of a business processing system in this specification
  • FIG. 2 is a schematic structural diagram of another business processing system in this specification.
  • Figure 3 is an embodiment of a service processing method in this specification
  • Figure 4 is another embodiment of a service processing method in this specification.
  • Figure 5 is another embodiment of a service processing method in this specification.
  • Figure 6 is an embodiment of a service processing device in this specification.
  • Fig. 7 is an embodiment of a service processing device in this specification.
  • the embodiments of this specification provide a business processing system, a business processing method, device, and equipment.
  • the embodiment of this specification provides a business processing system, which can respond to and process the business requested by the user (that is, the business to be processed), and the business processing system can be one or more different
  • the business provides corresponding services, such as payment business or shopping business, etc.
  • the business processing system can also implement cross-blockchain business processing for a business.
  • Different service processing mechanisms can be preset for different services, which can be specifically set according to actual conditions, which is not limited in the embodiment of the present application.
  • the business processing system can be divided into three subsystems based on the different functions and division of labor of the business processing system, that is, the business processing system can include Application layer subsystem, dispatch layer subsystem and access layer subsystem.
  • the hierarchical structure corresponding to the application layer subsystem can be at the highest level of the hierarchical structure corresponding to the business processing system, and the application layer subsystem can provide a variety of different client application interfaces to provide users with a variety of different business services.
  • the dispatch layer subsystem can have routing functions and can be based on equipment such as routing equipment or switches.
  • the scheduling layer subsystem can create logical links for the transmission of messages or data between nodes, and perform addressing based on digital identity information, etc., and can select the most appropriate transmission path for messages or data, etc.
  • the access layer subsystem can be a key subsystem in the business processing system. Through the access layer subsystem, the trigger execution and corresponding control of the business processing mechanism of the corresponding business can be realized.
  • the application layer subsystem can be configured to obtain the service processing request of the user to be processed, that is, the application layer subsystem can communicate with the client
  • the interface between applications receives or obtains a service processing request generated by a user triggering a certain service (that is, a service to be processed) through the client application.
  • the application layer subsystem can also forward the acquired service processing request to the dispatch layer subsystem for further processing.
  • the scheduling layer subsystem can schedule the resources required to execute the service to be processed based on the service processing request of the service to be processed provided by the application layer subsystem, and forward the service processing request to the The access layer subsystem continues processing.
  • the access layer subsystem can obtain the digital identity information of the business initiator and the digital identity information of the target party of the business to be processed, and can process the business based on the digital identity information of the business initiator, the digital identity information of the target party and the business processing request Conduct cross-chain business processing.
  • digital identity information can refer to information that identifiably portrays the business initiator or target party through digital information, that is, condensing the real identity information into a form of digital code, so as to provide information to the business initiator or target party. Individual real-time behavior information is bound, inquired and verified.
  • Digital identity information can not only contain the user's birth information, individual description, biometrics and other identity coding information, but also involve multiple attributes of personal behavior information (such as transaction information or entertainment information, etc.). Digital identity information can be displayed in a variety of ways, such as DID (Decentralized Identity) and so on.
  • DID Decentralized Identity
  • the access layer subsystem can obtain the first sub-digital identity information of the business initiator according to the digital identity information of the business initiator, where the digital identity information of the business initiator may be a certain kind of identity information based on the business initiator Definite information, for example, the digital identity information of the business initiator can be generated based on the identity document number of the business initiator, and the first sub-digital identity information can be one or more sub-identity information corresponding to the digital identity information of the business initiator, such as the first A sub-digital identity information can be generated based on the ID number of the service initiator and certain information of the service to be processed.
  • the access layer subsystem can also obtain the target's second sub-digital identity information based on the target's digital identity information.
  • the target's digital identity information and the target's second sub-digital identity information can be used in a variety of ways.
  • the setting for example, can be set through the above-mentioned setting method of the digital identity information of the service initiator and the first sub-digital identity information of the service initiator.
  • Each blockchain user can set corresponding digital identity information (sub-digital identity information in this embodiment), and the sub-digital identity information can be used to determine the blockchain related to the execution of the business to be processed.
  • the access layer subsystem can determine the first blockchain related to the business processing party to execute the business to be processed based on the business processing request and the first sub-digital identity information.
  • the access layer subsystem can also determine the first blockchain related to the business processing request and the second sub-digital identity information.
  • the sub-digital identity information determines the second blockchain related to the target party's execution of the business to be processed.
  • the embodiment of this specification provides a service processing system, including an application layer subsystem, a scheduling layer subsystem, and an access layer subsystem.
  • the application layer subsystem obtains a user's service processing request for the service to be processed, and forwards the service processing request to the scheduling layer sub-system.
  • the dispatch layer subsystem forwards the service processing request to the access layer subsystem based on the dispatched resources required to execute the service to be processed.
  • the access layer subsystem can obtain the first sub-digit of the service initiator based on the digital identity information of the service initiator The identity information can then be used to determine the first blockchain related to the business processor performing the business to be processed.
  • the second sub-digital identity information of the target can be obtained based on the digital identity information of the target, and then the target can be determined
  • Execute the second blockchain related to the business to be processed and then, when the first blockchain and the second blockchain have the authority to conduct cross-chain interactions, pass the first blockchain and the second block
  • the block chain, cross-chain business processing of the business to be processed thus realizes the cross-chain processing of the business to be processed, and improves the efficiency of business processing.
  • Figure 2 is a business processing system provided by an embodiment of this specification.
  • the business processing system includes all the functional units of the business processing system shown in Figure 1, and on the basis of it, it has been improved.
  • the user terminal device may be a terminal device used by the user, such as a mobile phone or a tablet computer.
  • the client application may be pre-determined An application written in a programming language.
  • An interface is set between the client application and the application layer subsystem. Through this interface, the client application can obtain the service processing request of the user to be processed, and send the service processing request to the dispatch layer subsystem, where the service processing request It can include the digital identity information of the business initiator and the digital identity information of the target.
  • the digital identity information of the business initiator and the digital identity information of the target can be obtained from a distributed digital identity database.
  • the scheduling layer subsystem it is possible to determine the scheduling location of the resources required by the service initiator to execute the service to be processed and the scheduling location of the resources required by the target to execute the service to be processed according to the digital identity information of the service initiator and the digital identity information of the target. , And forward the service processing request based on the above-mentioned scheduling location.
  • the scheduling layer subsystem can determine the blockchain corresponding to the business initiator according to the digital identity information of the business initiator, and can select the execution wait for the business initiator through the determined blockchain.
  • the scheduling position of the resources required to process the service similarly, the scheduling position of the resources required to execute the service to be processed can also be selected for the target in the above-mentioned manner.
  • the service processing request can be forwarded respectively based on the scheduling position of the resource required by the service initiator to execute the service to be processed and the scheduling position of the resource required by the service initiator to execute the service to be processed, so that each scheduling location can prepare corresponding resources.
  • the business processing system may also include a resource layer subsystem, where the resource layer subsystem provides resources required to execute the service to be processed.
  • resources can be configured in the resource layer subsystem, such as Fabric type resources, Mychain type resources, C3S type resources, or data type resources.
  • the hierarchical structure of the resource layer subsystem can be set at the bottom of the hierarchical structure of the business processing system.
  • a permission check module can be set in the business processing system.
  • the functions that can be realized by the permission check module can be realized by a pre-written application.
  • the permission check module can determine the validity of the digital identity information of the business initiator and the target party, that is, the permission check module can generate the business in a predetermined way.
  • the digital identity information of the initiator can then verify the validity of the digital identity information of the business initiator based on the generated digital identity information, or the reference digital identity information of the business initiator can be obtained from the distributed digital identity database. And use this to verify the validity of the digital identity information of the business initiator and so on.
  • the subsequent processing can be continued, and if the verification result is that the digital identity information of the business initiator is invalid, the subsequent processing can be stopped.
  • the permission check module can also verify the validity of the target’s digital identity information. If the verification result is that the target’s digital identity information is valid, the subsequent processing can be continued. If the verification result is the target’s digital identity information If it is invalid, the subsequent processing can be stopped.
  • the authority checking module can also determine whether the service processing request conforms to the predetermined message format rule according to the type to which the service processing request belongs.
  • the predetermined message format rule may be for a certain type of message, a predetermined format rule for this type of message.
  • the predetermined message format rule for a certain type of message may be: the message header consists of three The fields and the corresponding field values are composed. The three fields are A field, B field and C field.
  • the message format rule is not limited to the above-mentioned one method, but may also include a variety of optional processing methods, which can be specifically set according to actual conditions, which is not limited in the embodiment of this specification.
  • the type of the corresponding service processing request in order to successfully complete the subsequent business processing, it is not only necessary to verify the validity of the digital identity information of the business initiator and target, but also to verify the type of the business processing request. Specifically, it can be pre- According to different services, set the type of the corresponding service processing request, that is, for different services, the type of the corresponding service processing request may also be different. In addition, you can also set the message format rules for business processing requests for different types.
  • the permission checking module can analyze the business processing request to determine the type of the business processing request, and can obtain the message format rules corresponding to the business processing request based on the determined type, and then can perform the business processing request and the acquisition If the service processing request matches the predetermined message format rule, it indicates that the service processing request conforms to the predetermined message format rule; otherwise, the service processing request does not conform to the predetermined message format rule.
  • the permission check module can also perform permission checks on cross-chain interactions, that is, the permission check module can find the first blockchain from the pre-stored cross-chain interaction permission information Cross-chain interaction authority information for cross-chain interaction with the second blockchain.
  • the cross-chain interaction authority information may be pre-set information about the authority for cross-blockchain interaction between multiple blockchains, for example, a cross-chain pre-stored blockchain 1 and blockchain 2
  • the interaction authority information indicates that cross-chain interaction can be carried out between blockchain 1 and blockchain 2.
  • the blockchain that can perform cross-chain interaction can be determined according to the actual situation, and then the cross-chain interaction authority information can be preset for the blockchain that performs cross-chain interaction, and the set cross-chain interaction authority information can be set Store it.
  • the permission check module can find out whether there is cross-chain interaction permission information for cross-chain interaction between the first blockchain and the second blockchain from the pre-stored cross-chain interaction permission information. If the first block is found The cross-chain interaction authority information for the cross-chain interaction between the chain and the second blockchain can be followed by subsequent processing. If the cross-chain interaction between the first blockchain and the second blockchain is not found The interaction authority information indicates that cross-chain interaction cannot be carried out between the first block chain and the second block chain.
  • the above-mentioned permission check module exists as a whole, that is, the permission check module can be set in the dispatch layer subsystem or the access layer subsystem, and can be specifically set according to actual conditions, which is not limited in the embodiment of this specification. In practical applications, the structure of the permission check module is not limited to the above-mentioned way.
  • the permission check module can also be divided into two units according to the function and division of labor of the permission check module. That is, the permission check module can include a first permission check unit and a second permission check unit.
  • the second permission check unit wherein the first permission check unit can be set in the dispatching subsystem or the access layer subsystem, and the second permission check unit is set in the access layer subsystem.
  • the first authority checking unit may be configured to determine the validity of the digital identity information of the service initiator and target, and determine whether the service processing request conforms to the predetermined message format rule according to the type of the service processing request.
  • the second permission checking unit may be configured to search for cross-chain interaction permission information for cross-chain interaction between the first blockchain and the second blockchain from the pre-stored cross-chain interaction permission information.
  • the access layer subsystem may also include a message processing module.
  • the second authority checking unit is connected to the message processing module.
  • the message processing module is configured to determine the type of the service processing request; the message processing module is configured to determine the type of the service processing request.
  • the type of, from at least one of the first preselected blockchains, the first preselected blockchain that processes the request of the type is acquired, and the acquired first preselected blockchain that processes the request of the type is acquired as and The first preselected blockchain that matches the business processing request; and/or, according to the type to which the business processing request belongs, obtain a second preselected blockchain that processes the request of the type from at least one second preselected blockchain , Acquiring the acquired second pre-selected blockchain for processing the request of the type as the second pre-selected blockchain matching the business processing request.
  • a module that implements the above-mentioned cross-chain business processing can be set in the access layer subsystem.
  • the cross-blockchain interaction module can perform cross-chain business processing on the business to be processed through the first block chain and the second block chain.
  • the cross-blockchain interaction module may include one or more anchors and one or more repeaters.
  • the anchor can be configured with the client application corresponding to the first block chain, so that the anchor can establish a connection with the first block chain, and the repeater can be configured with the second block chain corresponding
  • the client application enables the repeater to establish a connection with the second blockchain.
  • the client application configured on the anchor and the repeater respectively, the configuration of the anchor and the repeater is lightweight, specifically, when any anchor is selected by the first blockchain, any anchor
  • the client application with the first blockchain is configured in to monitor the cross-chain request on the first blockchain, and the cross-chain request is determined based on the business processing request.
  • any repeater is selected by the second blockchain, any repeater is configured with a client application of the second blockchain.
  • a cross-chain request can be created on the first blockchain, and the request object of the cross-chain request is the second blockchain.
  • the anchor can monitor the cross-chain request created on the first blockchain, and based on the request object indicated by the cross-chain request as the second blockchain, And there is a connection relationship between the second blockchain and the relay, and the cross-chain request is transmitted to the relay, and the relay further transmits the cross-chain request to the second blockchain.
  • the repeater can retrieve the response data formed by the second blockchain in response to the above cross-chain request, and return the response data to the anchor, and the anchor The response data can be further returned to the first blockchain, thereby completing the cross-chain interaction between the first blockchain and the second blockchain.
  • the repeater In addition to the response data, the repeater also retrieves the corresponding on-chain certification from the second blockchain, and the repeater can verify the response data based on the on-chain certification, such as determining that the response data exists in the second area
  • the blockchain ledger of the block chain, etc., this manual does not limit this.
  • the repeater is equipped with trusted certification conversion technology, so that after verifying the response data based on the on-chain certification, if the verification result is passed, the repeater can generate a repeater certificate based on the trusted certification conversion technology. It is equivalent to converting the on-chain proof into a repeater proof.
  • the repeater returns the response data and the repeater certificate to the anchor, and the anchor further returns to the first blockchain; among them, the repeater can pre-publish the root of trust, and the first blockchain
  • the root of trust can be obtained and deployed in advance, so that after the first blockchain obtains the above-mentioned response data and the relay certificate, the response data and the relay certificate can be verified based on the root of trust to determine the relay
  • the response data provided has been verified and passed.
  • each repeater in this manual can be regarded as "a device” logically, so that each repeater obtains the cross-chain data returned by the callee's blockchain and the on-chain certification , Based on the verification results of the cross-chain data and the on-chain proof, the on-chain proof can be converted into a credible relay proof, and the number of the relay proof is only one.
  • Each repeater can actually run on a single electronic device, such as a physical server containing an independent host, PC, laptop, mobile phone, etc.; or, each repeater can run on a device composed of multiple electronic devices On clusters, such as virtual servers carried by host clusters; this manual does not limit this.
  • a direct connection is established between the anchor and the repeater in the cross-blockchain interaction module; and in other embodiments, a cross-blockchain interaction module that provides bridging function is also provided, which can be set by bridging
  • the bridge is connected to the anchor and the repeater respectively to realize the bridging function between the anchor and the repeater.
  • the cross-blockchain interaction module also includes at least one bridge; wherein any bridge is respectively connected to any anchor and any repeater, and is used to forward the cross-chain request provided by any anchor to Any repeater, and forward the response data and repeater certification provided by any repeater to any anchor.
  • the structure of the business processing system shown in Figures 1 and 2 is only an optional and achievable system structure.
  • the business processing system described in the embodiment of this specification is The structure is not only limited to the structure in the above drawings, but can also include other various achievable structures, which can be specifically set according to actual conditions or functions required by the business processing system.
  • the embodiments of this specification are not limited to this. Make a limit.
  • the embodiment of this specification provides a service processing system, including an application layer subsystem, a scheduling layer subsystem, and an access layer subsystem.
  • the application layer subsystem obtains a user's service processing request for the service to be processed, and forwards the service processing request to the scheduling layer sub-system.
  • the dispatch layer subsystem forwards the service processing request to the access layer subsystem based on the dispatched resources required to execute the service to be processed.
  • the access layer subsystem can obtain the first sub-digit of the service initiator based on the digital identity information of the service initiator The identity information can then be used to determine the first blockchain related to the business processor performing the business to be processed.
  • the second sub-digital identity information of the target can be obtained based on the digital identity information of the target, and then the target can be determined
  • Execute the second blockchain related to the business to be processed and then, when the first blockchain and the second blockchain have the authority to conduct cross-chain interactions, pass the first blockchain and the second block
  • the block chain, cross-chain business processing of the business to be processed thus realizes the cross-chain processing of the business to be processed, and improves the efficiency of business processing.
  • the embodiment of this specification provides a business processing method
  • the execution subject of the method may be the business processing system provided in the above-mentioned embodiment 1 or the embodiment 2, and the service processing system may be implemented based on a server, where ,
  • the server can be an independent server, or a server cluster composed of multiple servers.
  • the business processing system can implement cross-blockchain business processing for a certain business
  • the above-mentioned blockchain can be a blockchain used to provide a certain business (such as a business to conduct a transaction, etc.) services.
  • the method may specifically include the following steps:
  • step S302 a business processing request of the business to be processed is obtained, the business processing request is used to process the business to be processed between the business initiator and the target, and the business processing request includes the digital identity information of the business initiator and the target. Party’s digital identity information.
  • the business to be processed can be any business that needs to be processed, such as financial business such as payment business, transfer business, etc., or business such as sending of documents or information.
  • the service initiator may be the party that triggers or initiates the execution of the service to be processed, for example, it may be the user who initiates the transfer service.
  • the target party may be the party that executes the target for the service to be processed. For example, if the business initiator is the user who initiates the money transfer service, the target party may be the party to which the user transfers money.
  • the user A needs to transfer 50 yuan to user B, then the service initiator can be user A, and the target party can be user B.
  • the corresponding business processing mechanisms can be different, and the processing mechanisms for different businesses can be implemented by the corresponding servers provided with the business processing systems described above.
  • there can be different processing mechanisms for the same business and , Often only when the business processing mechanisms set by different institutions or organizations belong to the same blockchain, can the business be completed, and under normal circumstances, the business processing mechanisms set by different institutions or organizations cannot be interconnected.
  • the transfer processing mechanism set by different institutions or organizations may be different. When users use the transfer processing mechanism set by the A institution to transfer money, they can only transfer funds that are also set by the A institution. Another user of the processing mechanism of the financial institution transfers money, but the transfer between different processing mechanisms cannot be realized.
  • a client application applied to the blockchain system can be developed.
  • the client application can be set up with different business entrances, which can be processed through a variety of Ways to achieve, for example, through hyperlinks or redirects.
  • the client application installed in the terminal device can be started, and the client application can be selected from the processing entry provided by the client application.
  • the terminal device of the service initiator can obtain information related to the service to be processed, and can generate service processing requests based on the obtained information.
  • the terminal device of the service initiator can be selected based on the service initiator The processing entry for the business processing request.
  • the client application and the business processing system exchange data through a preset interface, and the terminal device can send the business processing request to the business processing system through the preset interface, and the application layer subsystem in the business processing system can obtain The business processes the request.
  • the business processing request can be used to process the pending business between the business initiator and the target party, and the business processing request includes the digital identity information of the business initiator and the digital identity information of the target.
  • digital identity information can be displayed in a variety of ways, such as DID (Decentralized Identity) and so on.
  • step S304 obtain the first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; and obtain the second sub-digital identity information of the target party according to the digital identity information of the target party.
  • the digital identity information of the business initiator can be information determined based on a certain type of identity information of the business initiator.
  • the digital identity information of the business initiator can be generated based on the identity document number of the business initiator, and the first sub-digital identity
  • the information may be one or more sub-identity information corresponding to the digital identity information of the service initiator.
  • the first sub-digital identity information may be generated based on the ID number of the service initiator and certain information of the service to be processed.
  • the digital identity information of the target party can be information determined based on a certain kind of identity information of the target party.
  • the digital identity information of the target party can be generated based on the identity document number of the target party, and the second sub-digital identity information can be the target party’s digital identity information.
  • One or more sub-identity information corresponding to the digital identity information, for example, the second sub-digital identity information may be generated based on the ID number of the target party and certain information of the service to be processed.
  • a sub-digital identity information can be set for each user based on the type of business processing mechanism, so that when users use different business processing mechanisms, the corresponding sub-digital identity information can be used.
  • the user’s sub-identity information is different, and multiple sub-identity information is obviously not conducive to the user’s storage and memory. For this reason, unique digital identity information can be set for each user, and the Each sub-digital identity information of a user corresponds to the digital identity information of the user, that is, for a certain user, it may include one digital identity information and at least one sub-digital identity information.
  • the business processing system obtains the digital identity information of the business initiator and the target party. After the digital identity information, the first sub-digital identity information of the service initiator and the second sub-digital identity information of the target party can be obtained respectively through the corresponding relationship set above.
  • step S306 according to the above-mentioned service processing request and the first sub-digital identity information, determine the first blockchain related to the service processing party performing the service to be processed; and, according to the service processing request and the second sub-digital identity information, Determine the second blockchain related to the target's execution of the business to be processed.
  • the blockchain nodes that perform business processing through the same business processing mechanism can be in the same blockchain, and the blockchain nodes that perform business processing by different business processing mechanisms can be in different blockchains, such as
  • a blockchain node that performs business processing based on the business processing mechanism corresponding to the application provided by a financial institution can build a blockchain, and the business processing is based on some other business processing mechanism other than the above-mentioned application
  • Blockchain nodes can build another blockchain and so on.
  • the same information or rules can be used to generate sub-digital identity information.
  • the service processing system can obtain the first sub-digital identity information capable of processing the above-mentioned service processing request (or the service to be processed, etc.) from the first sub-digital identity information obtained above, and then can obtain the first sub-digital identity information based on the obtained first sub-digital identity information.
  • the first sub-digital identity information determines the block chain to which the first sub-digital identity information belongs, and the obtained block chain can be used as the business processor to execute the first block chain related to the business to be processed.
  • the business processing system can obtain the second sub-digital identity information capable of processing the aforementioned service to be processed (or the aforementioned service processing request, etc.) from the obtained second sub-digital identity information, and then can be based on the obtained first sub-digital identity information.
  • the second sub-digital identity information determines the block chain to which the second sub-digital identity information belongs, and the obtained block chain can be used as the second block chain related to the target party to execute the service to be processed.
  • step S308 if the first block chain and the second block chain have the authority to conduct cross-chain interaction, the cross-chain business processing of the business to be processed is performed through the first block chain and the second block chain.
  • the business processing system After the business processing system obtains the first blockchain related to the business processing party to execute the service to be processed and the second blockchain related to the target party to execute the service to be processed through the processing of the above step S306, it can obtain the permission table from the above record Find the relevant information between the first block chain and the second block chain that has the authority to conduct cross-chain interactions. If it is not found from the above-recorded permission table that the first block chain and the second block chain have the permission to carry out cross-chain interaction, it means that the first block chain and the second block chain cannot be cross-chained. Chain interaction, at this time, a notification message of a failure to execute the service to be processed can be generated and sent to the service initiator.
  • the first block chain and the second block chain can be used to process the business
  • the business processing system can provide business processing requests to the first blockchain, and the first blockchain can be based on the processing mechanism of the business to be processed and the corresponding resources in the first blockchain.
  • the processing request is processed, and then the processing result can be sent to the second blockchain.
  • the second blockchain can process the business based on the processing result sent by the first blockchain based on the corresponding resources in the second blockchain
  • the request is processed, and the corresponding processing result is obtained. Then, the processing result can be provided to the business initiator and the target party respectively.
  • the embodiment of this specification provides a business processing method.
  • the digital identity information of the business initiator and the digital identity information of the target can be carried in the corresponding business processing request, so that it can be based on
  • the digital identity information of the business initiator obtains the first sub-digital identity information of the business initiator, which can then determine the first blockchain related to the business processor executing the service to be processed.
  • it can be based on the digital identity information of the target party ,
  • To obtain the second sub-digital identity information of the target and then to determine the second blockchain related to the target's execution of the business to be processed, and then, there is a cross-chain link between the first blockchain and the second blockchain.
  • cross-chain business processing is performed on the business to be processed through the first blockchain and the second blockchain, thereby realizing the cross-chain processing of the business to be processed and improving the efficiency of business processing.
  • the embodiment of this specification provides a business processing method.
  • the execution subject of the method may be the business processing system provided in the above-mentioned Embodiment 1 or Embodiment 2.
  • the business processing system may be constructed based on a server, wherein ,
  • the server can be an independent server, or a server cluster composed of multiple servers.
  • the business processing system can implement cross-blockchain business processing for a certain business, and the above-mentioned blockchain can be a blockchain used to provide a certain business (such as a business to conduct a transaction, etc.) services.
  • the method may specifically include the following steps:
  • a service processing request of the service to be processed is obtained.
  • the service processing request is used to request to process the service to be processed between the service initiator and the target.
  • the service processing request includes the digital identity information of the service initiator and the target. Party’s digital identity information.
  • the business processing request can also include the type of the business processing request, such as transfer, scan code payment, or offline payment.
  • the category, etc. can be specifically set according to the actual situation, which is not limited in the embodiment of this specification.
  • step S404 the validity of the digital identity information of the service initiator and target is determined, and whether the service processing request conforms to the predetermined message format rule is determined according to the type of the service processing request.
  • the business processing system can extract the digital identity information of the business initiator and the target party from the business processing request, in order to ensure the digital identity information carried in the business processing request The validity of the digital identity information of the business initiator and the target party can be verified separately.
  • the specific verification methods can be various.
  • each digital identity information in the blockchain system can be constructed according to certain rules (such as It can be calculated by a certain algorithm based on the user’s ID number and business code, etc.).
  • the permission check module in the business processing system can obtain the relevant information of the business initiator based on the rule (such as the business initiation in the above example).
  • the ID number of the party and the business code of the business to be processed, etc.), and then the digital identity information of the business initiator can be constructed based on the acquired information, and the constructed digital identity information can be combined with the business initiator carried in the business processing request. If the two are the same, it indicates that the digital identity information of the business initiator is valid. If the two are different, it can be determined that the digital identity information of the business initiator is invalid. The validity of the digital identity information of the target party can be verified in the above-mentioned manner, so as to determine the validity of the digital identity information of the target party.
  • the verification of digital identity information can also be achieved in a variety of ways.
  • the following provides an optional verification method based on the content of the digital identity information, for example, the characters contained in the digital identity information Number, character value or value range of one or more positions in digital identity information, for example, digital identity information consists of 20 characters, among which the characters in the first and second positions are 26 English letters Any two of them, and are related to the geographic location of the corresponding user.
  • the third position-the twentieth position are composed of numbers, the third position is a fixed value (such as 1, etc.), and the value range of the fourth position is [1,5]+In this way, the above verification can be performed on the digital identity information of the business initiator to determine whether the digital identity information of the business initiator complies with the above set rules. If it does, the digital identity information of the business initiator can be determined The identity information is valid, otherwise, it can be determined that the digital identity information of the business initiator is invalid. The validity of the digital identity information of the target party can be verified through the above-mentioned methods, so as to determine the validity of the digital identity information of the target party.
  • step S406 if the digital identity information of the business initiator and the target party are valid, and the service processing request complies with the predetermined message format rules, the first sub-digital identity information of the business initiator is obtained according to the digital identity information of the business initiator , And, according to the digital identity information of the target, obtain the second sub-digital identity information of the target.
  • the validity of the digital identity information of the business initiator and the target party and whether the service processing request conforms to the predetermined message format type through the above verification methods are used to determine the validity of the digital identity information of the business initiator and the target party, and After the service processing request meets the predetermined message format rules, the corresponding sub-digital identity information can be obtained based on the digital identity information.
  • the user's digital identity information and the corresponding sub-digital identity information can be preset in the blockchain system Wait.
  • the digital identity information of the business initiator can be used to obtain the sub-digital identity information of one or more business initiators.
  • the digital identity information of the target can also be used to obtain the sub-digital identity information of one or more target parties. For example, as shown in Table 1.
  • the digital identity information of a certain user can be preset, and the corresponding sub-digital identity information can be set for the user according to different services. After it is determined that the digital identity information of the business initiator and the target party is valid, and the service processing request conforms to the predetermined message format rules, based on the digital identity information of the business initiator, the first child of the business initiator can be obtained from Table 1 above. Digital identity information and the target’s second sub-digital identity information. If the business initiator’s digital identity information is A123, the first sub-digital identity information can include AA1123865, AA2123886, and AA3123689. If the target’s digital identity information is B885, Then the second sub-digital identity information may include BB1885211, BB2885985, BB3885666, and BB4885877.
  • step S408 the first pre-selected blockchain corresponding to each first sub-digital identity information is obtained, and at least one first pre-selected blockchain is obtained.
  • each sub-digital identity information can correspond to a blockchain, that is, users belonging to the same blockchain have similar sub-digital identity information. Therefore, the blockchain to which each first sub-digital identity information belongs can be determined. And the definite block chain can be used as the first pre-selected block chain, so that at least one first pre-selected block chain can be obtained.
  • step S410 from at least one first pre-selected blockchain, obtain the first pre-selected blockchain that matches the business processing request, and determine the acquired first pre-selected blockchain that matches the business processing request Execute the first blockchain related to the business to be processed for the business processor.
  • each first preselected blockchain can be analyzed, and the analysis can determine what each first preselected blockchain can handle Related information such as the type of the business processing request, the identifier of the business that can be processed, and so on. Then, based on the above information, the first pre-selected blockchain that can process the business processing request can be determined, and the determined first pre-selected blockchain can be As the first pre-selected blockchain that matches the business processing request, the acquired first pre-selected blockchain that matches the business processing request can be determined as the first block related to the business processor performing the business to be processed chain.
  • step S410 above can be achieved in addition to the above methods, but also in many other ways.
  • the following provides an optional processing method, which can specifically include the following content: processing according to the business The type of request belongs to, from at least one first pre-selected blockchain, the first pre-selected blockchain that processes the above-mentioned type of request is obtained, and the obtained first pre-selected blockchain that processes the above-mentioned type of request is obtained as the business The first pre-selected blockchain that matches the processing request.
  • the business processing request can be analyzed to determine the type of the business processing request, and then the first pre-selected blockchain that can handle the above-mentioned types of requests can be obtained from at least one first pre-selected blockchain,
  • the acquired first pre-selected blockchain that processes the above-mentioned types of requests may be acquired as the first pre-selected blockchain that matches the service processing request. It should be noted that if there are multiple first preselected blockchains capable of processing the above-mentioned types of requests, one of the first preselected blockchains can be selected as the first preselected blockchain matching the service processing request.
  • step S412 the second pre-selected blockchain corresponding to each second sub-digital identity information is obtained, and at least one second pre-selected blockchain is obtained.
  • each sub-digital identity information can correspond to a blockchain, that is, users belonging to the same blockchain have similar sub-digital identity information. Therefore, it can be determined to which each second sub-digital identity information belongs Blockchain, and the definite block chain can be used as the second preselected block chain, so that at least one second preselected block chain can be obtained.
  • step S414 from at least one second pre-selected blockchain, a second pre-selected blockchain that matches the business processing request is obtained, and the acquired second pre-selected blockchain that matches the business processing request is determined Execute the second blockchain related to the business to be processed for the business processor.
  • each second preselected blockchain can be analyzed, and the analysis can determine what each second preselected blockchain can handle Related information such as the type of the service processing request, the identifier of the service that can be processed, the type of the service processing request that can be responded to, and other related information.
  • Pre-select the blockchain, and the determined second pre-selected blockchain can be used as the second pre-selected blockchain that matches the business processing request, and the obtained second pre-selected blockchain that matches the business processing request can be obtained Determine the second blockchain related to the business processor to execute the pending business.
  • step S414 above can be implemented in the above-mentioned manner, but also in many other ways.
  • the following provides an optional processing method, which can specifically include the following content: The type of the request belongs to, from at least one of the second pre-selected blockchains, the second pre-selected blockchain that processes the above-mentioned types of requests is obtained, and the obtained second pre-selected blockchain that processes the above-mentioned types of requests is obtained as and The second pre-selected blockchain that matches the business processing request.
  • the service processing request can be analyzed to determine the type of the service processing request, and then a second preselected block that can process or respond to the above type of request can be obtained from at least one second preselected blockchain Chain, the acquired second pre-selected blockchain that processes the above-mentioned types of requests can be acquired as the second pre-selected blockchain that matches the service processing request. It should be noted that if there are multiple second pre-selected blockchains that can process the above-mentioned types of requests, one second pre-selected blockchain can be selected from them as the second pre-selected blockchain that matches the service processing request.
  • step S416 from pre-stored cross-chain interaction authority information, search for cross-chain interaction authority information for cross-chain interaction between the first blockchain and the second blockchain.
  • step S410 and step S414 it can be found from the pre-stored cross-chain interaction authority information whether there is a first block chain and Cross-chain interaction authority information for cross-chain interaction between the second blockchain. If you find the cross-chain interaction authority information for cross-chain interaction between the first blockchain and the second blockchain, you can execute the following In the processing of step S418, if the cross-chain interaction authority information for the cross-chain interaction between the first blockchain and the second blockchain is not found, it indicates that the first blockchain and the second blockchain cannot be performed Cross-chain interaction.
  • step S4108 if cross-chain interaction authority information for cross-chain interaction between the first block chain and the second block chain is found, it is determined that the first block chain and the second block chain are capable of performing cross-chain interaction. Permission for chain interaction.
  • step S420 cross-chain business processing is performed on the business to be processed through the first block chain and the second block chain.
  • step S420 may be various, and an optional processing method is provided below, which specifically may include the processing of the following steps A2 to A8.
  • step A2 the cross-chain request on the first blockchain is obtained.
  • the cross-chain request can be determined based on the above-mentioned service processing request. Specifically, the digital identity information of the business initiator and the digital identity information of the target party in the service processing request can be obtained, as well as related information of the service to be processed, and can be based on The above information generates a cross-chain request.
  • step A4 a request is initiated to the second blockchain based on the above-mentioned cross-chain request, and the response data returned by the second blockchain and the on-chain proof are received.
  • the response data may be data related to the business to be processed.
  • the on-chain proof can verify the response data, for example, it can be determined that the response data exists in the blockchain ledger of the second blockchain.
  • step A6 the above-mentioned response data is verified according to the above-mentioned on-chain proof, and corresponding proof information is generated according to the configured trusted proof conversion technology after the verification is passed.
  • the generated corresponding certification information may be the repeater certification mentioned in the above embodiment.
  • Trusted certification conversion technology can be such as TEE (Trusted Execution Environment, trusted execution link technology) technology, POA (Proof of Authority, authority certification consensus) technology, MPC (Secure Multi-Party Computation, secure multi-party computing) technology, zero-knowledge proof (Zero-Knowledge Proof) technology, etc. This manual does not limit it. Since the performance models and security boundaries implemented by different trusted certification conversion technologies are different, they can meet application requirements in different scenarios.
  • step A8 the above-mentioned response data and the above-mentioned certification information are returned to the first blockchain to perform cross-chain service processing on the service to be processed.
  • the processing may be continued in the following manner, which may specifically include the following content: sending the preset root of trust to the first blockchain, so that the first blockchain responds to the above based on the root of trust Data and certification information are verified.
  • the embodiment of this specification provides a business processing method.
  • the digital identity information of the business initiator and the digital identity information of the target can be carried in the corresponding business processing request, so that it can be based on
  • the digital identity information of the business initiator obtains the first sub-digital identity information of the business initiator, which can then determine the first blockchain related to the business processor executing the service to be processed.
  • it can be based on the digital identity information of the target party ,
  • To obtain the second sub-digital identity information of the target and then to determine the second blockchain related to the target's execution of the business to be processed, and then, there is a cross-chain link between the first blockchain and the second blockchain.
  • cross-chain business processing is performed on the business to be processed through the first blockchain and the second blockchain, thereby realizing the cross-chain processing of the business to be processed and improving the efficiency of business processing.
  • the embodiment of this specification provides a business processing method.
  • the execution subject of the method may be the business processing system provided in the above-mentioned Embodiment 1 or Embodiment 2.
  • the business processing system may be constructed based on a server, wherein ,
  • the server can be an independent server, or a server cluster composed of multiple servers.
  • the business processing system can implement cross-blockchain business processing for a certain business, and the above-mentioned blockchain can be a blockchain used to provide a certain business (such as a business to conduct a transaction, etc.) services.
  • the method may specifically include the following steps:
  • a service processing request of the service to be processed is obtained.
  • the service processing request is used to request to process the service to be processed between the service initiator and the target.
  • the service processing request includes the digital identity information of the service initiator and the target. Party’s digital identity information.
  • the business processing request can also include the type of the business processing request, such as transfer, scan code payment, or offline payment.
  • the category, etc. can be specifically set according to the actual situation, which is not limited in the embodiment of this specification.
  • step S504 the validity of the digital identity information of the service initiator and target is determined, and whether the service processing request conforms to the predetermined message format rule is determined according to the type of the service processing request.
  • step S506 if the digital identity information of the business initiator and the target party are valid, and the service processing request complies with the predetermined message format rules, the first sub-digital identity information of the business initiator is obtained according to the digital identity information of the business initiator , And, according to the digital identity information of the target, obtain the second sub-digital identity information of the target.
  • step S508 according to the service processing request, the first sub-digital identity information and the second sub-digital identity information, the type of pre-selected middleware required to execute the service to be processed between the service initiator and the target is determined.
  • the middleware type can be the type of middleware that needs to be used or experienced in the process of executing the service to be processed.
  • the middleware type can be set according to the actual situation. For example, it can include Mychain, Fabric, C3S, and Data.
  • the first sub-digital identity information and the second sub-digital identity information are obtained through the above steps.
  • the service to be processed can be executed until reaching the second sub-digit of the target party.
  • the digital identity information obtains the middleware type required in the process of executing the service to be processed, and the obtained middleware type can be used as the pre-selected middleware type.
  • step S510 according to the determined pre-selected middleware type, the access authority corresponding to the first sub-digital identity information, and the access authority corresponding to the second sub-digital identity information, the first block related to the business processor performing the service to be processed is determined
  • the second blockchain related to the execution of the business to be processed by the chain and the target.
  • the access permission corresponding to the first sub-digital identity information may include the access permission of the business initiator corresponding to the first sub-digital identity information to the middleware corresponding to the pre-selected middleware type
  • the access permission corresponding to the second sub-digital identity information may include The access authority of the target party corresponding to the second sub-digital identity information to the middleware corresponding to the pre-selected middleware type.
  • it can be based on the determined pre-selected middleware type, the access authority of the business initiator corresponding to the first sub-digital identity information to the corresponding middleware of each type, and the target party corresponding to each type of the second sub-digital identity information.
  • Middleware access rights from which the business initiator corresponding to the first sub-digital identity information and the target party corresponding to the second sub-digital identity information are selected as middleware types that have access rights, and the business processing can be determined based on the selected middleware type
  • step S512 from pre-stored cross-chain interaction authority information, search for cross-chain interaction authority information for cross-chain interaction between the first blockchain and the second blockchain.
  • the cross-chain interaction authority information may be pre-set information about the authority for cross-blockchain interaction between multiple blockchains, for example, a cross-chain pre-stored blockchain 1 and blockchain 2
  • the interaction authority information indicates that cross-chain interaction can be carried out between blockchain 1 and blockchain 2.
  • step S51 if cross-chain interaction authority information for cross-chain interaction between the first block chain and the second block chain is found, it is determined that the first block chain and the second block chain are capable of performing cross-chain interaction. Permission for chain interaction.
  • step S5166 cross-chain business processing is performed on the business to be processed through the first block chain and the second block chain.
  • step S516 can be various, and an optional processing manner is provided below, which specifically may include the processing of the following steps B2 to B8.
  • step B2 the cross-chain request on the first blockchain is obtained.
  • the cross-chain request can be determined based on the above-mentioned service processing request. Specifically, the digital identity information of the business initiator and the digital identity information of the target party in the service processing request can be obtained, as well as related information of the service to be processed, and can be based on The above information generates a cross-chain request.
  • step B4 a request is initiated to the second blockchain based on the above cross-chain request, and the response data returned by the second blockchain and the on-chain proof are received.
  • the response data may be data related to the business to be processed.
  • the on-chain proof can verify the response data, for example, it can be determined that the response data exists in the blockchain ledger of the second blockchain.
  • step B6 the above-mentioned response data is verified according to the above-mentioned on-chain proof, and corresponding proof information is generated according to the configured trusted proof conversion technology after the verification is passed.
  • the generated corresponding certification information may be the repeater certification mentioned in the above embodiment.
  • Trusted certification conversion technology can be such as TEE (Trusted Execution Environment, trusted execution link technology) technology, POA (Proof of Authority, authority certification consensus) technology, MPC (Secure Multi-Party Computation, secure multi-party computing) technology, zero-knowledge proof (Zero-Knowledge Proof) technology, etc. This manual does not limit it. Since the performance models and security boundaries implemented by different trusted certification conversion technologies are different, they can meet application requirements in different scenarios.
  • step B8 the above-mentioned response data and the above-mentioned certification information are returned to the first blockchain to perform cross-chain service processing on the service to be processed.
  • step S516 After the processing of the above step S516 is completed, the processing can also be continued in the following manner, which may specifically include the following content: sending the preset root of trust to the first blockchain, so that the first blockchain responds to the foregoing response according to the root of trust Data and certification information are verified.
  • the embodiment of this specification provides a business processing method.
  • the digital identity information of the business initiator and the digital identity information of the target can be carried in the corresponding business processing request, so that it can be based on
  • the digital identity information of the business initiator obtains the first sub-digital identity information of the business initiator, which can then determine the first blockchain related to the business processor executing the service to be processed.
  • it can be based on the digital identity information of the target party ,
  • To obtain the second sub-digital identity information of the target and then to determine the second blockchain related to the target's execution of the business to be processed, and then, there is a cross-chain link between the first blockchain and the second blockchain.
  • cross-chain business processing is performed on the business to be processed through the first blockchain and the second blockchain, thereby realizing the cross-chain processing of the business to be processed and improving the efficiency of business processing.
  • the embodiment of this specification also provides a service processing apparatus, as shown in FIG. 6.
  • the service processing device includes: a service request module 601, a digital identity acquisition module 602, a blockchain determination module 603, and a cross-chain processing module 604.
  • the service request module 601 obtains a service processing request of the service to be processed, the service processing request is used to request the processing of the service to be processed between the service initiator and the target party, and the service processing request includes the service initiator The digital identity information of and the digital identity information of the target party;
  • the digital identity obtaining module 602 obtains the first sub-digital identity information of the service initiator according to the digital identity information of the service initiator; and obtains the first sub-digital identity information of the target party according to the digital identity information of the target party. Two sub-digital identity information;
  • the block chain determination module 603 determines the first block chain related to the service processing party to execute the service to be processed; and, according to the service Processing the request and the second sub-digital identity information, and determining the second blockchain related to the target party's execution of the service to be processed;
  • the cross-chain processing module 604 if the first blockchain and the second blockchain have the authority to conduct cross-chain interactions, then through the first blockchain and the second blockchain, Cross-chain business processing is performed on the to-be-processed business.
  • the blockchain determining module 603 includes: a first preselection unit, which obtains the first preselected blockchain corresponding to each of the first sub-digital identity information, and obtains at least one of the first preselected Blockchain; a first block chain determination unit, from at least one of the first pre-selected blockchains, obtains a first pre-selected blockchain that matches the business processing request, and compares the obtained with the business processing
  • the first pre-selected blockchain that matches the request is determined to be the first blockchain related to the business processor performing the service to be processed; and/or, the blockchain determining module 603 includes: a second pre-selected Unit for obtaining a second preselected blockchain corresponding to each of the second sub-digital identity information to obtain at least one of the second preselected blockchains; a second block chain determining unit, from at least one of the second preselected In the blockchain, a second preselected blockchain that matches the business processing request is acquired, and the acquired second preselected blockchain that matches the business processing request is determined as the business processing
  • the first preselection unit obtains the first preselected blockchain that processes the request of the type from at least one of the first preselected blockchains according to the type to which the service processing request belongs , Acquiring the acquired first pre-selected blockchain for processing the type of request as the first pre-selected blockchain that matches the service processing request; and/or, the second pre-selected unit, according to the service
  • the type of processing request belongs to, from at least one of the second pre-selected blockchains, the second pre-selected blockchain that processes the request of the type is acquired, and the second pre-selected blockchain that processes the request of the type will be acquired Obtain a second pre-selected blockchain that matches the service processing request.
  • the digital identity acquisition module 602 includes a verification unit that determines the validity of the digital identity information of the service initiator and the target party, and determines the validity of the digital identity information according to the type of the service processing request. Whether the service processing request meets the predetermined message format rules; the digital identity acquisition unit, if the digital identity information of the service initiator and the target party is valid, and the service processing request meets the predetermined message format rules, then according to the business The digital identity information of the initiator, the first sub-digital identity information of the service initiator, and the second sub-digital identity information of the target according to the digital identity information of the target.
  • the device further includes: a permission search module, which searches for cross-chain interaction between the first blockchain and the second blockchain from the pre-stored cross-chain interaction permission information Cross-chain interaction authority information; cross-chain authority determination module, if it finds cross-chain interaction authority information for cross-chain interaction between the first block chain and the second block chain, then determine the first zone The block chain and the second block chain have the authority to carry out cross-chain interaction.
  • the block chain determining module 603 includes: a type determining unit, which determines the service according to the service processing request, the first sub-digital identity information, and the second sub-digital identity information The type of pre-selected middleware required for the execution of the service to be processed between the initiator and the target; the blockchain determining unit, according to the determined type of pre-selected middleware, and the access corresponding to the first sub-digital identity information Authority and the access authority corresponding to the second sub-digital identity information, determine the first blockchain related to the business processing party to execute the to-be-processed business and the target party to execute the first blockchain related to the to-be-processed business 2.
  • Blockchain a type determining unit
  • the cross-chain processing module 604 includes: a cross-chain acquisition unit that acquires a cross-chain request on the first blockchain, the cross-chain request is determined based on the service processing request; information reception The unit, based on the cross-chain request, initiates a request to the second blockchain, and receives the response data and the on-chain certification returned by the second blockchain; the verification unit responds to the response according to the on-chain certification The data is verified, and after the verification is passed, the corresponding certification information is generated according to the configured trusted certification conversion technology; the information forwarding unit returns the response data and the certification information to the first blockchain to verify The business to be processed is processed for cross-chain business.
  • it further includes: a root of trust sending module, which sends a preset root of trust to the first blockchain, so that the first blockchain responds to the response data and the response data according to the root of trust.
  • the certification information is verified.
  • the embodiment of this specification provides a service processing device.
  • the digital identity information of the service initiator and the target party can be carried in the corresponding service processing request.
  • the digital identity information of the business initiator obtains the first sub-digital identity information of the business initiator, which can then determine the first blockchain related to the business processor executing the service to be processed.
  • it can be based on the digital identity information of the target party , To obtain the second sub-digital identity information of the target, and then to determine the second blockchain related to the target's execution of the business to be processed, and then, there is a cross-chain link between the first blockchain and the second blockchain.
  • cross-chain business processing is performed on the business to be processed through the first blockchain and the second blockchain, thereby realizing the cross-chain processing of the business to be processed and improving the efficiency of business processing.
  • the embodiment of this specification also provides a service processing device, as shown in FIG. 7.
  • the service processing device may be a terminal device or a server corresponding to the service processing system provided in the foregoing embodiment.
  • Service processing equipment may have relatively large differences due to different configurations or performances, and may include one or more processors 701 and a memory 702, and the memory 702 may store one or more storage applications or data. Among them, the memory 702 may be short-term storage or persistent storage.
  • the application program stored in the memory 702 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions in a service processing device.
  • the processor 701 may be configured to communicate with the memory 702, and execute a series of computer-executable instructions in the memory 702 on a service processing device.
  • the service processing equipment may also include one or more power supplies 703, one or more wired or wireless network interfaces 704, one or more input and output interfaces 705, and one or more keyboards 706.
  • the business processing equipment includes a memory and one or more programs.
  • One or more programs are stored in the memory, and one or more programs may include one or more modules, and each Each module may include a series of computer-executable instructions in a device for processing services, and the one or more programs configured to be executed by one or more processors include computer-executable instructions for performing the following:
  • the service processing request is used to request the processing of the to-be-processed service between the service initiator and the target, and the service processing request includes the digital identity information of the service initiator and the target
  • the digital identity information of the business initiator obtain the first sub-digital identity information of the business initiator; and, according to the digital identity information of the target, obtain the second sub-digital identity information of the target Sub-digital identity information; according to the service processing request and the first sub-digital identity information, determine the first blockchain related to the service processing party to execute the service to be processed; and, according to the service processing request And the second sub-digital identity information to determine the second
  • the determining the first blockchain related to the service processing party to execute the service to be processed according to the service processing request and the first sub-digital identity information includes: acquiring each The first pre-selected blockchain corresponding to the first sub-digital identity information obtains at least one of the first pre-selected blockchains; from at least one of the first pre-selected blockchains, obtains information that corresponds to the business processing request The matched first pre-selected blockchain, and the acquired first pre-selected blockchain that matches the service processing request is determined as the first blockchain related to the execution of the service to be processed by the service processor; and /Or, said determining, according to the service processing request and the second sub-digital identity information, the second blockchain related to the execution of the service to be processed by the service processor includes: obtaining each of the first The second pre-selected blockchain corresponding to the two sub-digital identity information obtains at least one of the second pre-selected blockchains; from at least one of the second pre-selected blockchains, the first that matches the service processing request
  • the service processing request further includes the type to which the service processing request belongs, and the first preselected blockchain is obtained from at least one of the first pre-selected blockchains.
  • the pre-selected blockchain includes: obtaining a first pre-selected blockchain for processing the request of the type from at least one of the first pre-selected blockchains according to the type to which the service processing request belongs, and processing the obtained The first preselected blockchain of the type of request is obtained as the first preselected blockchain that matches the service processing request; and/or, the service processing request further includes the type to which the service processing request belongs,
  • the obtaining from at least one of the second preselected blockchains that matches the service processing request includes: according to the type of the service processing request, from at least one of the first preselected blockchains In the second pre-selected blockchain, obtain a second pre-selected blockchain that processes the type of request, and obtain the obtained second pre-selected blockchain that processes the type of request as the first that matches the business processing request 2.
  • the first sub-digital identity information of the service initiator is obtained according to the digital identity information of the service initiator
  • the target party is obtained according to the digital identity information of the target party.
  • the second sub-digital identity information includes: determining the validity of the digital identity information of the service initiator and the target party, and determining whether the service processing request conforms to a predetermined message format according to the type of the service processing request Rules; if the digital identity information of the business initiator and the target party is valid, and the service processing request conforms to a predetermined message format rule, then according to the digital identity information of the business initiator, obtain the business initiator’s information
  • the first sub-digital identity information, and the second sub-digital identity information of the target party is obtained according to the digital identity information of the target party.
  • it further includes: searching for cross-chain interaction authority information for cross-chain interaction between the first blockchain and the second blockchain from the pre-stored cross-chain interaction authority information; if The cross-chain interaction authority information for cross-chain interaction between the first blockchain and the second blockchain is found, and then it is determined that there is a connection between the first blockchain and the second blockchain The authority to conduct cross-chain interactions.
  • the first blockchain related to the service processing party performing the service to be processed is determined according to the service processing request and the first sub-digital identity information, and according to the The service processing request and the second sub-digital identity information determine the second blockchain related to the target party performing the service to be processed, including: according to the service processing request and the first sub-digital identity information And the second sub-digital identity information, determine the pre-selected middleware type required by the service initiator and the target party to execute the to-be-processed service; according to the determined pre-selected middleware type and the first The access authority corresponding to one sub-digital identity information and the access authority corresponding to the second sub-digital identity information determine that the first blockchain related to the business processor performing the service to be processed and the target party performing all The second blockchain related to the business to be processed.
  • the cross-chain service processing of the service to be processed through the first blockchain and the second blockchain includes: obtaining the cross-chain service on the first blockchain A chain request, the cross-chain request is determined based on the business processing request; a request is initiated to the second blockchain based on the cross-chain request, and the response data and on-chain proof returned by the second blockchain are received Validate the response data according to the on-chain certification, and generate corresponding certification information according to the configured trusted certification conversion technology after the verification is passed; return the response data and the certification information to the first Block chain to perform cross-chain business processing on the business to be processed.
  • it further includes: sending a preset root of trust to the first blockchain, so that the first blockchain performs processing on the response data and the certification information according to the root of trust. verify.
  • the embodiment of this specification provides a service processing device.
  • the digital identity information of the service initiator and the target party can be carried in the corresponding service processing request, so that it can be based on
  • the digital identity information of the business initiator obtains the first sub-digital identity information of the business initiator, and then the first blockchain related to the business processor performing the service to be processed can be determined.
  • it can be based on the digital identity information of the target party ,
  • To obtain the second sub-digital identity information of the target and then to determine the second blockchain related to the target's execution of the business to be processed, and then, there is a cross-chain link between the first blockchain and the second blockchain.
  • cross-chain business processing is performed on the business to be processed through the first blockchain and the second blockchain, thereby realizing the cross-chain processing of the business to be processed and improving the efficiency of business processing.
  • the improvement of a technology can be clearly distinguished between hardware improvements (for example, improvements in circuit structures such as diodes, transistors, switches, etc.) or software improvements (improvements in method flow).
  • hardware improvements for example, improvements in circuit structures such as diodes, transistors, switches, etc.
  • software improvements improvements in method flow.
  • the improvement of many methods and processes of today can be regarded as a direct improvement of the hardware circuit structure.
  • Designers almost always get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be realized by the hardware entity module.
  • a programmable logic device Programmable Logic Device, PLD
  • PLD Programmable Logic Device
  • FPGA Field Programmable Gate Array
  • HDL Hardware Description Language
  • ABEL Advanced Boolean Expression Language
  • AHDL Altera Hardware Description Language
  • HDCal JHDL
  • Lava Lava
  • Lola MyHDL
  • PALASM RHDL
  • VHDL Very-High-Speed Integrated Circuit Hardware Description Language
  • Verilog Verilog
  • the controller can be implemented in any suitable manner.
  • the controller can take the form of, for example, a microprocessor or a processor and a computer-readable medium storing computer-readable program codes (such as software or firmware) executable by the (micro)processor. , Logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers. Examples of controllers include but are not limited to the following microcontrollers: ARC625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the memory control logic.
  • controllers in addition to implementing the controller in a purely computer-readable program code manner, it is entirely possible to program the method steps to make the controller use logic gates, switches, application specific integrated circuits, programmable logic controllers, and embedded logic.
  • the same function can be realized in the form of a microcontroller or the like. Therefore, such a controller can be regarded as a hardware component, and the devices included in it for realizing various functions can also be regarded as a structure within the hardware component. Or even, the device for realizing various functions can be regarded as both a software module for realizing the method and a structure within a hardware component.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
  • embodiments of this specification can be provided as a method, a system, or a computer program product. Therefore, one or more embodiments of this specification may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, one or more embodiments of this specification may adopt computer programs implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes. The form of the product.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions can also be stored in a computer-readable memory that can direct a computer or other programmable business processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the instruction device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable service processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, which can be executed on the computer or other programmable equipment.
  • the instructions provide steps for implementing the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory in computer readable media, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • one or more embodiments of this specification can be provided as a method, a system or a computer program product. Therefore, one or more embodiments of this specification may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, one or more embodiments of this specification may adopt computer programs implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes. The form of the product.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • One or more embodiments of this specification may be described in the general context of computer-executable instructions executed by a computer, such as program modules.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • One or more embodiments of this specification can also be practiced in distributed computing environments. In these distributed computing environments, tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules can be located in local and remote computer storage media including storage devices.

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

La présente invention concerne un système, un procédé, un appareil et un dispositif de traitement de services. Le procédé consiste à : obtenir une demande de traitement de service d'un service à traiter, la demande servant à traiter ledit service entre un initiateur de service et une partie cible et la demande comprenant des informations d'identité numérique de l'initiateur de service et des informations d'identité numérique de la partie cible (S302) ; obtenir des premières sous-informations d'identité numérique de l'initiateur de service, selon les informations d'identité numérique de l'initiateur de service et obtenir des secondes sous-informations d'identité numérique de la partie cible selon les informations d'identité numérique de la partie cible (S304) ; selon la demande de traitement de service et les premières sous-informations d'identité numérique, déterminer une première chaîne de blocs liée à l'exécution dudit service par une partie de traitement de service et, selon la demande de traitement de service et les secondes sous-informations d'identité numérique, déterminer une seconde chaîne de blocs liée à l'exécution dudit service par la partie cible (S306) ; et si l'autorité d'interaction en chaîne croisée existe entre la première chaîne de blocs et la seconde chaîne de blocs, effectuer un traitement de service en chaîne croisée sur ledit service grâce à la première chaîne de blocs et à la seconde chaîne de blocs (S308).
PCT/CN2021/074513 2020-03-05 2021-01-29 Système, procédé, appareil et dispositif de traitement de services WO2021175057A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010147724.4A CN111008841B (zh) 2020-03-05 2020-03-05 一种业务处理系统、业务处理的方法、装置及设备
CN202010147724.4 2020-03-05

Publications (1)

Publication Number Publication Date
WO2021175057A1 true WO2021175057A1 (fr) 2021-09-10

Family

ID=70120994

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/074513 WO2021175057A1 (fr) 2020-03-05 2021-01-29 Système, procédé, appareil et dispositif de traitement de services

Country Status (2)

Country Link
CN (2) CN111008841B (fr)
WO (1) WO2021175057A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114448646A (zh) * 2022-03-22 2022-05-06 深圳壹账通智能科技有限公司 一种跨链交易的权限管理方法、系统、设备及介质
CN115484065A (zh) * 2022-08-18 2022-12-16 蚂蚁区块链科技(上海)有限公司 一种基于区块链的身份核验方法、装置及设备

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111724170B (zh) * 2020-03-05 2022-10-11 支付宝(杭州)信息技术有限公司 一种业务处理系统、业务处理的方法、装置及设备
CN111008841B (zh) * 2020-03-05 2020-06-09 支付宝(杭州)信息技术有限公司 一种业务处理系统、业务处理的方法、装置及设备
CN111726230B (zh) * 2020-05-22 2023-04-18 支付宝(杭州)信息技术有限公司 一种数据的存储方法、数据的恢复方法、装置及设备
CN111489145B (zh) * 2020-06-24 2020-10-23 支付宝(杭州)信息技术有限公司 一种基于区块链的资源转移方法、装置及设备
CN112001796A (zh) * 2020-10-26 2020-11-27 支付宝(杭州)信息技术有限公司 在区块链系统中进行业务处理的方法和装置
CN113807960A (zh) * 2021-03-04 2021-12-17 京东科技控股股份有限公司 异构链间的跨链处理方法、装置、系统、电子设备

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108347486A (zh) * 2018-02-12 2018-07-31 众安信息技术服务有限公司 基于区块链的跨链通信方法、装置以及系统
CN110035046A (zh) * 2018-11-16 2019-07-19 阿里巴巴集团控股有限公司 跨区块链的交互系统
CN110266655A (zh) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 一种基于区块链的跨链互联方法、设备以及系统
CN110348242A (zh) * 2017-06-12 2019-10-18 腾讯科技(深圳)有限公司 业务请求处理方法及装置
US20190340266A1 (en) * 2018-05-01 2019-11-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
CN110809000A (zh) * 2019-11-12 2020-02-18 中钞信用卡产业发展有限公司杭州区块链技术研究院 基于区块链网络的业务交互方法、装置、设备及存储介质
CN111008841A (zh) * 2020-03-05 2020-04-14 支付宝(杭州)信息技术有限公司 一种业务处理系统、业务处理的方法、装置及设备
CN111008840A (zh) * 2020-03-05 2020-04-14 支付宝(杭州)信息技术有限公司 一种业务处理系统、业务处理的方法、装置及设备

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108305168A (zh) * 2018-02-14 2018-07-20 北京三六五八网络科技有限公司 基于区块链的数字资产处理方法装置、共享商城
CN108764925A (zh) * 2018-05-31 2018-11-06 李沁福 一种基于区块链技术的综合业务平台
CN108876370B (zh) * 2018-06-12 2021-12-17 北京航空航天大学 一种异构多链架构下跨区块链共享开放数据的体系架构
CN109167811B (zh) * 2018-07-27 2020-05-05 阿里巴巴集团控股有限公司 一种基于区块链的跨链数据访问方法和装置
CN109583184B (zh) * 2018-10-09 2020-08-04 阿里巴巴集团控股有限公司 身份验证方法及装置和电子设备
CN110046482A (zh) * 2018-12-25 2019-07-23 阿里巴巴集团控股有限公司 身份核实方法及其系统
CN109785136A (zh) * 2019-01-30 2019-05-21 北京京东尚科信息技术有限公司 一种区块链的交易处理方法、客户端及区块链网络
CN110060037B (zh) * 2019-04-24 2020-12-08 上海能链众合科技有限公司 一种基于区块链的分布式数字身份系统
CN110458612B (zh) * 2019-07-25 2023-12-08 深圳市元征科技股份有限公司 一种信息处理方法及相关产品
CN110619526A (zh) * 2019-09-19 2019-12-27 阿里巴巴集团控股有限公司 基于区块链的业务服务提供方法、装置、设备及系统
CN110602114B (zh) * 2019-09-19 2022-07-19 腾讯科技(深圳)有限公司 基于区块链的身份验证方法及装置、存储介质、电子设备

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110348242A (zh) * 2017-06-12 2019-10-18 腾讯科技(深圳)有限公司 业务请求处理方法及装置
CN108347486A (zh) * 2018-02-12 2018-07-31 众安信息技术服务有限公司 基于区块链的跨链通信方法、装置以及系统
US20190340266A1 (en) * 2018-05-01 2019-11-07 International Business Machines Corporation Blockchain implementing cross-chain transactions
CN110035046A (zh) * 2018-11-16 2019-07-19 阿里巴巴集团控股有限公司 跨区块链的交互系统
CN110266655A (zh) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 一种基于区块链的跨链互联方法、设备以及系统
CN110809000A (zh) * 2019-11-12 2020-02-18 中钞信用卡产业发展有限公司杭州区块链技术研究院 基于区块链网络的业务交互方法、装置、设备及存储介质
CN111008841A (zh) * 2020-03-05 2020-04-14 支付宝(杭州)信息技术有限公司 一种业务处理系统、业务处理的方法、装置及设备
CN111008840A (zh) * 2020-03-05 2020-04-14 支付宝(杭州)信息技术有限公司 一种业务处理系统、业务处理的方法、装置及设备
CN111724170A (zh) * 2020-03-05 2020-09-29 支付宝(杭州)信息技术有限公司 一种业务处理系统、业务处理的方法、装置及设备
CN111724169A (zh) * 2020-03-05 2020-09-29 支付宝(杭州)信息技术有限公司 一种业务处理系统、业务处理的方法、装置及设备

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114448646A (zh) * 2022-03-22 2022-05-06 深圳壹账通智能科技有限公司 一种跨链交易的权限管理方法、系统、设备及介质
CN115484065A (zh) * 2022-08-18 2022-12-16 蚂蚁区块链科技(上海)有限公司 一种基于区块链的身份核验方法、装置及设备

Also Published As

Publication number Publication date
CN111008841B (zh) 2020-06-09
CN111724169B (zh) 2022-10-18
CN111724169A (zh) 2020-09-29
CN111008841A (zh) 2020-04-14

Similar Documents

Publication Publication Date Title
WO2021175057A1 (fr) Système, procédé, appareil et dispositif de traitement de services
WO2021174930A1 (fr) Système de traitement de service et procédé, appareil et dispositif de traitement de service
WO2021068636A1 (fr) Procédé, appareil, dispositif et système de création sur chaîne de blocs d'une revendication vérifiable
WO2021017427A1 (fr) Procédé, appareil et dispositif de vérification d'identité basés sur une chaîne de blocs
JP6790270B2 (ja) ブロックチェーンベースのデータ処理方法およびデバイス
TWI706654B (zh) 一種認證方法、基於區塊鏈的認證資料處理方法及裝置
KR102195351B1 (ko) 블록체인 시스템과 데이터 저장 방법 및 장치
WO2021239104A1 (fr) Traitement de service basé sur la blockchain
WO2021227966A1 (fr) Traitement de liaison
WO2021114937A1 (fr) Procédé, appareil et dispositif de traitement de service sur la base d'une chaîne de blocs
CN114662159A (zh) 一种数据的处理方法、装置及设备
TWI752228B (zh) 資訊驗證處理方法、裝置、系統、客戶端及伺服器
JP6803702B2 (ja) サーバおよびプログラム
US11282002B2 (en) Method and apparatus for secure check-in
WO2021238996A1 (fr) Procédé, appareil et dispositif de traitement de ressources
WO2021169455A1 (fr) Procédé, appareil et système de fourniture de données d'inventaire de matériau à base de chaîne de blocs
US11354447B2 (en) Data authorization information acquisition methods, apparatuses, and devices
TW201629821A (zh) 驗證使用者身份的方法、系統、用戶端及伺服器
CN112100594B (zh) 一种基于区块链的业务处理方法、装置及设备
WO2020220744A1 (fr) Procédé et appareil de traitement de données basés sur une chaîne de blocs, et nœud de chaîne de blocs
US20180293580A1 (en) Systems and methods for processing an access request
TW202101361A (zh) 安全入住方法及裝置
US20210326871A1 (en) Resource transfer methods, apparatuses, devices, and systems
TW201937425A (zh) 交易處理方法、伺服器、客戶端及系統
US20220337435A1 (en) Secure identity card using unclonable functions

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21764530

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21764530

Country of ref document: EP

Kind code of ref document: A1