WO2021233151A1 - 数据处理方法、装置、设备、区块链系统及计算机可读存储介质 - Google Patents

数据处理方法、装置、设备、区块链系统及计算机可读存储介质 Download PDF

Info

Publication number
WO2021233151A1
WO2021233151A1 PCT/CN2021/092630 CN2021092630W WO2021233151A1 WO 2021233151 A1 WO2021233151 A1 WO 2021233151A1 CN 2021092630 W CN2021092630 W CN 2021092630W WO 2021233151 A1 WO2021233151 A1 WO 2021233151A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity
node
data
blockchain
chain
Prior art date
Application number
PCT/CN2021/092630
Other languages
English (en)
French (fr)
Inventor
刘长辉
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2021233151A1 publication Critical patent/WO2021233151A1/zh
Priority to US17/735,005 priority Critical patent/US20220263671A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • This application relates to the field of blockchain technology, and relates to but not limited to a data processing method, device, equipment, blockchain system, and computer-readable storage medium.
  • Blockchain technology integrates technologies such as cryptography and distributed databases, which can effectively and securely solve the problem of data sharing across organizations.
  • the lack of a unified and interconnected communication mechanism between blockchain applications of different businesses greatly restricts data sharing and the free flow of value.
  • Cross-chain interoperability can promote inter-chain collaboration, and it is a powerful driver for the large-scale development of blockchain toward network effects. It has gradually become a new hot spot for application requirements.
  • Current cross-chain interoperability technologies mainly include hash locking, notary mechanism and Side chain/relay technology.
  • the cross-chain interoperability technology in related technologies is mainly applied in the field of public chains, and digital tokens need to be mortgaged to solve the trust problem between different chains. Therefore, the cross-chain interoperability technology in related technologies still has the problem of inter-chain trust. It cannot guarantee reliable data transmission between different blockchains.
  • the embodiments of the present application provide a data processing method, device, equipment, blockchain system, and computer-readable storage medium, which provide trusted identity services to blockchain clients through identity chain nodes, and provide the blockchain with trusted identity services.
  • the client returns the identity information of the node so that the blockchain client can process data based on the identity information of the node, so as to open up the data processing flow between different roles such as the owner, manager and visitor of the data through the identity chain node to ensure Trusted data transmission between different blockchains.
  • the embodiment of the application provides a data processing method, which is executed by a blockchain client in a blockchain system;
  • the blockchain system includes an identity chain and multiple application chains, and the identity chain is configured as Provide identity services for the blockchain applications deployed on the application chain;
  • the method includes: sending an identity query request for querying the identity information of the node to the identity chain node, the identity query request includes the blockchain The client's identity and the data identity of the data to be processed; receive the node identity information corresponding to the identity and the data identity returned by the identity chain node; in the block chain node set, determine the node identity information that corresponds to the node The target blockchain node corresponding to the identity information; the data identifier is sent to the target blockchain node, and the data to be processed is processed by the target blockchain node.
  • the embodiment of the application provides a data processing method, which is executed by an identity chain node in a blockchain system; the blockchain system includes an identity chain and multiple application chains, and the identity chain is used for The blockchain application deployed on the application chain provides identity services; the identity chain stores node identity information of blockchain nodes; the method includes: receiving an identity query request sent by the blockchain client, so The identity query request includes the identity of the blockchain client and the data identity of the data to be processed; according to the identity, the identity chain is queried for data processing targets for the data to be processed The node identity information of the blockchain node; the node identity information is sent to the blockchain client, and the data identifier is sent to the target through the blockchain client according to the node identity information The blockchain node processes the to-be-processed data through the target blockchain node.
  • the embodiment of the application provides a data processing method, which is executed by a target blockchain node in a blockchain system;
  • the blockchain system includes an identity chain and multiple application chains, and the identity chain is used for Provide identity services for the blockchain applications deployed on the application chain;
  • the target blockchain node includes at least a notary node and a data processing node, and the notary node is a node that performs identity registration on the identity chain node in advance
  • the method includes: the notary node in the target blockchain node receives the data identification of the data to be processed sent by the blockchain client; the notary node sends the proposal corresponding to the data to be processed To the data processing node; obtain the simulation execution result returned after the data processing node performs the simulation execution of the proposal; submit the data identification of the data to be processed to the data processing node based on the simulation execution result, Realize cross-chain interoperability between different application chains.
  • An embodiment of the present application provides a blockchain system, including: at least one identity chain node and at least one blockchain node; the identity chain node corresponds to an identity chain, and the blockchain node corresponds to at least one application chain;
  • the identity chain is configured to store the identity information of the blockchain client and the node identity information of each blockchain node on the application chain through the identity chain node, so as to be implemented as a blockchain deployed on the application chain
  • the application provides an identity service; the application chain is configured to process the to-be-processed data sent by the blockchain client according to the node identity information provided by the identity chain.
  • the embodiment of the present application provides a data processing device, which is deployed in a blockchain system.
  • the blockchain system includes an identity chain and multiple application chains.
  • the identity chain is configured as a zone deployed on the application chain.
  • the blockchain application provides identity services;
  • the device includes: a first sending module configured to send an identity query request for querying the identity information of the node to the identity chain node, and the identity query request includes the blockchain client's The identity identifier and the data identifier of the data to be processed;
  • the first receiving module is configured to receive the node identity information corresponding to the identity identifier and the data identifier returned by the identity chain node;
  • the determining module is configured to be in the blockchain In the node set, the target blockchain node corresponding to the node identity information is determined;
  • the second sending module is configured to send the data identifier to the target blockchain node through the target blockchain node Process the to-be-processed data.
  • the embodiment of the present application provides a data processing device, which is deployed in a blockchain system.
  • the blockchain system includes an identity chain and multiple application chains.
  • the identity chain is configured as a zone deployed on the application chain.
  • the blockchain application provides identity services;
  • the device includes: a second receiving module configured to receive an identity query request sent by a blockchain client, and the identity query request includes the identity of the blockchain client and to be processed
  • the query module is configured to query the node identity information of the target blockchain node used to process the data to be processed on the identity chain according to the identity identifier;
  • the third sending module is configured In order to send the node identity information to the blockchain client, the data identifier is sent to the target blockchain node through the blockchain client according to the node identity information, through the The target blockchain node processes the to-be-processed data.
  • the embodiment of the present application provides a computer program product or computer program.
  • the computer program product or computer program includes computer instructions, and the computer instructions are stored in a computer-readable storage medium;
  • the computer instructions are read in a readable storage medium, and the processor is configured to execute the computer instructions to implement the above-mentioned data processing method.
  • An embodiment of the present application provides a data processing device, including: a memory, configured to store executable instructions; and a processor, configured to implement the foregoing data processing method when executing the executable instructions stored in the memory.
  • the embodiment of the present application provides a computer-readable storage medium that stores executable instructions for causing a processor to execute to implement the above-mentioned data processing method.
  • the embodiments of the present application have the following beneficial effects: since the blockchain client sends an identity query request to the identity chain node, and receives the target blockchain node for data processing of the data to be processed based on the identity query request returned by the identity chain node.
  • the identity information of the node that is, the trusted identity service is provided to the blockchain client through the identity chain node, and the node identity information is returned to the blockchain client, so that the blockchain client can perform data processing based on the node identity information, thereby
  • the identity chain node the data processing process between different roles such as the owner, manager and visitor of the data is opened up to ensure the credible data transmission between different blockchains.
  • FIG. 1A is a schematic diagram of an optional architecture of a blockchain system for data processing provided by an embodiment of the present application
  • FIG. 1B is an architecture diagram of a blockchain system provided by an embodiment of the present application.
  • FIG. 2A is an optional structural schematic diagram of a distributed system provided by an embodiment of the present application.
  • 2B is an optional schematic diagram of the block structure provided by the embodiment of the present application.
  • FIG. 3 is a schematic diagram of the structure of a node provided by an embodiment of the present application.
  • FIG. 4 is an optional flowchart of a data processing method provided by an embodiment of the present application.
  • FIG. 5 is an optional flowchart of a data processing method provided by an embodiment of the present application.
  • FIG. 6 is an optional flowchart of a data processing method provided by an embodiment of the present application.
  • FIG. 7 is an optional flowchart of a data processing method provided by an embodiment of the present application.
  • FIG. 8 is an optional flowchart of a data processing method provided by an embodiment of the present application.
  • FIG. 9 is an optional flowchart of a data processing method provided by an embodiment of the present application.
  • FIG. 10 is a schematic diagram of the use process of the identity service provided by an embodiment of the present application.
  • FIG. 11 is a schematic diagram of an identity issuance process provided by an embodiment of the present application.
  • Figure 12 is a flow chart of cross-chain interoperability provided by an embodiment of the present application.
  • FIG. 13 is an architecture diagram of cross-chain interoperability provided by an embodiment of the present application.
  • FIG. 14 is a schematic diagram of decentralized two-stage cross-chain interoperability provided by an embodiment of the present application.
  • Blockchain integrates technologies such as cryptography and distributed databases, which can effectively and safely solve cross-organizational data sharing problems.
  • thousands of data centers have their own data management models.
  • a single blockchain application can neither carry the current large-scale data volume nor meet the diverse data management models, so the blockchain application that carries the corresponding data
  • Notary mechanism It is through the election of one or more organizations as notaries to automatically or request-type monitoring of events on chain A, and perform corresponding actions on chain B after a specified event occurs to realize the response to the event.
  • the group of notaries uses a specific consensus algorithm to reach a consensus on whether an event has occurred.
  • the notary mechanism is divided into a centralized notary mechanism (CNS, Centralized Notary Schemes) and a multi-signature notary mechanism (MNS, Multi-sig Notary Schemes). The difference is that the latter uses cryptographic technology to verify each transaction. A part of the notaries are randomly selected from the notary group to jointly complete the issuance of signatures, thereby reducing the degree of dependence on the reliability of the notaries.
  • Side chain/relay It is based on the light client verification technology, that is, a smart contract similar to the blockchain light client function is executed on chain B, and the cryptographic hash tree (CHT, Cryptographic Hash Tree) of chain A is verified And a block header to verify whether a specific transaction, event or status information of chain A has occurred.
  • CHT Cryptographic Hash Tree
  • an embodiment of the present application proposes a hierarchical interconnected blockchain system.
  • the entire system can be divided into two layers: the bottom layer is a single identity main chain (ie, identity chain), and the upper layer is multiple Parallel application sub-chain (ie application chain).
  • the identity chain is based on blockchain technology to provide trusted identity services for upper-level applications, and manages the identities of individuals, devices, institutions, and application chains.
  • the identity chain does not involve specific applications and only focuses on providing unified identity issuance, authentication and authorization for upper-level applications .
  • the functions of the identity chain are concise, and the governance model is relatively simple.
  • the upper application can build a large number of different blockchain application chains. All application chains use the unified identity service provided by the underlying identity chain.
  • the application chain registers the identity on the underlying identity chain.
  • the identity information includes the identity ID of the application chain, the identity public key, and the application.
  • the application programming interface API, Application Programming Interface
  • the embodiment of this application is based on the identity chain to open up the verification process between different roles such as the owner, manager, and visitor of the data, and proposes a two-stage decentralized cross-chain interoperability solution to achieve flexibility and scalability.
  • a large-scale cross-chain interconnected blockchain system realizes hierarchical governance of the system and safe and effective data sharing operations.
  • the embodiment of the application provides a data processing method, which can be applied to a blockchain client (that is, a client deployed on a node in any application chain), an identity A chain node (that is, a node in any application chain, which belongs to a different node from the blockchain client) or a blockchain node as an intermediate node.
  • a blockchain client that is, a client deployed on a node in any application chain
  • an identity A chain node that is, a node in any application chain, which belongs to a different node from the blockchain client
  • a blockchain node as an intermediate node.
  • the identity query request includes the identity of the blockchain client and the data identity of the data to be processed; then, the identity chain node is received The returned node identity information corresponding to the identity identifier and the data identifier; in the block chain node set, the target blockchain node corresponding to the node identity information is determined; finally, the data identifier is sent to the target Blockchain node to process the data to be processed through the target blockchain node.
  • the node identity information is returned to the blockchain client, so that the blockchain client can perform data processing based on the node identity information, thereby passing the identity chain
  • the node opens up the data processing flow between different roles such as the owner, manager, and visitor of the data, ensuring reliable data transmission between different blockchains.
  • FIG. 1A is a schematic diagram of an optional architecture of a blockchain system for data processing provided by an embodiment of the present application.
  • the blockchain system 10 is a hierarchical interconnected blockchain system. The entire system can be divided into two layers: the bottom layer is an identity chain 11, and the upper layer is Multiple parallel application chains 12.
  • the identity chain 11 corresponds to at least one identity chain node 111, and is used to store the identity information of the blockchain client and the node identity information of the blockchain node 121 on each application chain through the identity chain node 111, so as to be implemented as an application chain 12
  • the deployed blockchain application provides trusted identity services.
  • the blockchain application deployed on the application chain 12 is the upper layer application, which can be any application, for example, payment and cash transaction related applications, banking applications, gaming applications, medical system applications, instant messaging applications, etc. An application.
  • Identity chain 11 provides trusted identity services for upper-level applications based on blockchain technology.
  • Identity chain 11 can manage a variety of different types of identity data, including: personal identity data, device identity data, institutional identity data, application chain identity data, etc. .
  • the identity chain 11 may not involve specific applications, and the identity chain 11 only focuses on the issuance, authentication, authorization, and query of a unified identity for upper-layer applications.
  • the identity chain 11 has simple functions and relatively simple governance mode, which is suitable for providing unified authorization and authentication functions for regulatory authorities.
  • the application chain 12 is used to process the data to be processed sent by the blockchain client according to the node identity information provided by the identity chain 11.
  • the upper-level application can construct a large number of different blockchain application chains 12, and each application chain 12 can have its own business and blockchain governance model.
  • all application chains 12 use the unified identity service provided by the underlying identity chain 11.
  • the application chain 12 registers the identity on the underlying identity chain 11, and the identity information includes the identity ID and identity public of the application chain 12.
  • the key and the public API of the application chain 12 enable verifiable interaction between different identity subjects through identity information, providing a trust basis for cross-chain intercommunication.
  • the highly scalable blockchain system provided by the embodiments of the present application may be an enterprise-level blockchain system, which is suitable for open consortium chain scenarios, and involves identity authentication, data authorization and migration for serving public users, for example, It can be applied to the fields of government affairs and people’s death, education, and medical care.
  • Fig. 1B is an architecture diagram of a blockchain system provided by an embodiment of the present application.
  • the blockchain system 10 is composed of a data layer 13, a network layer 14, a consensus layer 15, an incentive layer 16, a contract layer 17 and applications.
  • Layer 18 composition is shown in Fig. 1B.
  • the data layer 13 encapsulates the chain structure of the underlying data block, as well as related asymmetric public and private key data encryption technology and time stamping technologies. Among them, the data layer 13 not only encapsulates the identity data block in the identity chain 11 (here The identity data block refers to a chain structure of data blocks formed by different types of identity data such as personal identity data, application identity data, device identity data, and institutional identity data. It also encapsulates each application data in the application chain 12. Blocks (application data blocks here refer to data blocks formed by data related to each application) chain structure.
  • the data layer 13 is the lowest data structure in the entire blockchain system.
  • the network layer 14 includes a distributed networking mechanism, a data dissemination mechanism, and a data verification mechanism.
  • the consensus layer 15 mainly encapsulates various consensus mechanism algorithms of each node in the blockchain system.
  • the consensus mechanism algorithm is the core technology of the blockchain technology, because it determines who will do the bookkeeping, and the choice of the bookkeeper will affect the security and reliability of the entire system.
  • the incentive layer 16 integrates economic factors into the blockchain technology system, mainly including the issuance mechanism and distribution mechanism of economic incentives. Incentive mechanism is often also a game mechanism, so that more nodes that abide by the rules are willing to keep accounts.
  • the contract layer 17 mainly encapsulates various scripts, algorithms, and smart contracts, and is the basis of the programmable features of the blockchain.
  • Application layer 18 encapsulates various application scenarios and cases of blockchain. For example, various blockchain applications built on Ethereum are deployed at the application layer. The so-called programmable currency and programmable finance will also be built at the application layer. . Among them, the data layer, network layer and consensus layer are necessary factors for building blockchain applications, otherwise it will not be called a blockchain in the true sense. The incentive layer, contract layer, and application layer are not necessary factors for every blockchain application. Some blockchain applications do not completely include these three-layer structures.
  • the above-mentioned blockchain system 10 may also be a distributed system 201 of a blockchain system. See FIG. 2A.
  • FIG. 2A is an optional structural schematic diagram of the distributed system provided by the embodiment of the present application.
  • the distributed system 201 may be a distributed node formed by a plurality of nodes 202 (any form of computing equipment connected to the network, such as servers and user terminals) and a client 203, and the nodes form a point-to-point ( P2P, Peer To Peer network, the P2P protocol is an application layer protocol that runs on top of the Transmission Control Protocol (TCP, Transmission Control Protocol) protocol.
  • TCP Transmission Control Protocol
  • any machine such as a server or terminal can join and become a node.
  • the node includes the hardware layer, the middle layer, the operating system layer, and the application layer.
  • the node 202 in the distributed system 201 can be an identity chain node corresponding to the identity chain 11, or a blockchain node corresponding to the application chain 12, that is, when the node 202 is the identity corresponding to the identity chain 11
  • the node 202 can be used to issue, authenticate, authorize and query the identity information of any individual, any blockchain node or any organization; when the node 202 is a blockchain node corresponding to the application chain 12, the node 202 can be used Perform data processing on the data to be processed.
  • Routing the basic function of nodes to support communication between nodes.
  • the node can also have the following functions: 2) Application, used to deploy in the blockchain, realize specific business according to actual business requirements, record the data related to the realization of the function to form record data, and carry it in the record data
  • the digital signature is used to indicate the source of the task data, and the recorded data is sent to other nodes in the blockchain system for other nodes to add the recorded data to the temporary block when they verify the source and integrity of the recorded data.
  • the business implemented by the application includes: 2.1) Wallet, which is used to provide the function of conducting electronic currency transactions, including initiating transactions (that is, sending the transaction records of the current transaction to other nodes in the blockchain system, and other nodes verify successfully Later, as a response to acknowledging that the transaction is valid, the transaction record data is stored in a temporary block of the blockchain; of course, the wallet also supports the inquiry of the remaining electronic currency in the electronic currency address.
  • Wallet used to provide the function of conducting electronic currency transactions, including initiating transactions (that is, sending the transaction records of the current transaction to other nodes in the blockchain system, and other nodes verify successfully Later, as a response to acknowledging that the transaction is valid, the transaction record data is stored in a temporary block of the blockchain; of course, the wallet also supports the inquiry of the remaining electronic currency in the electronic currency address.
  • Shared ledger used to provide accounting data The function of storing, querying and modifying the operation of the account data is sent to other nodes in the blockchain system.
  • Smart contracts can execute the terms of a certain contract, implemented by the code deployed on the shared ledger for execution when certain conditions are met, and the code is used to complete automated transactions according to actual business requirements. For example, query the logistics status of the goods purchased by the buyer, and transfer the buyer’s electronic currency to the merchant’s address after the buyer signs for the goods; Contract processed.
  • Blockchain includes a series of blocks that are connected to each other according to the chronological order of generation. Once a new block is added to the blockchain, it will not be removed again. The blockchain system is recorded in the block.
  • Consensus is a process in the blockchain network used to reach agreement on transactions in the block among multiple nodes involved, and the agreed-upon block will be appended to the end of the blockchain .
  • the mechanisms for achieving consensus include proof of work (PoW, Proof of Work), proof of equity (PoS, Proof of Stake), proof of share authorization (DPoS, Delegated Proof-of-Stake), and proof of elapsed time (PoET, Proof of Stake). Elapsed Time) etc.
  • FIG. 2B is an optional schematic diagram of a block structure (Block Structure) provided by an embodiment of the present application.
  • Each block includes the hash value of the transaction record stored in the block (the hash of the block). Value) and the hash value of the previous block.
  • Each block is connected by the hash value to form a blockchain.
  • the block may also include information such as the time stamp when the block was generated.
  • Blockchain is essentially a decentralized database. It is a series of data blocks associated with cryptographic methods. Each data block contains relevant information to verify the validity of its information. (Anti-counterfeiting) and generate the next block.
  • the data processing device provided by the embodiment of the application can be implemented as any node 202 in the blockchain system, where the node 202 can be a laptop computer or a tablet computer.
  • Desktop computers mobile devices (for example, mobile phones, portable music players, personal digital assistants, dedicated messaging devices, portable game devices), smart robots, car computers, wearable electronic devices, smart homes, VR/AR devices, etc.
  • a terminal with screen display function can also be a server.
  • an exemplary application when the data processing device is implemented as the node 202 will be explained.
  • FIG. 3 is a schematic structural diagram of a node provided by an embodiment of the present application.
  • the node 202 shown in FIG. 3 includes: at least one processor 310, a memory 350, at least one network interface 320, and a user interface 330.
  • the various components in the node 202 are coupled together through the bus system 340.
  • the bus system 340 is used to implement connection and communication between these components.
  • the bus system 340 also includes a power bus, a control bus, and a status signal bus.
  • various buses are marked as the bus system 340 in FIG. 3.
  • the processor 310 may be an integrated circuit chip with signal processing capabilities, such as a general-purpose processor, a digital signal processor (DSP, Digital Signal Processor), or other programmable logic devices, discrete gates or transistor logic devices, and discrete hardware Components, etc., where the general-purpose processor may be a microprocessor or any conventional processor.
  • DSP Digital Signal Processor
  • the user interface 330 includes one or more output devices 331 that enable the presentation of media content, including at least one of one or more speakers and one or more visual display screens.
  • the user interface 330 also includes one or more input devices 332, including user interface components that facilitate user input, such as a keyboard, a mouse, a microphone, a touch screen display, a camera, and other input buttons and controls.
  • the memory 350 may be removable, non-removable, or a combination thereof. Exemplary hardware devices include solid-state memory, hard disk drives, optical disk drives, and so on.
  • the memory 350 optionally includes one or more storage devices that are physically remote from the processor 310.
  • the memory 350 includes volatile memory or non-volatile memory, and may also include both volatile and non-volatile memory.
  • the non-volatile memory may be a read only memory (ROM, Read Only Memory), and the volatile memory may be a random access memory (RAM, Random Access Memory).
  • the memory 350 described in the embodiment of the present application is intended to include any suitable type of memory.
  • the memory 350 can store data to support various operations. Examples of these data include programs, modules, and data structures, or a subset or superset thereof, as illustrated below.
  • the operating system 351 includes system programs for processing various basic system services and performing hardware-related tasks, such as a framework layer, a core library layer, a driver layer, etc., for implementing various basic services and processing hardware-based tasks;
  • the network communication module 352 is used to reach other computing devices via one or more (wired or wireless) network interfaces 320.
  • Exemplary network interfaces 320 include: Bluetooth, Wireless Compatibility Authentication (WiFi), and Universal Serial Bus ( USB, Universal Serial Bus), etc.;
  • the input processing module 353 is configured to detect one or more user inputs or interactions from one of the one or more input devices 332 and translate the detected inputs or interactions.
  • FIG. 3 shows a data processing device 354 stored in the memory 350.
  • the data processing device 354 can be a data processing device in the node 202.
  • the device which can be software in the form of programs and plug-ins, includes the following software modules: a first sending module 3541, a first receiving module 3542, a determining module 3543, and a second sending module 3544. These modules are logical The realized functions can be combined or split further. The function of each module will be explained below.
  • the data processing device 354 may also be a data processing device in another node 202, which may be software in the form of programs and plug-ins, including the following software modules (not shown in the figure):
  • the receiving module, the query module, and the third sending module are logical, so they can be combined or further split arbitrarily according to the implemented functions.
  • the data processing device 354 may also be a data processing device in another node 202, which may be software in the form of programs and plug-ins, including the following software modules (not shown in the figure): Third The receiving module, the acquiring module, the fourth sending module, the fourth receiving module, and the fifth sending module are logical, and therefore can be combined or further divided according to the implemented functions.
  • the device provided in the embodiment of the application may be implemented in hardware.
  • the device provided in the embodiment of the application may be a processor in the form of a hardware decoding processor, which is programmed to execute the application.
  • the data processing method provided by the embodiment for example, a processor in the form of a hardware decoding processor may adopt one or more application specific integrated circuits (ASIC, Application Specific Integrated Circuit), DSP, and Programmable Logic Device (PLD, Programmable Logic Device). ), Complex Programmable Logic Device (CPLD, Complex Programmable Logic Device), Field-Programmable Gate Array (FPGA, Field-Programmable Gate Array) or other electronic components.
  • ASIC Application Specific Integrated Circuit
  • DSP Digital Signal Processing
  • PLD Programmable Logic Device
  • CPLD Complex Programmable Logic Device
  • FPGA Field-Programmable Gate Array
  • Cloud technology refers to the unification of a series of resources such as hardware, software, and networks in a wide area network or a local area network to realize the calculation, storage, processing, and sharing of data.
  • a hosting technology Cloud technology is based on the general term of network technology, information technology, integration technology, management platform technology, application technology, etc. applied in the cloud computing business model. It can form a resource pool, which can be used as needed, flexible and convenient, and cloud computing technology will become an important support.
  • the background service of the technical network system requires a large amount of computing and storage resources, such as video websites, image websites and more portal websites.
  • each item may have its own identification mark, which needs to be transmitted to the back-end system for logical processing.
  • Data of different levels will be processed separately, and all types of industry data need to be powerful
  • the backing of the system can only be achieved through cloud computing.
  • the process of storing the data to be processed can be implemented using cloud storage technology.
  • cloud storage is a new concept extended and developed from the concept of cloud computing.
  • Distributed cloud storage system It refers to a large number of different types of storage devices (storage devices are also called storage nodes) in the network through cluster applications, grid technology, and distributed storage file system functions to work together through application software or application interfaces.
  • a storage system that provides external data storage and business access functions.
  • the solution for querying the data to be processed can be implemented by using a database in cloud technology.
  • the database in short, can be regarded as an electronic file cabinet, that is, a file cabinet that stores electronic files.
  • users can perform operations such as adding, querying, and updating data in the file.
  • the so-called “database” is a collection of data that is stored together in a certain way, can be shared with multiple users, has as little redundancy as possible, and is independent of the application.
  • FIG. 4 is an optional flowchart of the data processing method provided by an embodiment of the present application, which will be described in conjunction with the steps shown in FIG. 4.
  • Step S401 The blockchain client sends an identity query request for requesting to query the identity information of the node to the identity chain node.
  • the blockchain client is deployed on any blockchain node in the blockchain system.
  • the blockchain client can be the client of any application.
  • the blockchain client can be the government affairs department.
  • the client of an application APP, Application
  • a client of a hospital APP or a client of a shopping APP.
  • the identity query request includes the identity identifier of the blockchain client and the data identifier of the data to be processed.
  • the identity query request is used to request the query of the node identity information of the blockchain node that performs data processing on the data to be processed.
  • the identity of the blockchain client can be not only the application identity of the application corresponding to the blockchain client, but also the personal identity of the user account logged in on the blockchain client, or It is the device identifier of the terminal where the blockchain client is located, and it can also be the organization ID corresponding to the account of an organization or an organization logged in on the blockchain client. That is, the identity can be any of the following: personal identity, application, device, and organization.
  • the sent identity can be the user’s personal identity; when the blockchain client sends the identity to the identity chain node based on the user’s trigger operation, the identity is It can include not only the application identifier of the APP corresponding to the blockchain client, but also the user's personal identity identifier, or it may also include the device identifier of the terminal device where the blockchain client is deployed; when the user logs in on the blockchain client In the case of an account of an enterprise or an organization, the identity ID sent can be an organization ID.
  • the blockchain client when the blockchain client sends the identity to the identity chain node, it not only needs to send the user's personal identity, but also needs to send the application ID of the APP corresponding to the blockchain client and the blockchain client At least one of the device identifiers of the terminal where the terminal is located.
  • the medical record data of user A in the hospital can be stored on the blockchain, and the education information of user A is also stored on the blockchain.
  • the identity chain node needs to know whether user A sends an identity query request from an APP in the medical system or an identity query request from an APP in the education system. Therefore, the identity query request includes not only the personal identity of user A, but also The application identifier corresponding to the APP of the medical system.
  • the data to be processed can be the data that the user wants to query, or it can be the data that the user wants to store on the blockchain, or it can also be the data that the user wants to update.
  • the data to be processed may be any type of data, including but not limited to: at least one of text data, picture data, video data, and audio data.
  • the data to be processed can also be data in any field, including but not limited to: data in the medical field, data in the education field, and data in the political and people’s death field.
  • the data to be processed can also be personal information or data. Information data for organizations and institutions. The embodiments of this application do not limit the data to be processed.
  • Step S402 the blockchain client receives the node identity information corresponding to the identity identifier and the data identifier returned by the identity chain node.
  • the identity chain node corresponds to an identity chain; the identity information of the blockchain client and the node identity information of each blockchain node are stored on the identity chain; the identity information of the blockchain client includes at least the identity of the aforementioned blockchain client Logo.
  • the identity chain is used to provide a trusted identity service for the blockchain client.
  • the identity chain node is used to store the identity information of the blockchain client and the node identity information of each blockchain node to form an identity chain; blockchain nodes
  • the blockchain nodes in the set are used to store blockchain data to form at least one application chain.
  • the identity information of the blockchain client other than the identity can be queried from the identity chain through the identity of the blockchain client, for example, the client version number of the blockchain client , The function corresponding to the client version number and other identity information.
  • the personal identity information of each user in the blockchain client can also be queried from the identity chain, and the node of the blockchain node used to process the data to be processed can be queried.
  • the identity chain node after receiving the identity query request, queries the node identity information corresponding to the identity identifier and the data identifier in the identity chain in response to the identity query request.
  • the node identity information can be any kind of identity information such as the link address of the blockchain node or the identity of the blockchain node.
  • the node identity information can enable the blockchain node to quickly locate the processing node of the data to be processed.
  • step S403 in the set of blockchain nodes, a target blockchain node corresponding to the node identity information is determined.
  • the blockchain node in the set of blockchain nodes corresponds to at least one application chain, and the application chain stores blockchain data. That is to say, in the embodiment of the present application, the blockchain system may have one Identity chain and multiple application chains. Each application chain corresponds to the same application, and each application chain is used to implement any function corresponding to an application. For example, the application chain corresponding to a shopping application can not only realize the seller and the buyer in the shopping process The transaction can also realize the storage of transaction data and the analysis of transaction volume.
  • the identity chain is used to provide identity services for blockchain applications deployed on the application chain.
  • the identity service can be any trusted identity service that is the same as or related to identity issuance, authentication, authorization, and query.
  • step S404 the blockchain client sends the data identifier to the target blockchain node to process the data to be processed through the target blockchain node.
  • the data identifier is sent to the target blockchain node, and the target blockchain node can obtain the data to be processed according to the data identifier, and complete the data processing of the data to be processed.
  • the data to be processed can be the data to be queried.
  • the target blockchain node searches for the data corresponding to the data identifier in the application chain, and returns the found data to the blockchain client
  • the data to be processed can be transaction data.
  • the target blockchain node obtains the data identifier (which can be a product identifier), it finds the data corresponding to the data identifier in the application chain (for example, it can be a balance ), it corresponds to the buyer's application chain data, and then the balance is used to subtract the price of the corresponding product. For the seller’s application chain data, the balance is added to the price of the corresponding product.
  • the data identifier which can be a product identifier
  • the data processing method provided in the embodiment of the application sends an identity query request to the identity chain node, and receives the node identity information of the target blockchain node that is used to process the data to be processed based on the identity query request returned by the identity chain node , That is, to provide a trusted identity service to the blockchain client through the identity chain node, and return the node identity information to the blockchain client, so that the blockchain client can perform data processing based on the node identity information, thereby passing the identity chain node Open up the data processing flow between different roles such as the owner, manager, and visitor of the data, ensuring reliable data transmission between different blockchains.
  • the data processing method can be applied to a blockchain system, where the blockchain system includes a blockchain client, an identity chain node, and a blockchain node for data processing (that is, the target block Chain node).
  • FIG. 5 is an optional flowchart of the data processing method provided by the embodiment of the present application. As shown in FIG. 5, the method includes the following steps:
  • step S501 the blockchain client sends an identity query request to the identity chain node.
  • the identity query request includes the identity identifier of the blockchain client and the data identifier of the data to be processed.
  • Step S502 In response to the identity query request, the identity chain node queries the identity chain for the node identity information of the target blockchain node for data processing of the data to be processed.
  • the node identity information of each blockchain node is stored on the identity chain.
  • the identity chain node obtains the identity query request, it queries the target block that can perform data processing on the data identity according to the data identifier in the identity query request.
  • the node identity information of the chain node For example, if the data identifier of the data to be processed indicates that the data to be processed is the educational information data of a certain student A, the identity chain node queries the identity chain which is the blockchain node corresponding to the educational information data of student A, and then The node identity information of the blockchain node is sent to the blockchain client.
  • the identity query request may also include the identification of the target blockchain node to be queried, that is, the user knows in advance which blockchain node to query, but the user does not have a link to the blockchain node At this time, the identity chain node can directly send the link address of the target blockchain node as the above-mentioned node identity information to the blockchain client.
  • the blockchain nodes in the identity chain can be classified according to the types of blockchain nodes.
  • the types of blockchain nodes include: blockchain nodes in the government affairs field, blockchain nodes in the medical field, and education Domain blockchain nodes, or, types of blockchain nodes include shopping blockchain nodes, information blockchain nodes, and communication blockchain nodes.
  • the identity query request may also include the type of the blockchain node. In this way, the identity chain node can directly query the corresponding target blockchain node in the identity chain according to the type of the blockchain node.
  • step S503 the identity chain node sends the node identity information to the blockchain client.
  • step S504 the blockchain client determines, in the set of blockchain nodes, the blockchain node used for data processing of the to-be-processed data as the target blockchain node according to the node identity information.
  • the block chain node set includes multiple block chain nodes, each block chain node corresponds to a node identity information, and the node identity information between each block chain node and other block chain nodes is different.
  • the corresponding target blockchain node can be directly determined in the set of blockchain nodes.
  • step S505 the blockchain client sends the data to be processed to the determined target blockchain node (that is, the blockchain node in FIG. 5).
  • step S506 the target blockchain node processes the data to be processed.
  • the data processing method provided by the embodiments of the present application processes the data to be processed by a blockchain system formed by a blockchain client, an identity chain node, and a blockchain node for data processing.
  • the identity chain node sends an identity query request, and receives the node identity information of the target blockchain node that is used to process the data to be processed based on the identity query request.
  • the terminal provides a trusted identity service and returns node identity information to the blockchain client, so that the blockchain client can process data based on the node identity information, thereby opening up the owner, manager and visitor of the data through the identity chain node
  • the data processing flow between different roles ensures reliable data transmission between different blockchains.
  • the identity chain node can also be used to implement identity registration for each blockchain node on the blockchain client and application chain.
  • the blockchain system also includes an identity registration node, where the identity The registration node can provide identity registration service, and the identity registration service can be deployed on any identity registration node corresponding to the identity chain.
  • FIG. 6 is an optional flowchart of the data processing method provided by the embodiment of the present application. As shown in FIG. 6, the following steps are further included before step S501:
  • step S601 the blockchain client sends an identity registration request to the identity chain node.
  • the identity registration request is used to request to register an identity on the identity chain.
  • Chain nodes provide trusted identity services.
  • Step S602 In response to the identity registration request, the identity chain node queries the service address of the identity registration node on the identity chain.
  • the identity registration node is a node used to register the identity of the blockchain client.
  • the identity registration node can provide identity registration services, and the identity registration node, as the "identity issuer", can provide the "root identity” service on the identity chain .
  • step S603 the identity chain node sends the service address to the blockchain client.
  • Step S604 the blockchain client sends the identity registration information of the blockchain client to the identity registration node corresponding to the service address.
  • the identity registration information includes registration information such as identity type, public key, identity attribute, and service.
  • step S605 the identity registration node completes the identity registration of the blockchain client based on the identity registration information to form the identity of the blockchain client.
  • the identity registration node of the "identity issuer” reviews the identity registration information submitted by the user, signs the identity, and generates the identity identification and the identity issuance signature.
  • step S606 the identity registration node sends the identity identifier to the blockchain client.
  • the method further includes:
  • step S607 the blockchain client sends the identity identifier to the identity chain node.
  • step S608 the identity chain node stores the identity of the blockchain client on the identity chain.
  • the identification includes at least one of the following: personal identification, application identification, device identification, and organization identification.
  • Step S61 the blockchain node sends an identity registration request to the identity chain node.
  • step S62 the identity chain node queries the service address of the identity registration node on the identity chain in response to the identity registration request.
  • step S63 the identity chain node sends the service address to the blockchain node.
  • Step S64 the blockchain node sends the identity registration information of the blockchain node to the identity registration node corresponding to the service address.
  • step S65 the identity registration node completes the identity registration of the blockchain node based on the identity registration information to form the identity of the blockchain node.
  • step S66 the identity registration node sends the identity identifier to the blockchain node.
  • the method further includes:
  • step S67 the blockchain node sends the identity identifier to the identity chain node.
  • step S68 the identity chain node stores the identity of the blockchain node on the identity chain.
  • step S502 it also includes:
  • step S609 the identity chain node verifies the identity through the identity chain, that is, verifies whether the identity is issued by the identity registration service.
  • step S502 is executed; if the verification fails, the process ends.
  • the data processing method provided in the embodiment of the application realizes the identity registration of the blockchain client and the blockchain node through the identity chain node, and stores the registered identity on the identity chain, which can facilitate subsequent operations
  • the identity verification of the data processing node can be directly requested through the identity chain, so as to ensure the credible execution of data processing.
  • the target blockchain node may process the data to be processed by querying the data to be queried on the blockchain, and the data identifier includes the identifier of the data to be queried.
  • Figure 7 is provided by this embodiment of the application. An optional schematic flow chart of the data processing method of, as shown in FIG. 7, step S404 can be implemented through the following steps:
  • step S701 the blockchain client sends the identification of the data to be queried to the target blockchain node.
  • step S702 the target blockchain node queries the data to be queried on the application chain to obtain the query data.
  • step S703 the target blockchain node sends the query data to the blockchain client.
  • the target blockchain node can process the data to be processed by authorizing a blockchain node to query the data to be queried on other blockchain nodes, and the data identifier includes the identifier of the data to be queried, and the target area Blockchain nodes include at least intermediate nodes and processing nodes.
  • the intermediate nodes are nodes authorized by the blockchain client.
  • the intermediate nodes are used to connect the blockchain client and the processing node to obtain blockchain customers from the processing node.
  • the data to be queried to be queried by the end; the processing node is the execution node that actually performs the query.
  • the processing node responds to the query request of the blockchain client transmitted by the intermediate node to complete the query of the data to be queried, obtain the query data, and pass The intermediate node returns to the blockchain client. It should be noted that the processing node does not directly communicate with the blockchain client, and the processing node communicates with the blockchain client through the intermediate node.
  • Step S404 can be implemented through the following steps:
  • Step S704 Determine whether the data to be queried is stored on the application chain corresponding to the processing node. If the judgment result is yes, then step S705 is executed; if the judgment result is no, then the process ends.
  • step S705 the blockchain client sends the identification of the data to be queried and the identification of the processing node to the intermediate node.
  • step S706 after sending the identification of the data to be queried and the identification of the processing node to the intermediate node, it may further include: step S706, authorizing the intermediate node so that the intermediate node can query the processing node Query data.
  • step S707 the intermediate node sends the identification of the data to be queried and the identification of the processing node to the processing node to query the data to be queried from the application chain corresponding to the processing node to obtain the query data.
  • step S708 the intermediate node returns the query data to the blockchain client.
  • the blockchain system may also include a notary node, that is, the target blockchain node includes a notary node and a data processing node.
  • the notary node is selected in the blockchain system, and the notary node is At least one, the identity information of the notary node also needs to be registered on the identity chain, and the set of notaries formed by multiple notaries coordinate the interoperability between different application chains.
  • the set of notaries reach a consensus on whether the event occurs through preset conditions. For example, if M notaries out of N notaries reach an agreement, the event can be submitted to the blockchain node for execution.
  • FIG. 8 is an optional data processing method provided by the embodiment of this application.
  • a schematic flow chart, as shown in Figure 8, step S505 can be implemented through the following steps:
  • step S801 the blockchain client sends the data identifier of the data to be processed to the notary node.
  • the data identification can be sent to all notary nodes or some notary nodes in the notary set, and the notary node can reach a consensus on whether an event has occurred.
  • step S802 the notary node sends the proposal corresponding to the to-be-processed data to the data processing node.
  • the data identifier may be a transaction identifier corresponding to a request for a cross-chain transaction.
  • the notary After receiving the request for a cross-chain transaction, the notary initiates respective proposals to the data processing node on the relevant application chain.
  • the consensus algorithm solves the process of reaching consensus on a certain proposal (Proposal).
  • Proposal The meaning of a proposal is very broad in a distributed system, such as the order in which multiple events occur, the value corresponding to a key, who is the leader, the transaction, etc., it can be considered that any information that needs to be agreed is a proposal.
  • step S803 the data processing node performs simulation execution on the proposal, and obtains the simulation execution result.
  • simulation execution means that the node on the blockchain (ie, the data processing node) tries to execute the transaction, and A’s The asset decreases by n, and the asset of B is increased by n.
  • the so-called simulated execution means that the asset changes of A and B will not take effect, but just try to see if the transaction can be executed and passed. If the simulation is executed successfully, it will not take effect until the subsequent submission stage. If A does not have n assets at all, the simulation execution will fail.
  • step S804 the data processing node returns the simulation execution result to the notary node.
  • step S805 the notary node submits the data identification of the data to be processed to the data processing node based on the simulation execution result.
  • the simulation execution result may be simulation execution success or simulation execution failure. If the simulation is successfully executed, the subsequent submission stage can be used for the formal submission of the proposal.
  • the data processing method provided in the embodiments of the application monitors the data processing process through a notary, which can ensure the fair and orderly progress of the data processing process, and the data processing process is monitored through multiple notaries, which can prevent a single The notary cheated and initiated the wrong proposal, which led to the notary as an intermediary to coordinate with multiple application chains that did not meet expectations.
  • the embodiment of the application provides a data processing method, which is applied to a target blockchain node on the application chain.
  • the target blockchain node includes at least a notary node and a data processing node.
  • the notary node performs an identity on the identity chain node in advance.
  • Registered node; the method includes:
  • Step S11 the notary node in the target blockchain node receives the data identifier of the data to be processed sent by the blockchain client.
  • Step S12 the notary node sends the proposal corresponding to the to-be-processed data to the data processing node.
  • Step S13 the notary node obtains the simulation execution result returned by the data processing node after the proposal is simulated and executed.
  • step S14 the notary node submits the data identification of the data to be processed to the data processing node based on the simulation execution result, so as to achieve cross-chain interoperability between different application chains.
  • the method may further include the following steps:
  • Step S15 the notary public node sends an identity registration request to the identity chain node.
  • Step S16 the notary public node receives the notary public identity information returned by the identity chain node in response to the identity registration request.
  • Step S17 When the notary node has the notary's identity information, the notary node receives the data identifier of the to-be-processed data sent by the blockchain client.
  • the method may further include the following steps: sending the notary's identity information to the identity chain node, so that the identity chain node stores the notary's identity information of the notary node on the identity chain.
  • the aforementioned data processing node corresponds to a first target application chain
  • the simulation execution result includes the signature of the first target application chain
  • the number of the aforementioned proposals is multiple, and each proposal corresponds to a simulation execution result; the aforementioned submission of the data identification of the data to be processed to the data processing node based on the simulation execution result can be achieved by the following steps: The execution results are combined into a submission request and sent to the second target application chain; when the second target application chain verifies that the submission request meets the preset submission conditions, submit the data to be processed to the data processing node in the second target application chain The data identification.
  • the blockchain system includes a blockchain client, an identity chain node, and a blockchain node as an intermediate node.
  • FIG. 9 is an optional flowchart of the data processing method provided by an embodiment of the present application. As shown in FIG. 9, the method includes the following steps:
  • Step S901 The blockchain node receives the data to be processed and the identification of the processing node sent by the blockchain client, where the processing node is a node corresponding to the application chain that stores the data to be processed.
  • Step S902 the blockchain node obtains the identity of the blockchain client.
  • step S903 the blockchain node sends the identity of the blockchain client and the identity of the processing node to the identity chain node.
  • Step S904 the identity chain node performs identity verification on the blockchain client and the processing node.
  • Step S905 When the identity verification of the blockchain client and the processing node is passed, the identity chain node obtains the service address of the processing node.
  • step S906 the identity chain node sends the service address of the processing node to the blockchain node.
  • step S907 the blockchain node sends the data to be processed to the processing node according to the service address of the processing node, so that the processing node can process the data to be processed.
  • the embodiment of the application provides a data processing method applied to a blockchain system.
  • the blockchain system is a hierarchical interconnected blockchain system. The entire system can be divided into two layers: the bottom layer is an identity main chain ( That is, the identity chain), and the upper layer is a plurality of parallel application sub-chains (ie, application chains), and the data processing method of the embodiment of the present application is implemented through different nodes in the blockchain system.
  • the identity main chain manages the identity data of individuals, devices, institutions, and upper-level application sub-chains.
  • the identity is issued by a trusted identity issuer.
  • the identity issuer as a supervisory role in the entire system, can be If a single trusted institution or a consortium formed by multiple institutions is formed by a consortium, the consortium can also form a blockchain system for consortium governance.
  • the identity issuer is the first trusted identity on the identity main chain, also known as the "root identity”. This identity is recorded in the "Genesis Block" of the identity main chain and is the identity of all identities. Root of trust. In addition to the "root identity", all identities issued by the "root identity” are recorded on the identity main chain.
  • the identity consists of the following parts:
  • Identity ID as the unique identification code of the identity; for example, for users, the identity ID can be a personal ID such as a personal account, name, etc.; for a device, the identity ID can be a device number, a device name For organizations or institutions, the identity ID can be the name of the organization or institution, the account of the organization or institution, and other organization IDs; for applications, the identity ID can be the application ID such as the name of the application.
  • Identity type refers to the type of objects with identity information on the identity chain.
  • the objects with identity information on the identity chain include, but are not limited to: individuals, equipment, institutions, application sub-chains and other categories;
  • Identity public key (PubKey): Corresponds to each object with identity information under each identity type, that is, each object has an identity public key, where the identity public key is the asymmetric corresponding to the identity information of each object The encrypted public key is used to verify the identity information of the object, and the private key is held by the owner of the identity information;
  • the identity issuance signature (Sign): refers to the process by which the identity issuer issues a signature to the owner of the identity information ;
  • Identity attribute (Attribute): is the identity attribute defined by the business, used for the identity issuer to authenticate and authorize the identity information;
  • identity service (Service): record the service address, API and other information of the identity information, according to the identity
  • personal identity service which records the identity ID of the organization or application sub-
  • Fig. 10 is a schematic diagram of the identity service usage process provided by an embodiment of the present application. As shown in Fig. 10, it includes the following steps:
  • Step S101 the blockchain client uses an individual's identity ID to query the identity service of the identity ID on the identity main chain, and the personal identity service returned by the identity main chain is the identity ID of an application sub-chain hosted by the individual .
  • the blockchain client can be a client corresponding to any APP on the terminal.
  • Step S102 the blockchain client uses the identity ID of the application sub-chain to query the identity service of the ID on the identity main chain.
  • the identity main chain returns the network service address provided by the sub-chain to the outside, that is, it is used for query and update. API.
  • step S103 the blockchain client initiates a query or update operation for the personal data through the service address of the application sub-chain, and the application sub-chain verifies and executes the operation.
  • Fig. 11 is a schematic diagram of an identity issuance process provided by an embodiment of the present application. As shown in Fig. 11, it includes the following steps:
  • step S111 the individual, organization, or organization alliance, as the identity applicant, queries the identity chain for the service address of the "identity issuer" through the APP program, that is, the service of the "root identity” on the identity chain.
  • Step S112 After obtaining the blockchain service address of the "Identity Issuer", the identity applicant submits identity authentication information to the service address, including identity type, public key, attributes, services, etc., and the "Identity Issuer” reviews the applicant's Submit the identity authentication information, and sign the identity, generate the identity identifier (identity mark) and the identity issuance signature.
  • Step S113 After the identity applicant obtains the identity issued by the "identity issuer", the identity applicant or the identity applicant submits the issued identity to the identity chain for identity registration through the "identity issuer", and the identity chain node verifies first Whether the identity on the chain is legal, that is, whether it is issued by the "root identity”, and then save the identity information on the identity chain for subsequent query and verification.
  • upper-layer applications can construct multiple application sub-chains for different services. How to achieve trusted intercommunication of data between different application sub-chains is an important problem faced by current blockchains.
  • the hierarchical interconnected blockchain system in the embodiment of this application can effectively solve the problems of identity mutual trust and data authorized access between different application sub-chains based on the underlying identity main chain.
  • Data intercommunication between application sub-chains includes cross-chain query And update.
  • step S121 the applicant C queries the identity main chain through the APP, and obtains the identity information of the sub-chains A and B and their service addresses to query the identity of the sub-chains.
  • Step S122 Applicant C initiates an application to sub-chain B, authorizes sub-chain B to query sub-chain A for certain data (ie data to be queried) hosted by C on sub-chain A, and uses C's identity private key to sign .
  • Step S123 the sub-chain B queries the identity main chain, verifies the identity information of the applicant C and the sub-chain A, and obtains the service address of the sub-chain A.
  • Step S124 the sub-chain B initiates a cross-chain query request for the sub-chain A, and the request is accompanied by C's application and C's authorized signature.
  • Step S125 After receiving the cross-chain query request, the sub-chain A verifies the identities and signatures of C and B, and returns the data hosted by C.
  • trusted cross-chain queries can be conducted between different sub-chains, without the need to establish cross-chain channels in advance, and it has high flexibility and scalability.
  • the credibility of the identity is guaranteed by the underlying identity main chain, so as to realize the hierarchical governance of the underlying and application layer blockchains.
  • the message transmission between any two identity entities can be signed with the identity private key sent by the message and encrypted with the public key of the message receiver.
  • cross-chain interoperability means that a transaction has to modify the data on multiple blockchains at the same time, which is more complicated than cross-chain query, which is mainly reflected in how to ensure multiple different applications Operational consistency between sub-chains, while avoiding centralized links.
  • This embodiment of the application provides a decentralized cross-chain interoperability method.
  • Multiple organizations or institutions are selected as a set of notaries.
  • the identity of the notary also needs to be registered on the identity main chain.
  • the set of notaries coordinates the different sub-chains. Interoperability, automatic or on-demand monitoring of events in chain A, and execute corresponding actions in chain B after a specified event occurs, so as to realize the response to the event.
  • the set of notaries can pre-set specific conditions to determine whether the event A consensus occurs, for example, M of N notaries reach a consensus.
  • Figure 13 is a cross-chain interoperability architecture diagram provided by an embodiment of the present application. As shown in Figure 13, the entire cross-chain interoperability architecture includes two sub-chains 1301 and 1302 that require cross-chain interoperability, and a set of notaries 1303 and identity main chain 1304. Among them, the notary set 1303 includes multiple notaries, and the identities of the notaries are also registered on the identity main chain 1304.
  • FIG. 14 is a schematic diagram of the decentralized two-stage cross-chain interoperability provided by an embodiment of the present application, as shown in FIG. 14,
  • the first stage 141 two processes including submission of proposals and simulation execution are included.
  • N notaries respectively initiate their respective proposals to the relevant application sub-chains, and the proposals include the signature of the notary.
  • the application sub-chain receives N proposals and performs simulation execution, and returns the simulation execution result to the notary.
  • the simulation execution result is accompanied by the application sub-chain signature.
  • the second stage 142 there are two processes of submitting a proposal and submitting and returning.
  • the notary collects multiple proposals and the simulation results corresponding to the proposal, combines them into a submission request and sends them to the application sub-chain, and the application sub-chain verifies whether the request meets the preset submission conditions (For example, among N notaries, there are M proposals and their simulation results are consistent), and they will be submitted if the conditions are met.
  • the application sub-chain After the application sub-chain completes the submitted request, it submits the request execution result to the notary public and returns the signature.
  • the data processing device 354 provided by the embodiments of the present application is implemented as a software module.
  • the software module stored in the data processing device 354 of the memory 350 may be a node.
  • the data processing device in 202, or the data processing device may also be deployed in a blockchain system.
  • the blockchain system includes an identity chain and multiple application chains.
  • the identity chain is configured to be on the application chain.
  • the deployed blockchain application provides identity services; the data processing device includes:
  • the first sending module 3541 is configured to send an identity query request for requesting to query the identity information of the node to the identity chain node, where the identity query request includes the identity identifier of the blockchain client and the data identifier of the data to be processed;
  • a receiving module 3542 configured to receive the node identity information corresponding to the identity identifier and the data identifier returned by the identity chain node;
  • the determining module 3543 configured to determine the identity information corresponding to the The target blockchain node corresponding to the node identity information;
  • the second sending module 3544 is configured to send the data identifier to the target blockchain node, so as to perform processing on the data to be processed through the target blockchain node deal with.
  • the identity chain node corresponds to an identity chain; the identity information of the blockchain client and the node identity information of each blockchain node are stored on the identity chain; the blockchain client The identity information of the terminal includes at least the identity; the blockchain node in the set of blockchain nodes corresponds to at least one application chain, and the application chain stores blockchain data; the identity chain is used for the The blockchain applications deployed on the application chain provide identity services.
  • the device further includes: an identity registration request sending module configured to send an identity registration request to the identity chain node; a service address receiving module configured to receive the identity chain node in response to the identity registration The service address returned by the request; the identity registration information sending module is configured to send the identity registration information of the blockchain client to the identity registration node corresponding to the service address; the identity receiving module is configured to be when the identity is registered After completing the identity registration of the blockchain client based on the identity registration information, the node receives the identity identifier returned by the identity registration service.
  • an identity registration request sending module configured to send an identity registration request to the identity chain node
  • a service address receiving module configured to receive the identity chain node in response to the identity registration The service address returned by the request
  • the identity registration information sending module is configured to send the identity registration information of the blockchain client to the identity registration node corresponding to the service address
  • the identity receiving module is configured to be when the identity is registered After completing the identity registration of the blockchain client based on the identity registration information, the node receives the identity
  • the device further includes: a processing module configured to send the identity identifier to the identity chain node, so that the identity chain node stores the identity of the blockchain client in the identity chain On; wherein, the identity identifier includes at least one of the following: a personal identity identifier, an application identifier, a device identifier, and an organization identifier; the first receiving module is configured to: when the identity chain node pairs the When the identity verification is passed, the node identity information corresponding to the to-be-processed data returned by the identity chain node is received.
  • a processing module configured to send the identity identifier to the identity chain node, so that the identity chain node stores the identity of the blockchain client in the identity chain On
  • the identity identifier includes at least one of the following: a personal identity identifier, an application identifier, a device identifier, and an organization identifier
  • the first receiving module is configured to: when the identity chain node pairs the When the identity verification is passed, the node identity information corresponding to the
  • the data identifier includes the data to be queried; the second sending module is configured to send the identifier of the data to be queried to the target blockchain node to pass the target blockchain
  • the node queries the data to be queried on the application chain to obtain query data; correspondingly, receives the query data returned by the target blockchain node.
  • the data to be processed includes data to be queried;
  • the target blockchain node includes at least an intermediate node and a processing node;
  • the second sending module is configured to: when it is determined that the data to be queried is stored in When on the application chain corresponding to the processing node, the identification of the data to be queried and the identification of the processing node are sent to the intermediate node, so as to query from the application chain corresponding to the processing node through the intermediate node
  • the data to be queried obtains query data; correspondingly, the query data returned by the intermediate node is received.
  • the device further includes an authorization module configured to authorize the intermediate node after sending the identification of the data to be queried and the identification of the processing node to the intermediate node. Enabling the intermediate node to query the data to be queried from the processing node.
  • the target blockchain node includes a notary public node and a data processing node; the second sending module is configured to send the data identifier to the notary public node, so that the notary public
  • the node sends the proposal corresponding to the to-be-processed data to the data processing node, and obtains the simulation execution result returned by the data processing node after the simulation execution of the proposal, so that the notary node sends the proposal to the data processing node based on the simulation execution result.
  • the data processing node submits the data identification of the data to be processed.
  • the software module stored in the data processing device 354 of the memory 350 may also be a data processing device in the node 202, or the data processing device may also be deployed in a blockchain system.
  • the system includes an identity chain and multiple application chains, the identity chain is configured to provide identity services for blockchain applications deployed on the application chain;
  • the data processing device includes: a second receiving module configured to receive blockchain clients The identity query request sent by the terminal, the identity query request includes the identity of the blockchain client and the data identity of the data to be processed; the query module is configured to query the identity chain according to the identity The node identity information of the target blockchain node that performs data processing on the to-be-processed data; the third sending module is configured to send the node identity information to the blockchain client, so that the blockchain The client sends the data identifier to the target blockchain node according to the node identity information, and processes the to-be-processed data through the target blockchain node.
  • the device further includes: an identity registration request receiving module, configured to receive an identity registration request sent by the blockchain client; a query module, configured to respond to the identity registration request, in the The service address of the identity registration service is queried on the identity chain; the service address sending module is configured to send the service address to the blockchain client, so that the blockchain client sends to the identity registration service
  • the identity registration information is used to complete the identity registration of the blockchain client and obtain the identity of the blockchain client.
  • the device further includes: an identity receiving module configured to receive an identity sent by the blockchain client; a verification module configured to verify whether the identity is served by the identity registration service
  • the storage module is configured to store the identity on the identity chain when the verification is passed, wherein the identity includes at least one of the following: personal identity, application identity, device identity, and organization logo.
  • the software module stored in the data processing device 354 of the memory 350 may also be a data processing device in the node 202, or the data processing device may also be deployed in a blockchain system.
  • the system includes an identity chain and multiple application chains, the identity chain is configured to provide identity services for blockchain applications deployed on the application chain;
  • the data processing device includes: a third receiving module configured to receive blockchain clients The data identifier of the data to be processed and the identifier of the processing node sent by the terminal, where the processing node is a node corresponding to the application chain that stores the data to be processed; an acquisition module configured to acquire the identity of the blockchain client;
  • the fourth sending module is configured to send the identity of the blockchain client and the processing node to the identity chain node, so that the identity chain node can The processing node performs identity verification;
  • the fourth receiving module is configured to receive the service address of the processing node sent by the identity chain node when the identity verification of the blockchain client and the processing node is passed;
  • fifth The sending module is configured to send the
  • the embodiments of the present application provide a computer program product or computer program.
  • the computer program product or computer program includes computer instructions, and the computer instructions are stored in a computer-readable storage medium.
  • the processor of the computer device reads the computer instruction from the computer-readable storage medium, and the processor executes the computer instruction, so that the computer device executes the method described in the embodiment of the present application.
  • An embodiment of the present application provides a storage medium storing executable instructions, and the executable instructions are stored therein.
  • the processor will cause the processor to execute the method provided in the embodiments of the present application, for example, as shown in FIG. 4 shows the method.
  • the storage medium may be a computer-readable storage medium, for example, Ferromagnetic Random Access Memory (FRAM), Read Only Memory (ROM), and Programmable Read Only Memory (PROM). Read Only Memory), Erasable Programmable Read Only Memory (EPROM, Erasable Programmable Read Only Memory), Electrically Erasable Programmable Read Only Memory (EEPROM, Electrically Erasable Programmable Read Only Memory), flash memory, magnetic surface memory, optical disks, Or CD-ROM (Compact Disk-Read Only Memory) and other memories; it can also be a variety of devices including one or any combination of the foregoing memories.
  • FRAM Ferromagnetic Random Access Memory
  • ROM Read Only Memory
  • PROM Programmable Read Only Memory
  • EPROM Erasable Programmable Read Only Memory
  • EEPROM Electrically Erasable Programmable Read Only Memory
  • flash memory magnetic surface memory, optical disks, Or CD-ROM (Compact Disk-Read Only Memory) and other memories; it can also be a variety of devices including one or any combination of the foregoing
  • the executable instructions may be in the form of programs, software, software modules, scripts or codes, written in any form of programming language (including compiled or interpreted languages, or declarative or procedural languages), and their It can be deployed in any form, including being deployed as an independent program or as a module, component, subroutine or other unit suitable for use in a computing environment.
  • executable instructions may but do not necessarily correspond to files in the file system, and may be stored as part of files that store other programs or data, for example, in a HyperText Markup Language (HTML, HyperText Markup Language) document
  • HTML HyperText Markup Language
  • One or more scripts in are stored in a single file dedicated to the program in question, or in multiple coordinated files (for example, a file storing one or more modules, subroutines, or code parts).
  • executable instructions can be deployed to be executed on one computing device, or on multiple computing devices located in one location, or on multiple computing devices that are distributed in multiple locations and interconnected by a communication network Executed on.
  • an identity query request is sent to the identity chain node, where the identity query request includes the identity of the blockchain client and the data to be processed; then the node identity information returned by the identity chain node based on the identity and the data to be processed is received ; And according to the node identity information, determine the target blockchain node for data processing of the data to be processed in the set of blockchain nodes; send the to-be-processed data to the target blockchain node to pass the target blockchain node Process the data to be processed.
  • the data processing flow between different roles such as the owner, manager, and visitor of the data can be opened through the identity chain node, which ensures the reliable data transmission between different blockchains, and has great industrial applicability.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

提供一种数据处理方法、装置、设备、区块链系统及计算机可读存储介质,其中,方法包括:向身份链节点发送身份查询请求,身份查询请求中包括区块链客户端的身份标识和待处理数据;接收身份链节点基于身份标识和待处理数据返回的节点身份信息;根据节点身份信息,在区块链节点集合中确定出用于对待处理数据进行数据处理的目标区块链节点;将待处理数据发送给目标区块链节点,以通过目标区块链节点对待处理数据进行处理。

Description

数据处理方法、装置、设备、区块链系统及计算机可读存储介质
相关申请的交叉引用
本申请基于申请号为202010439186.6、申请日为2020年05月22日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。
技术领域
本申请涉及区块链技术领域,涉及但不限于一种数据处理方法、装置、设备、区块链系统及计算机可读存储介质。
背景技术
在当前的信息化时代,数据大规模增长,汇集形成了大量的数据中心,这些数据中心因分属于不同企业或部门而形成相互隔离的数据孤岛,导致信息不能有效传输,难以发挥其应有的价值。区块链技术集成了密码学与分布式数据库等技术,能够有效且安全的解决跨组织的数据共享问题。当前不同业务的区块链应用之间缺乏统一互联的通信机制,极大限制了数据共享和价值的自由流动。
跨链互操作可以促进链间协同工作,是区块链向着网络效应规模化发展的强力推手,逐渐成为应用需求的新热点,当前的跨链互操作技术主要包括哈希锁定、公证人机制和侧链/中继技术。
但是,相关技术中的跨链互操作技术主要应用在公链领域,需要抵押数字代币以解决不同链之间的信任问题,因此,相关技术中跨链互操作技术仍然存在链间信任问题,不能保证不同区块链之间的可信数据传输。
发明内容
有鉴于此,本申请实施例提供一种数据处理方法、装置、设备、区块链系统及计算机可读存储介质,通过身份链节点对区块链客户端提供可信身份服务,向区块链客户端返回节点身份信息,以使得区块链客户端能够基于节点身份信息进行数据处理,从而通过身份链节点打通数据的拥有者、管理者和访问者等不同角色之间的数据处理流程,保证了不同区块链之间的可信数据传输。
本申请实施例的技术方案是这样实现的:
本申请实施例提供一种数据处理方法,所述方法由区块链系统中的区块链客户端执行;所述区块链系统包括一个身份链和多个应用链,所述身 份链配置为为所述应用链上部署的区块链应用提供身份服务;所述方法包括:向身份链节点发送用于请求查询节点身份信息的身份查询请求,所述身份查询请求中包括所述区块链客户端的身份标识和待处理数据的数据标识;接收所述身份链节点返回的与所述身份标识和所述数据标识对应的节点身份信息;在区块链节点集合中,确定出与所述节点身份信息对应的目标区块链节点;将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理。
本申请实施例提供一种数据处理方法,所述方法由区块链系统中的身份链节点执行;所述区块链系统包括一个身份链和多个应用链,所述身份链用于为所述应用链上部署的区块链应用提供身份服务;所述身份链上存储有区块链节点的节点身份信息;所述方法包括:接收所述区块链客户端发送的身份查询请求,所述身份查询请求中包括所述区块链客户端的身份标识和待处理数据的数据标识;根据所述身份标识,在所述身份链上查询出用于对所述待处理数据进行数据处理的目标区块链节点的节点身份信息;将所述节点身份信息发送给所述区块链客户端,通过所述区块链客户端根据所述节点身份信息,将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理。
本申请实施例提供一种数据处理方法,所述方法由区块链系统中的目标区块链节点执行;所述区块链系统包括一个身份链和多个应用链,所述身份链用于为所述应用链上部署的区块链应用提供身份服务;所述目标区块链节点至少包括公证人节点和数据处理节点,所述公证人节点是预先在身份链节点上进行身份注册的节点;所述方法包括:所述目标区块链节点中的所述公证人节点接收区块链客户端发送的待处理数据的数据标识;所述公证人节点将所述待处理数据对应的提案发送给所述数据处理节点;获取所述数据处理节点对所述提案进行模拟执行后所返回的模拟执行结果;基于所述模拟执行结果向所述数据处理节点提交所述待处理数据的数据标识,实现不同应用链之间的跨链互操作。
本申请实施例提供一种区块链系统,包括:至少一身份链节点和至少一区块链节点;所述身份链节点对应一身份链,所述区块链节点对应至少一应用链;所述身份链,配置为通过所述身份链节点存储区块链客户端的身份信息和每一所述应用链上的区块链节点的节点身份信息,实现为所述应用链上部署的区块链应用提供身份服务;所述应用链配置为根据所述身份链提供的所述节点身份信息,对所述区块链客户端发送的待处理数据进行处理。
本申请实施例提供一种数据处理装置,部署于区块链系统中,所述区块链系统包括一个身份链和多个应用链,所述身份链配置为为所述应用链上部署的区块链应用提供身份服务;所述装置包括:第一发送模块,配置为向身份链节点发送用于请求查询节点身份信息的身份查询请求,所述身 份查询请求中包括所述区块链客户端的身份标识和待处理数据的数据标识;第一接收模块,配置为接收所述身份链节点返回的与所述身份标识和所述数据标识对应的节点身份信息;确定模块,配置为在区块链节点集合中,确定出与所述节点身份信息对应的目标区块链节点;第二发送模块,配置为将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理。
本申请实施例提供一种数据处理装置,部署于区块链系统中,所述区块链系统包括一个身份链和多个应用链,所述身份链配置为为所述应用链上部署的区块链应用提供身份服务;所述装置包括:第二接收模块,配置为接收区块链客户端发送的身份查询请求,所述身份查询请求中包括所述区块链客户端的身份标识和待处理数据的数据标识;查询模块,配置为根据所述身份标识,在身份链上查询出用于对所述待处理数据进行数据处理的目标区块链节点的节点身份信息;第三发送模块,配置为将所述节点身份信息发送给所述区块链客户端,通过所述区块链客户端根据所述节点身份信息,将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理。
本申请实施例提供一种计算机程序产品或计算机程序,所述计算机程序产品或计算机程序包括计算机指令,所述计算机指令存储在计算机可读存储介质中;其中,计算机设备的处理器从所述计算机可读存储介质中读取所述计算机指令,所述处理器用于执行所述计算机指令,实现上述的数据处理方法。
本申请实施例提供一种数据处理设备,包括:存储器,用于存储可执行指令;处理器,用于执行所述存储器中存储的可执行指令时,实现上述的数据处理方法。
本申请实施例提供一种计算机可读存储介质,存储有可执行指令,用于引起处理器执行时,实现上述的数据处理方法。
本申请实施例具有以下有益效果:由于区块链客户端向身份链节点发送身份查询请求,并接收身份链节点基于身份查询请求所返回的用于对待处理数据进行数据处理的目标区块链节点的节点身份信息,即通过身份链节点对区块链客户端提供可信身份服务,向区块链客户端返回节点身份信息,以使得区块链客户端能够基于节点身份信息进行数据处理,从而通过身份链节点打通数据的拥有者、管理者和访问者等不同角色之间的数据处理流程,保证了不同区块链之间的可信数据传输。
附图说明
图1A是本申请实施例提供的用于进行数据处理的区块链系统的一个可选的架构示意图;
图1B是本申请实施例提供的区块链系统的架构图;
图2A是本申请实施例提供的分布式系统的一个可选的结构示意图;
图2B是本申请实施例提供的区块结构的一个可选的示意图;
图3是本申请实施例提供的节点的结构示意图;
图4是本申请实施例提供的数据处理方法的一个可选的流程示意图;
图5是本申请实施例提供的数据处理方法的一个可选的流程示意图;
图6是本申请实施例提供的数据处理方法的一个可选的流程示意图;
图7是本申请实施例提供的数据处理方法的一个可选的流程示意图;
图8是本申请实施例提供的数据处理方法的一个可选的流程示意图;
图9是本申请实施例提供的数据处理方法的一个可选的流程示意图;
图10是本申请实施例提供的身份服务使用流程示意图;
图11是本申请实施例提供的身份颁发流程示意图;
图12是本申请实施例提供的跨链互操作流程图;
图13是本申请实施例提供的跨链互操作的架构图;
图14是本申请实施例提供的去中心化的两阶段跨链互操作示意图。
具体实施方式
为了使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请作进一步地详细描述,所描述的实施例不应视为对本申请的限制,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其它实施例,都属于本申请保护的范围。
在以下的描述中,涉及到“一些实施例”,其描述了所有可能实施例的子集,但是可以理解,“一些实施例”可以是所有可能实施例的相同子集或不同子集,并且可以在不冲突的情况下相互结合。除非另有定义,本申请实施例所使用的所有的技术和科学术语与属于本申请实施例的技术领域的技术人员通常理解的含义相同。本申请实施例所使用的术语只是为了描述本申请实施例的目的,不是旨在限制本申请。
为了更好地理解本申请实施例中提供的数据处理方法,首先对相关技术中的数据处理方法进行说明:
在信息化时代,数据大规模增长,汇集形成了大量的数据中心,这些数据中心因分属于不同企业或部门而形成相互隔离的数据孤岛,导致信息不能有效传输,难以发挥其应有的价值。尤其在政务领域,数据多且分散,同时还包含大量隐私与敏感信息,构建集中式的数据共享服务并不现实,还会增加数据被篡改或泄露的风险。
区块链集成了密码学与分布式数据库等技术,能够有效且安全的解决跨组织的数据共享问题。然而,成千上万的数据中心有各自的数据管理模式,单个区块链应用既承载不了当前大规模的数据量,也不能满足多样化 的数据管理模式,所以承载相应数据的区块链应用也将是百花齐放的,各有各的治理模式,因此需要一个兼容并包的系统将不同的区块链应用整合成统一的服务,实现无障碍的跨链服务,并提供层次化的治理模式以满足管理需求。
当前不同业务的区块链应用之间缺乏统一互联的通信机制,极大限制了数据共享和价值的自由流动。跨链互操作可以促进链间协同工作,是区块链向着网络效应规模化发展的强力推手,逐渐成为应用需求的新热点,当前的跨链互操作技术主要包括哈希锁定、公证人机制和侧链/中继技术。
哈希锁定:是通过在两条链上运行特定的智能合约,实现跨链交易与信息交互。举例来说,用户A生成随机数s,并计算出该随机数的哈希值h=hash(s),将该哈希值发送给用户B;用户A和B通过智能合约先后锁定各自的资产。如果B在X时间内收到正确的s,智能合约自动执行将B的资产将转移给A,否则退回给B;如果A在2X时间内收到随机数s,则A的资产将自动转移给B,否则退回给A。
公证人机制:是通过选举一个或多个组织作为公证人,对链A的事件进行自动或请求式监听,并在指定事件发生后,在链B执行相应动作,实现对事件的响应。公证人群体通过特定的共识算法,对事件是否发生达成共识。公证人机制又分为中心化公证人机制(CNS,Centralized Notary Schemes)和多重签名公证人机制(MNS,Multi-sig Notary Schemes),区别在于后者利用密码学技术,在每次交易验证时从公证人群体中随机选出一部分公证人,共同完成签名的签发,从而降低对公证人可靠性的依赖程度。
侧链/中继:是以轻客户端验证技术为基础,即在链B上执行类似区块链轻客户端功能的智能合约,通过验证链A的加密哈希树(CHT,Cryptographic Hash Tree)以及区块头(block header)来验证链A的某项特定交易、事件或状态信息是否发生。
目前,跨链技术还处于技术发展的早期阶段,主要存在以下问题:
(1)治理方式的问题:跨链技术主要应用在公链领域,需要抵押数字代币以解决不同链之间的信任问题,但是大部分联盟链不发行数字代币,因此在治理方式上不适用于联盟链。
(2)通用性问题:跨链技术主要聚焦于数字资产领域方向,跨链传递的消息类型仅限于资产,因此,不支持通用的消息类型,应用场景相对比较受限。
基于相关技术所存在的上述至少一个问题,本申请实施例提出一种分层互联的区块链系统,整个系统可分成两层:底层是单个身份主链(即身份链),上层是多个平行的应用子链(即应用链)。身份链基于区块链技术为上层应用提供可信身份服务,管理个人、设备、机构和应用链的身份,身份链不涉及具体应用,仅聚焦于为上层应用提供统一身份的签发、认证和授权。作为上层应用的基础实施,相对于差异化的上层应用,身份链的 功能简洁,治理模式也相对简单。上层应用可以构建大量不同的区块链应用链,所有应用链使用底层身份链提供的统一身份服务,应用链在底层身份链上注册身份,身份信息包含应用链的身份ID、身份公钥以及应用链对外公开的应用程序编程接口(API,Application Programming Interface)等,使得不同身份主体之间,通过身份信息进行可验证的交互,为跨链互通提供信任基础。本申请实施例基于身份链打通数据的拥有者、管理者、访问者等不同角色之间的验证流程,并提出一种两阶段的去中心化的跨链互操作方案,实现灵活的、可大规模跨链互联的区块链系统,从而实现系统的分层治理与安全有效的数据共享操作。
基于本申请实施例提供的区块链系统,本申请实施例提供一种数据处理方法,分别可以应用于区块链客户端(即任一应用链中的节点上所部署的客户端)、身份链节点(即任一应用链中的节点,与区块链客户端属于不同的节点)或作为中间节点的区块链节点。首先,区块链客户端向身份链节点发送用于请求查询节点身份信息的身份查询请求,身份查询请求中包括区块链客户端的身份标识和待处理数据的数据标识;然后,接收身份链节点返回的与所述身份标识和所述数据标识对应的节点身份信息;在区块链节点集合中,确定出与所述节点身份信息对应的目标区块链节点;最后,将数据标识发送给目标区块链节点,以通过目标区块链节点对待处理数据进行处理。如此,由于通过身份链节点对区块链客户端提供可信身份服务,向区块链客户端返回节点身份信息,以使得区块链客户端能够基于节点身份信息进行数据处理,从而通过身份链节点打通数据的拥有者、管理者和访问者等不同角色之间的数据处理流程,保证了不同区块链之间的可信数据传输。
图1A是本申请实施例提供的用于进行数据处理的区块链系统的一个可选的架构示意图。为了实现本申请实施例的数据处理方法,如图1A所示,区块链系统10是一种分层互联的区块链系统,整个系统可分成两层:底层是一个身份链11,上层是多个平行的应用链12。
身份链11对应至少一个身份链节点111,用于通过身份链节点111存储区块链客户端的身份信息和每一应用链上的区块链节点121的节点身份信息,以实现为应用链12上部署的区块链应用提供可信身份服务。
这里,应用链12上部署的区块链应用即上层应用,可以是任意一种应用,例如,支付和现金交易相关的应用、银行业的应用、游戏应用、医疗体系应用和即时通信应用等任意一种应用。
身份链11基于区块链技术为上层应用提供可信身份服务,身份链11可以管理多种不同类型的身份数据,包括:个人身份数据、设备身份数据、机构身份数据、应用链的身份数据等。
在一些实施例中,身份链11可以不涉及具体应用,身份链11仅聚焦于为上层应用提供统一身份的签发、认证、授权和查询。作为上层应用的 基础实施,相对于差异化的上层应用,身份链11的功能简洁,治理模式也相对简单,适合为监管部门提供统一的授权与认证功能。
应用链12用于根据身份链11提供的节点身份信息,对区块链客户端发送的待处理数据行处理。
本申请实施例中,上层应用可以构建大量不同的区块链应用链12,每个应用链12可以有各自的业务和区块链治理模式。为了打通不同应用链12间的数据孤岛,所有应用链12使用底层身份链11提供的统一身份服务,应用链12在底层身份链11上注册身份,身份信息包含应用链12的身份ID、身份公钥以及应用链12对外公开的API等,使得不同身份主体之间,通过身份信息进行可验证的交互,为跨链互通提供信任基础。
本申请实施例提供的具有高可扩展性的区块链系统可以是企业级的区块链系统,适用于开放联盟链场景,涉及到服务大众用户的身份认证、数据授权与迁移等,例如,可以应用于政务民生领域、教育领域和医疗领域等,其中,在政务民生领域,通过公民身份或企业法人身份授权,打通跨地域、跨部门的信息化协作,提供安全可验证的数字凭证,减少跑腿办证明的次数;在教育领域,颁发全国统一的教育身份,基于身份体系签发关联学生的档案、成绩单、荣誉证书、学习凭证等数字化的教育证书与证照等,并随着升学与转学实现跨地区的数据流转;在医疗领域,管理属于用户掌控的病例与健康数据档案,实现跨医院、跨业务的数据授权与迁移等,即提升效率,又保护用户隐私。
图1B是本申请实施例提供的区块链系统的架构图,如图1B所示,区块链系统10由数据层13、网络层14、共识层15、激励层16、合约层17和应用层18组成。
数据层13封装了底层数据区块的链式结构,以及相关的非对称公私钥数据加密技术和时间戳等技术,其中,数据层13不仅封装了身份链11中的身份数据区块(这里的身份数据区块是指由个人身份数据、应用身份数据、设备身份数据和机构身份数据等不同类型的身份数据所形成的数据区块)的链式结构,还封装了应用链12中各个应用数据区块(这里的应用数据区块是指由各个应用程序相关的数据所形成的数据区块)的链式结构。数据层13是整个区块链系统中最底层的数据结构。网络层14包括分布式组网机制、数据传播机制和数据验证机制等,由于采用了完全(P2P,Peer-to-Peer)的组网技术,也就意味着区块链是具有自动组网功能的。共识层15主要封装区块链系统中各个节点的各类共识机制算法。共识机制算法是区块链技术的核心技术,因为这决定了到底由谁来进行记账,记账者选择方式将会影响整个系统的安全性和可靠性。激励层16将经济因素集成到区块链技术体系中来,主要包括经济激励的发行机制和分配机制。激励机制往往也是一种博弈机制,让更多遵守规则的节点愿意进行记账。合约层17主要封装各类脚本、算法和智能合约,是区块链可编程特性的基础。 应用层18封装了区块链的各种应用场景和案例,比如搭建在以太坊上的各类区块链应用就是部署在应用层,所谓可编程货币和可编程金融也将会搭建在应用层。其中数据层、网络层和共识层是构建区块链应用的必要因素,否则将不能称之为真正意义上的区块链。而激励层、合约层和应用层则不是每个区块链应用的必要因素,有部分的区块链应用并不完整的包含着这三层结构。
在一些实施例中,上述区块链系统10还可以是区块链系统的分布式系统201,参见图2A,图2A是本申请实施例提供的分布式系统的一个可选的结构示意图,其中,所述分布式系统201可以是由多个节点202(接入网络中的任意形式的计算设备,如服务器、用户终端)和客户端203形成的分布式节点,节点之间形成组成的点对点(P2P,Peer To Peer)网络,P2P协议是一个运行在传输控制协议(TCP,Transmission Control Protocol)协议之上的应用层协议。在分布式系统中,任何机器如服务器、终端都可以加入而成为节点,节点包括硬件层、中间层、操作系统层和应用层。
需要说明的是,分布式系统201中的节点202可以是与身份链11对应的身份链节点,也可以是与应用链12对应的区块链节点,即当节点202是身份链11对应的身份链节点时,节点202可以用于签发、认证、授权和查询任意个人、任意区块链节点或者任意组织的身份信息;当节点202是应用链12对应的区块链节点时,节点202可以用于对待处理数据进行数据处理。
参见图2A示出的区块链系统中各节点的功能,下面对区块链系统中各节点涉及的功能进行详细介绍:
1)路由,节点具有的基本功能,用于支持节点之间的通信。节点除具有路由功能外,还可以具有以下功能:2)应用,用于部署在区块链中,根据实际业务需求而实现特定业务,记录实现功能相关的数据形成记录数据,在记录数据中携带数字签名以表示任务数据的来源,将记录数据发送到区块链系统中的其他节点,供其他节点在验证记录数据来源以及完整性成功时,将记录数据添加到临时区块中。例如,应用实现的业务包括:2.1)钱包,用于提供进行电子货币的交易的功能,包括发起交易(即,将当前交易的交易记录发送给区块链系统中的其他节点,其他节点验证成功后,作为承认交易有效的响应,将交易的记录数据存入区块链的临时区块中;当然,钱包还支持查询电子货币地址中剩余的电子货币。2.2)共享账本,用于提供账目数据的存储、查询和修改等操作的功能,将对账目数据的操作的记录数据发送到区块链系统中的其他节点,其他节点验证有效后,作为承认账目数据有效的响应,将记录数据存入临时区块中,还可以向发起操作的节点发送确认。2.3)智能合约,计算机化的协议,可以执行某个合约的条款,通过部署在共享账本上的用于在满足一定条件时而执行的代码实现,根据实际的业务需求代码用于完成自动化的交易,例如查询买家所购 买商品的物流状态,在买家签收货物后将买家的电子货币转移到商户的地址;当然,智能合约不仅限于执行用于交易的合约,还可以执行对接收的信息进行处理的合约。3)区块链,包括一系列按照产生的先后时间顺序相互接续的区块(Block),新区块一旦加入到区块链中就不会再被移除,区块中记录了区块链系统中节点提交的记录数据。4)共识(Consensus),是区块链网络中的一个过程,用于在涉及的多个节点之间对区块中的交易达成一致,达成一致的区块将被追加到区块链的尾部,实现共识的机制包括工作量证明(PoW,Proof of Work)、权益证明(PoS,Proof of Stake)、股份授权证明(DPoS,Delegated Proof-of-Stake)、消逝时间量证明(PoET,Proof of Elapsed Time)等。
参见图2B,图2B是本申请实施例提供的区块结构(Block Structure)的一个可选的示意图,每个区块中包括本区块存储交易记录的哈希值(本区块的哈希值)、以及前一区块的哈希值,各区块通过哈希值连接形成区块链。另外,区块中还可以包括有区块生成时的时间戳等信息。区块链(Blockchain),本质上是一个去中心化的数据库,是一串使用密码学方法相关联产生的数据块,每一个数据块中包含了相关的信息,用于验证其信息的有效性(防伪)和生成下一个区块。
下面说明本申请实施例提供的数据处理设备的示例性应用,本申请实施例提供的数据处理设备可以实施为区块链系统中的任一节点202,其中,节点202可以是笔记本电脑,平板电脑,台式计算机,移动设备(例如,移动电话,便携式音乐播放器,个人数字助理,专用消息设备,便携式游戏设备)、智能机器人、车载计算机、可穿戴电子设备、智能家居、VR/AR设备等任意具有屏幕显示功能的终端,也可以是服务器。下面,将说明数据处理设备实施为节点202时的示例性应用。
参见图3,图3是本申请实施例提供的节点的结构示意图,图3所示的节点202包括:至少一个处理器310、存储器350、至少一个网络接口320和用户接口330。节点202中的各个组件通过总线系统340耦合在一起。可理解,总线系统340用于实现这些组件之间的连接通信。总线系统340除包括数据总线之外,还包括电源总线、控制总线和状态信号总线。但是为了清楚说明起见,在图3中将各种总线都标为总线系统340。
处理器310可以是一种集成电路芯片,具有信号的处理能力,例如通用处理器、数字信号处理器(DSP,Digital Signal Processor),或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等,其中,通用处理器可以是微处理器或者任何常规的处理器等。
用户接口330包括使得能够呈现媒体内容的一个或多个输出装置331,包括一个或多个扬声器和一个或多个视觉显示屏中的至少之一。用户接口330还包括一个或多个输入装置332,包括有助于用户输入的用户接口部件,比如键盘、鼠标、麦克风、触屏显示屏、摄像头、其他输入按钮和控件。
存储器350可以是可移除的,不可移除的或其组合。示例性的硬件设备包括固态存储器,硬盘驱动器,光盘驱动器等。存储器350可选地包括在物理位置上远离处理器310的一个或多个存储设备。存储器350包括易失性存储器或非易失性存储器,也可包括易失性和非易失性存储器两者。非易失性存储器可以是只读存储器(ROM,Read Only Memory),易失性存储器可以是随机存取存储器(RAM,Random Access Memory)。本申请实施例描述的存储器350旨在包括任意适合类型的存储器。在一些实施例中,存储器350能够存储数据以支持各种操作,这些数据的示例包括程序、模块和数据结构或者其子集或超集,下面示例性说明。
操作系统351,包括用于处理各种基本系统服务和执行硬件相关任务的系统程序,例如框架层、核心库层、驱动层等,用于实现各种基础业务以及处理基于硬件的任务;
网络通信模块352,用于经由一个或多个(有线或无线)网络接口320到达其他计算设备,示例性的网络接口320包括:蓝牙、无线相容性认证(WiFi)、和通用串行总线(USB,Universal Serial Bus)等;
输入处理模块353,用于对一个或多个来自一个或多个输入装置332之一的一个或多个用户输入或互动进行检测以及翻译所检测的输入或互动。
在一些实施例中,本申请实施例提供的装置可以采用软件方式实现,图3示出了存储在存储器350中的一种数据处理装置354,该数据处理装置354可以是节点202中的数据处理装置,其可以是程序和插件等形式的软件,包括以下软件模块:第一发送模块3541、第一接收模块3542、确定模块3543和第二发送模块3544,这些模块是逻辑上的,因此根据所实现的功能可以进行任意的组合或进一步拆分。将在下文中说明各个模块的功能。
在另一些实施例中,该数据处理装置354还可以是另一节点202中的数据处理装置,其可以是程序和插件等形式的软件,包括以下软件模块(图中未示出):第二接收模块、查询模块和第三发送模块,这些模块是逻辑上的,因此根据所实现的功能可以进行任意的组合或进一步拆分。
在又一些实施例中,该数据处理装置354还可以是又一节点202中的数据处理装置,其可以是程序和插件等形式的软件,包括以下软件模块(图中未示出):第三接收模块、获取模块、第四发送模块、第四接收模块和第五发送模块,这些模块是逻辑上的,因此根据所实现的功能可以进行任意的组合或进一步拆分。
在再一些实施例中,本申请实施例提供的装置可以采用硬件方式实现,作为示例,本申请实施例提供的装置可以是采用硬件译码处理器形式的处理器,其被编程以执行本申请实施例提供的数据处理方法,例如,硬件译码处理器形式的处理器可以采用一个或多个应用专用集成电路(ASIC,Application Specific Integrated Circuit)、DSP、可编程逻辑器件(PLD,Programmable Logic Device)、复杂可编程逻辑器件(CPLD,Complex  Programmable Logic Device)、现场可编程门阵列(FPGA,Field-Programmable Gate Array)或其他电子元件。
本申请还可以采用云技术实现数据处理方法,其中,云技术(Cloud technology)是指在广域网或局域网内将硬件、软件、网络等系列资源统一起来,实现数据的计算、储存、处理和共享的一种托管技术。云技术基于云计算商业模式应用的网络技术、信息技术、整合技术、管理平台技术、应用技术等的总称,可以组成资源池,按需所用,灵活便利,云计算技术将变成重要支撑。技术网络系统的后台服务需要大量的计算、存储资源,如视频网站、图片类网站和更多的门户网站。伴随着互联网行业的高度发展和应用,将来每个物品都有可能存在自己的识别标志,都需要传输到后台系统进行逻辑处理,不同程度级别的数据将会分开处理,各类行业数据皆需要强大的系统后盾支撑,只能通过云计算来实现。
在一些实施例中,对待处理数据进行存储的过程,可以采用云存储(cloud storage)技术实现,其中,云存储是在云计算概念上延伸和发展出来的一个新的概念,分布式云存储系统是指通过集群应用、网格技术以及分布存储文件系统等功能,将网络中大量各种不同类型的存储设备(存储设备也称之为存储节点)通过应用软件或应用接口集合起来协同工作,共同对外提供数据存储和业务访问功能的一个存储系统。
在另一些实施例中,对待处理数据进行查询的方案,可以采用云技术中的数据库来实现,其中,数据库(Database),简而言之可视为电子化的文件柜,即存储电子文件的处所,用户可以对文件中的数据进行新增、查询、更新等操作。所谓“数据库”是以一定方式储存在一起、能与多个用户共享、具有尽可能小的冗余度、与应用程序彼此独立的数据集合。
下面将结合本申请实施例提供的节点202的示例性应用和实施,说明本申请实施例提供的数据处理方法。参见图4,图4是本申请实施例提供的数据处理方法的一个可选的流程示意图,将结合图4示出的步骤进行说明。
步骤S401,区块链客户端向身份链节点发送用于请求查询节点身份信息的身份查询请求。
这里,区块链客户端被部署于区块链系统中任一区块链节点上,区块链客户端可以是任意一种应用程序的客户端,例如,区块链客户端可以是政务部门应用程序(APP,Application)的客户端,或者是医院APP的客户端,也可以是购物APP的客户端。
身份查询请求中包括区块链客户端的身份标识和待处理数据的数据标识,身份查询请求用于请求查询对待处理数据进行数据处理的区块链节点的节点身份信息。
本申请实施例中,区块链客户端的身份标识不仅可以是区块链客户端对应的应用的应用标识,还可以是区块链客户端上所登陆的用户账号对应的个人身份标识,还可以是区块链客户端所在终端的设备标识,还可以是 在区块链客户端上所登陆的某一组织或某一机构的账号对应的机构身份标识。即身份标识可以是以下任意一种:个人身份标识、应用标识、设备标识和机构标识。当用户在区块链客户端上登陆个人账号时,则发送的身份标识可以是用户的个人身份标识;当区块链客户端基于用户的触发操作向身份链节点发送身份标识时,则身份标识可以不仅包括区块链客户端对应的APP的应用标识,还包括用户的个人身份标识,或者还可以包括部署该区块链客户端的终端设备的设备标识;当用户在区块链客户端上登陆企业或机构的账号时,则发送的身份标识可以是机构标识。
在一些实施例中,区块链客户端在向身份链节点发送身份标识时,不仅需要发送用户的个人身份标识,还需要发送区块链客户端所对应的APP的应用标识和区块链客户端所在终端的设备标识中的至少之一。例如,用户A在医院看病的病历数据可以存储于区块链上,且用户A的教育信息也在区块链上存储着,那么,当用户A通过医疗系统的APP查询自己的病历数据时,身份链节点就需要知道用户A是从医疗系统的APP上发送的身份查询请求,还是从教育系统的APP上发送的身份查询请求,所以身份查询请求中不仅包括用户A的个人身份标识,还包括医疗系统的APP对应的应用标识。
待处理数据可以是用户想要查询的数据,或者可以是用户想要向区块链上存储的数据,或者还可以是用户想要更新的数据。待处理数据可以是任何类型的数据,包括但不限于:文本数据、图片数据、视频数据和音频数据中的至少一种。待处理数据也可以是任何领域的数据,包括但不限于:医疗领域的数据、教育领域的数据和政治民生领域的数据,或者,待处理数据也可以是针对于个人的信息数据,也可以是针对于组织和机构的信息数据。本申请实施例不对待处理数据进行限定。
步骤S402,区块链客户端接收身份链节点返回的与身份标识和数据标识对应的节点身份信息。
这里,身份链节点对应一身份链;身份链上存储有区块链客户端的身份信息和每一区块链节点的节点身份信息;区块链客户端的身份信息至少包括上述区块链客户端的身份标识。身份链用于为区块链客户端提供可信身份服务,身份链节点用于存储区块链客户端的身份信息和每一区块链节点的节点身份信息,形成一身份链;区块链节点集合中的区块链节点用于存储区块链数据,形成至少一应用链。
本申请实施例中,可以通过区块链客户端的身份标识,从身份链上查询到该区块链客户端除了身份标识之外的其他的身份信息,例如,区块链客户端的客户端版本号、客户端版本号对应的功能等其他的身份信息。当然,在其他实施例中,从身份链上还可以查询到在该区块链客户端中的每一用户的个人身份信息,以及查询到用于对待处理数据进行处理的区块链节点的节点身份信息。
本申请实施例中,身份链节点在接收到身份查询请求后,响应于身份查询请求,在身份链中查询与身份标识和数据标识对应的节点身份信息。
节点身份信息可以是区块链节点的链接地址、区块链节点的标识等任意一种身份信息,节点身份信息能够使得区块链节点快速定位到待处理数据的处理节点。
步骤S403,在区块链节点集合中,确定出与所述节点身份信息对应的目标区块链节点。
本申请实施例中,区块链节点集合中的区块链节点对应至少一应用链,应用链上存储有区块链数据,也就是说,本申请实施例中,区块链系统可以具有一个身份链和多个应用链,每一应用链对应同一应用,每一应用链用于实现一个应用对应的任意功能,例如,对于购物应用对应的应用链,不仅可以实现购物过程中卖家与买家的交易,还可实现对交易数据的存储和对交易额的分析等。
身份链用于为应用链上部署的区块链应用提供身份服务,身份服务可以是与身份的签发、认证、授权和查询等相同或相关的任意一种可信身份服务。
步骤S404,区块链客户端将数据标识发送给目标区块链节点,以通过目标区块链节点对待处理数据进行处理。
这里,在确定出目标区块链节点之后,将数据标识发送给目标区块链节点,目标区块链节点则可以根据数据标识获取待处理数据,并完成对待处理数据的数据处理。举例来说,待处理数据可以是待查询数据,那么,目标区块链节点获取到数据标识之后,则在应用链中查找数据标识对应的数据,并将查找到的数据返回给区块链客户端,或者,待处理数据可以是待交易数据,那么,目标区块链节点在获取到数据标识(可以是产品标识)之后,则在应用链中查找到数据标识对应的数据(例如可以是余额),则对应于买家的应用链数据,则用余额减去相应产品的售价即可,对应于卖家的应用链数据,则用余额加上相应产品的售价即可。
本申请实施例提供的数据处理方法,由于向身份链节点发送身份查询请求,并接收身份链节点基于身份查询请求所返回的用于对待处理数据进行数据处理的目标区块链节点的节点身份信息,即通过身份链节点对区块链客户端提供可信身份服务,向区块链客户端返回节点身份信息,以使得区块链客户端能够基于节点身份信息进行数据处理,从而通过身份链节点打通数据的拥有者、管理者和访问者等不同角色之间的数据处理流程,保证了不同区块链之间的可信数据传输。
在一些实施例中,数据处理方法可以应用于区块链系统,其中,区块链系统中包括区块链客户端、身份链节点和用于实现数据处理的区块链节点(即目标区块链节点)。图5是本申请实施例提供的数据处理方法的一个可选的流程示意图,如图5所示,方法包括以下步骤:
步骤S501,区块链客户端向身份链节点发送身份查询请求。身份查询请求中包括区块链客户端的身份标识和待处理数据的数据标识。
步骤S502,身份链节点响应于身份查询请求,在身份链上查询出用于对待处理数据进行数据处理的目标区块链节点的节点身份信息。
这里,身份链上存储有每一区块链节点的节点身份信息,当身份链节点获取到身份查询请求时,根据身份查询请求中的数据标识查询能够对该数据标识进行数据处理的目标区块链节点的节点身份信息。例如,待处理数据的数据标识表明待处理数据是某学生A的教育信息数据,则身份链节点在身份链上查询存储有学生A的教育信息数据对应的区块链节点是哪个,然后,将该区块链节点的节点身份信息发送给区块链客户端。
在一些实施例中,身份查询请求中还可以包括待查询的目标区块链节点的标识,也就是说,用户预先知道要查询哪个区块链节点,但是用户并没有该区块链节点的链接地址,则此时身份链节点可以直接将该目标区块链节点的链接地址作为上述节点身份信息发送给区块链客户端。
在一些实施例中,身份链中可以按照区块链节点的类型对区块链节点进行分类,例如,区块链节点的类型包括:政务领域区块链节点、医疗领域区块链节点和教育领域区块链节点,或者,区块链节点的类型包括购物类区块链节点、资讯类区块链节点和通讯类区块链节点。对应地,身份查询请求中还可以包括区块链节点的类型,如此,身份链节点可以直接根据区块链节点的类型在身份链中查询对应的目标区块链节点。
步骤S503,身份链节点将节点身份信息发送给区块链客户端。
步骤S504,区块链客户端根据节点身份信息,在区块链节点集合中确定出用于对待处理数据进行数据处理的区块链节点为目标区块链节点。
这里,区块链节点集合中包括多个区块链节点,每一区块链节点对应一节点身份信息,每一区块链节点与其他区块链节点之间的节点身份信息不同。通过接收到的节点身份信息,可以在区块链节点集合中直接确定出对应的目标区块链节点。
步骤S505,区块链客户端将待处理数据发送给所确定出的目标区块链节点(即图5中的区块链节点)。
步骤S506,目标区块链节点对待处理数据进行处理。
本申请实施例提供的数据处理方法,通过区块链客户端、身份链节点和用于实现数据处理的区块链节点形成的区块链系统对待处理数据进行处理,由于向区块链系统中的身份链节点发送身份查询请求,并接收身份链节点基于身份查询请求所返回的用于对待处理数据进行数据处理的目标区块链节点的节点身份信息,即通过身份链节点对区块链客户端提供可信身份服务,向区块链客户端返回节点身份信息,以使得区块链客户端能够基于节点身份信息进行数据处理,从而通过身份链节点打通数据的拥有者、管理者和访问者等不同角色之间的数据处理流程,保证了不同区块链之间 的可信数据传输。
在一些实施例中,身份链节点还可用于实现对区块链客户端和应用链上的每一区块链节点进行身份注册,对应地,区块链系统还包括身份注册节点,其中,身份注册节点能够提供身份注册服务,身份注册服务可以被部署于身份链对应的任一身份注册节点上。基于图5,图6是本申请实施例提供的数据处理方法的一个可选的流程示意图,如图6所示,在步骤S501之前还包括以下步骤:
步骤S601,区块链客户端向身份链节点发送身份注册请求。
身份注册请求用于请求在身份链上注册身份。对于每一区块链客户端,在实现客户端功能之前,均需要在身份链上注册身份,如此,通过身份链即可实现对区块链系统中的全部区块链客户端和全部区块链节点提供可信身份服务。
步骤S602,身份链节点响应于所述身份注册请求,在身份链上查询出身份注册节点的服务地址。
这里,身份注册节点是用于对区块链客户端进行身份注册的节点,身份注册节点能够提供身份注册服务,身份注册节点作为“身份签发者”,能够提供身份链上的“根身份”服务。
步骤S603,身份链节点将服务地址发送给区块链客户端。
步骤S604,区块链客户端向服务地址对应的身份注册节点,发送区块链客户端的身份注册信息。
这里,身份注册信息包括身份类型、公钥、身份属性和服务等注册信息。
步骤S605,身份注册节点基于身份注册信息,完成对区块链客户端的身份注册,形成区块链客户端的身份标识。
这里,作为“身份签发者”的身份注册节点,审核用户提交的身份注册信息,并签发身份,生成身份标识和身份颁发签名。
步骤S606,身份注册节点将身份标识发送给区块链客户端。
在通过上述步骤S601至步骤S606完成对区块链客户端的身份注册之后,方法还包括:
步骤S607,区块链客户端将身份标识发送给身份链节点。
步骤S608,身份链节点将区块链客户端的身份标识存储至身份链上。
这里,身份标识至少包括以下之一:个人身份标识、应用标识、设备标识和机构标识。
在一些实施例中,还可以对区块链节点进行身份注册,其中,注册的步骤与对区块链客户端的身份注册过程相同,包括以下步骤(图6中未示出):
步骤S61,区块链节点向身份链节点发送身份注册请求。
步骤S62,身份链节点响应于身份注册请求,在身份链上查询出身份注 册节点的服务地址。
步骤S63,身份链节点将服务地址发送给区块链节点。
步骤S64,区块链节点向服务地址对应的身份注册节点,发送区块链节点的身份注册信息。
步骤S65,身份注册节点基于身份注册信息,完成对区块链节点的身份注册,形成区块链节点的身份标识。
步骤S66,身份注册节点将身份标识发送给区块链节点。
在通过上述步骤S61至步骤S66完成对区块链节点的身份注册之后,方法还包括:
步骤S67,区块链节点将身份标识发送给身份链节点。
步骤S68,身份链节点将区块链节点的身份标识存储至身份链上。
请继续参照图6,在步骤S502之前,还包括:
步骤S609,身份链节点通过身份链对身份标识验证,即,验证身份标识是否是由身份注册服务所签发的。
如果验证通过,则执行步骤S502;如果验证不通过,则结束流程。
本申请实施例提供的数据处理方法,通过身份链节点实现了对区块链客户端和区块链节点的身份注册,并且将注册得到的身份标识存储于身份链上,如此,能够便于后续进行数据处理的过程中,可以直接通过身份链请求对数据处理节点进行身份验证,从而能够保证数据处理的可信执行。
在一些实施例中,目标区块链节点对待处理数据进行处理可以是在区块链上查询待查询数据,则数据标识包括待查询数据的标识,基于图4,图7是本申请实施例提供的数据处理方法的一个可选的流程示意图,如图7所示,步骤S404可以通过以下步骤实现:
步骤S701,区块链客户端将待查询数据的标识发送给目标区块链节点。步骤S702,目标区块链节点在应用链上查询待查询数据,得到查询数据。步骤S703,目标区块链节点将查询数据发送给区块链客户端。
在另一些实施例中,目标区块链节点对待处理数据进行处理还可以是授权一个区块链节点在其他区块链节点上查询待查询数据,则数据标识包括待查询数据的标识,目标区块链节点至少包括中间节点和处理节点,其中,中间节点是经过区块链客户端授权的节点,中间节点用于连接区块链客户端与处理节点,实现从处理节点上获取区块链客户端要查询的待查询数据;处理节点是作为实际进行查询的执行节点,处理节点响应于中间节点所传输的区块链客户端的查询请求,从而完成对待查询数据的查询,得到查询数据,并通过中间节点返回给区块链客户端。需要说明的是,处理节点并不与区块链客户端进行直接通信,处理节点通过中间节点实现与区块链客户端之间的通信。
请继续参照图7,步骤S404可以通过以下步骤实现:
步骤S704,判断待查询数据是否存储于处理节点对应的应用链上。如 果判断结果为是,则执行步骤S705;如果判断结果为否,则结束流程。
步骤S705,区块链客户端将待查询数据的标识和处理节点的标识发送给中间节点。
在一些实施例中,在将待查询数据的标识和所述处理节点的标识发送给中间节点之后,还可以包括:步骤S706,对中间节点进行授权,以使得中间节点能够从处理节点上查询待查询数据。
步骤S707,中间节点将待查询数据的标识和处理节点的标识发送给处理节点,以从处理节点对应的应用链上查询待查询数据,得到查询数据。
步骤S708,中间节点将查询数据返回给区块链客户端。
在一些实施例中,区块链系统中还可以包括公证人节点,即目标区块链节点包括公证人节点和数据处理节点,公证人节点是在区块链系统中选取的,公证人节点为至少一个,公证人节点的身份信息也需要在身份链上注册,由多个公证人形成的公证人集合协调不同应用链之间的互操作。公证人集合通过预先设定的条件,对事件是否发生达成共识,比如N个公证人中有M个公证人达成一致,则事件通过可以提交给区块链节点进行执行操作。
这里,以任一公证人节点为例,对本申请实施例提供的基于公证人节点实现数据处理的过程进行说明,基于图5,图8是本申请实施例提供的数据处理方法的一个可选的流程示意图,如图8所示,步骤S505可以通过以下步骤实现:
步骤S801,区块链客户端将待处理数据的数据标识发送给公证人节点。
本申请实施例中,可以将数据标识发送给公证人集合中的全部公证人节点或者部分公证人节点,通过公证人节点对事件是否发生达成共识。
步骤S802,公证人节点将待处理数据对应的提案发送给数据处理节点。
在一些实施例中,数据标识可以是跨链交易的请求对应的交易标识,公证人在收到跨链交易的请求之后,分别发起各自的提案给相关的应用链上的数据处理节点。
下面对提案进行解释:共识算法解决的是对某个提案(Proposal),达成一致意见的过程。提案的含义在分布式系统中十分宽泛,如多个事件发生的顺序、某个键对应的值、谁是领导、交易……等等,可以认为任何需要达成一致的信息都是一个提案,在区块链网络中是指交易。例如,某一用户需要在区块链上执行一笔交易,交易内容是:A给B转账n个资产,则该交易内容即为提案。
步骤S803,数据处理节点对提案进行模拟执行,得到模拟执行结果。
这里,继续以上述“A给B转账n个资产”的提案为例,对模拟执行进行解释:模拟执行是指区块链上的节点(即数据处理节点)尝试执行这笔交易,将A的资产减少n,将B的资产增加n,所谓模拟执行就是A和B的资产变动并不会生效,只是尝试交易能否执行通过。如果模拟执行成功, 还需要等到后续提交阶段才能生效。如果A根本就没有n个资产,则模拟执行会失败。
步骤S804,数据处理节点将模拟执行结果返回给公证人节点。
步骤S805,公证人节点基于模拟执行结果向数据处理节点提交待处理数据的数据标识。
这里,模拟执行结果可以是模拟执行成功或者模拟执行失败。如果模拟执行成功,则可以进行后续的提交阶段进行提案的正式提交。
本申请实施例提供的数据处理方法,通过公证人对数据处理过程进行监控,能够保证数据处理过程的公正有序进行,并且,通过多公证人方式对数据处理过程进行监控,如此,可以防止单个公证人作弊而发起错误的提案,导致公证人作为中介方在多个应用链之间进行不符预期的协调。
下面继续以任一公证人节点为例,对本申请实施例提供的基于公证人节点实现数据处理的过程进行说明。本申请实施例提供一种数据处理方法,应用于应用链上的目标区块链节点,目标区块链节点至少包括公证人节点和数据处理节点,公证人节点是预先在身份链节点上进行身份注册的节点;所述方法包括:
步骤S11,目标区块链节点中的公证人节点接收区块链客户端发送的待处理数据的数据标识。步骤S12,公证人节点将待处理数据对应的提案发送给数据处理节点。步骤S13,公证人节点获取数据处理节点对提案进行模拟执行后所返回的模拟执行结果。步骤S14,公证人节点基于模拟执行结果向数据处理节点提交待处理数据的数据标识,以实现不同应用链之间的跨链互操作。
在一些实施例中,方法还可以包括以下步骤:
步骤S15,公证人节点向身份链节点发送身份注册请求。步骤S16,公证人节点接收身份链节点响应于身份注册请求所返回的公证人身份信息。步骤S17,当公证人节点具有公证人身份信息时,公证人节点接收区块链客户端发送的待处理数据的数据标识。
在一些实施例中,方法还可以包括以下步骤:将公证人身份信息发送给身份链节点,使得身份链节点将公证人节点的公证人身份信息存储至身份链上。
在一些实施例中,上述数据处理节点对应一第一目标应用链,模拟执行结果中包括第一目标应用链的签名。
在一些实施例中,上述提案的数量为多个,每一提案对应一模拟执行结果;上述基于模拟执行结果向数据处理节点提交待处理数据的数据标识,可通过以下步骤实现:将多个模拟执行结果组合成一条提交请求发送给第二目标应用链;当第二目标应用链验证提交请求符合预先设定的提交条件时,向第二目标应用链中的所述数据处理节点提交待处理数据的数据标识。
在一些实施例中,区块链系统包括区块链客户端、身份链节点和作为 中间节点的区块链节点。图9是本申请实施例提供的数据处理方法的一个可选的流程示意图,如图9所示,方法包括以下步骤:
步骤S901,区块链节点接收区块链客户端发送的待处理数据和处理节点的标识,其中处理节点是存储待处理数据的应用链对应的节点。
步骤S902,区块链节点获取区块链客户端的身份标识。
步骤S903,区块链节点将区块链客户端的身份标识和处理节点的标识发送给身份链节点。
步骤S904,身份链节点对区块链客户端和处理节点进行身份验证。
步骤S905,当区块链客户端和处理节点的身份验证通过时,身份链节点获取处理节点的服务地址。
步骤S906,身份链节点将处理节点的服务地址发送给区块链节点。
步骤S907,区块链节点根据处理节点的服务地址,向处理节点发送待处理数据,以使得处理节点对待处理数据进行处理。
下面,将说明本申请实施例在一个实际的应用场景中的示例性应用。
本申请实施例提供一种数据处理方法,应用于区块链系统,其中,区块链系统是一种分层互联的区块链系统,整个系统可分成两层:底层是一个身份主链(即身份链),上层是多个平行的应用子链(即应用链),通过该区块链系统中的不同节点实现本申请实施例的数据处理方法。
本申请实施例中,身份主链管理个人、设备、机构、上层应用子链的身份数据,身份由一个可信的身份签发者统一颁发,该身份签发者作为整个系统中的监管角色,可以是单个可信机构或多个机构组建的联盟,如果是由联盟,则该联盟也可以组建一个区块链系统来进行联盟治理。身份签发者作为一个身份实体,是身份主链上的第一个可信身份,也称之为“根身份”,该身份记录在身份主链的“创世区块”中,是所有身份的信任根。除了“根身份”外,身份主链上记录所有由“根身份”颁发的身份,身份由如下几个部分组成:
身份标识符(身份ID):作为该身份的唯一识别码;例如,对于用户来说,身份ID可以是个人账号、名称等个人身份ID;对于设备来说,身份ID可以是设备编号、设备名称和设备参数等设备ID;对于组织或者机构来说,身份ID可以是组织或机构的名称、组织或机构的账号等组织机构ID;对于应用来说,身份ID可以是应用的名称等应用ID。
身份类型(Type):是指在身份链上具有身份信息的对象的类型,其中,在身份链上具有身份信息的对象包括但不限于:个人、设备、机构、应用子链等几大类;身份公钥(PubKey):对应于每一种身份类型下的每一个具有身份信息的对象,即每一对象具有一身份公钥,其中,身份公钥是每一对象的身份信息对应的非对称加密公钥,用于对该对象的身份信息进行验签,私钥由身份信息拥有者持有;身份颁发签名(Sign):是指由身份签发者对该身份信息的拥有者颁发签名的过程;身份属性(Attribute):是由业 务自定义的身份属性,用于身份签发者对该身份信息进行认证与授权;身份服务(Service):记录该身份信息的服务地址、API等信息,按身份类型不同分为:个人身份服务,记录托管个人数据的机构或应用子链的身份ID;机构或应用子链身份服务,记录机构或应用子链对外提供的网络服务地址,如查询API、更新API等。
身份服务(Service)是整个区块链系统中解决可信数据访问的重要环节,这里,以查询或更新某项个人数据为例阐述身份服务的使用流程。图10是本申请实施例提供的身份服务使用流程示意图,如图10所示,包括以下步骤:
步骤S101,区块链客户端使用某个个人的身份ID去身份主链上查询该身份ID的身份服务,身份主链返回的个人身份服务为该个人所托管的某个应用子链的身份ID。
这里,区块链客户端可以是终端上的任一APP对应的客户端。
步骤S102,区块链客户端使用该应用子链的身份ID去身份主链上查询该ID的身份服务,身份主链返回的该子链对外提供的网络服务地址,即用于查询与更新的API。
步骤S103,区块链客户端通过应用子链的服务地址,发起对该个人数据的查询或更新操作,由该应用子链审核操作并执行。
在一些实施例中,区块链系统还可以实现对个人、机构、或机构联盟等的身份颁发。图11是本申请实施例提供的身份颁发流程示意图,如图11所示,包括以下步骤:
步骤S111,个人、机构、或机构联盟作为身份申请者,通过APP程序向身份链查询“身份签发者”的服务地址,也就是身份链上的“根身份”的服务(Service)。
步骤S112,身份申请者获取“身份签发者”的区块链服务地址后,向该服务地址提交身份认证信息,包括身份类型、公钥、属性、服务等,“身份签发者”审核申请者所提交的身份认证信息,并签发身份,生成身份标识符(即身份标识)与身份颁发签名。
步骤S113,身份申请者获取到“身份签发者”颁发的身份后,身份申请者或者身份申请者通过“身份签发者”,将所颁发的身份提交到身份链进行身份注册,身份链节点先验证上链的身份是否合法,即是否由“根身份”签发,再保存身份信息到身份链上以供后续进行查询与验证。
需要说明的是,身份的更新与召回过程与签发过程类似。
在一些实施例中,上层应用可以构建多个不同业务的应用子链,如何做到不同应用子链之间的数据可信互通,是当前区块链面临的重要难题。本申请实施例中的分层互联的区块链系统,基于底层身份主链可以有效解决不同应用子链之间的身份互信、数据授权访问的问题,应用子链间的数据互通包括跨链查询和更新。
对于应用子链之间的跨链查询,需要解决不同应用子链之间身份互信与数据授权的问题。这里,以某个申请者C授权子链B向子链A上查询申请者的数据为例,并且申请者C、子链A、子链B三者的身份信息都已经注册在身份链上,跨链互操作流程如图12所示,包括以下步骤:
步骤S121,申请者C通过APP查询身份主链,获取子链A和B的身份信息及其服务地址,以查询子链身份。
步骤S122,申请者C向子链B发起申请,授权子链B向子链A上查询C托管在子链A上的某项数据(即待查询数据),并使用C的身份私钥进行签名。
步骤S123,子链B查询身份主链,验证申请者C与子链A的身份信息,并获取到子链A的服务地址。
步骤S124,子链B发起对子链A的跨链查询请求,请求中附带C的申请与C的授权签名。
步骤S125,子链A收到跨链查询请求后,验证C与B的身份与签名,并返回C所托管的数据。
通过上述流程,基于身份主链,不同子链之间可以进行可信跨链查询,并不需要事先建立跨链通道,具备较高的灵活性与可扩展性。身份的可信度由底层身份主链保障,从而实现底层与应用层区块链的分层治理。为保证数据安全传输,任意两个身份实体之间的消息传输,可以使用消息发送的身份私钥进行签名,使用消息接收方的公钥进行加密。
对于应用子链之间的跨链互操作,跨链互操作意味着一笔交易要同时修改多个区块链上的数据,相对于跨链查询更加复杂,主要体现在如何保证多个不同应用子链之间的操作一致性,同时还要避免有中心化的环节。
本申请实施例提供一种去中心化的跨链互操作方法,选取多个组织或机构作为公证人集合,公证人的身份也需要在身份主链上注册,由公证人集合协调不同子链之间的互操作,对链A的事件进行自动或请求式监听,并在指定事件发生后,在链B执行相应动作,实现对事件的响应,公证人集合通过预设特定的条件,对事件是否发生达成共识,比如N个公证人有M个达成一致。
图13是本申请实施例提供的跨链互操作的架构图,如图13所示,在整个跨链互操作的架构中,包括需要跨链互操作的两个子链1301和1302、公证人集合1303和身份主链1304。其中,公证人集合1303中包括多个公证人,公证人的身份也在身份主链1304上注册。
公证人集合以两阶段的方式在应用子链上发起交易,图14是本申请实施例提供的去中心化的两阶段跨链互操作示意图,如图14所示,
在第一阶段141中,包括提交提案和模拟执行两个过程。在第一阶段141的提交提案过程中,N个公证人在收到跨链交易的请求后,分别发起各自的提案给相关的应用子链,提案包含该公证人的签名。在第一阶段141 的模拟执行过程中,应用子链收到N个提案后进行模拟执行,并返回模拟执行结果给公证人,模拟执行结果附带应用子链签名。
在第二阶段142中,包括提交提案和提交返回两个过程。在第二阶段142的提交提案过程中,公证人集合收集多个提案及该提案对应的模拟结果,组合成一条提交请求发送给应用子链,应用子链验证请求是否符合预先设定的提交条件(比如N个公证人中有M个提案及其模拟结果一致),满足条件则提交。在第二阶段142的提交返回过程中,应用子链在完成所提交的请求之后,向公证人集合提交请求执行结果并返回签名。
通过上述两个阶段的多公证人方式,可以防止单个公证人作弊而发起错误的提案,导致公证人作为中介方在多个应用子链之间进行不符预期的协调。
本申请实施例中,基于身份主链打通数据的拥有者、管理者、访问者等不同角色之间的验证流程,并提出一种两阶段的去中心化的跨链互操作方案,实现灵活的、可大规模跨链互联的区块链系统,保障敏感数据的安全跨链流通,以及支持层级化的区块链治理模式。
下面继续说明本申请实施例提供的数据处理装置354实施为软件模块的示例性结构,在一些实施例中,如图3所示,存储在存储器350的数据处理装置354中的软件模块可以是节点202中的数据处理装置,或者,数据处理装置也可以部署于区块链系统中,所述区块链系统包括一个身份链和多个应用链,所述身份链配置为为所述应用链上部署的区块链应用提供身份服务;数据处理装置包括:
第一发送模块3541,配置为向身份链节点发送用于请求查询节点身份信息的身份查询请求,所述身份查询请求中包括所述区块链客户端的身份标识和待处理数据的数据标识;第一接收模块3542,配置为接收所述身份链节点返回的与所述身份标识和所述数据标识对应的节点身份信息;确定模块3543,配置为在区块链节点集合中,确定出与所述节点身份信息对应的目标区块链节点;第二发送模块3544,配置为将所述数据标识发送给所述目标区块链节点,以通过所述目标区块链节点对所述待处理数据进行处理。
在一些实施例中,所述身份链节点对应一身份链;所述身份链上存储有所述区块链客户端的身份信息和每一区块链节点的节点身份信息;所述区块链客户端的身份信息至少包括所述身份标识;所述区块链节点集合中的区块链节点对应至少一应用链,所述应用链上存储有区块链数据;所述身份链用于为所述应用链上部署的区块链应用提供身份服务。
在一些实施例中,所述装置还包括:身份注册请求发送模块,配置为向所述身份链节点发送身份注册请求;服务地址接收模块,配置为接收所述身份链节点响应于所述身份注册请求所返回的服务地址;身份注册信息发送模块,配置为向所述服务地址对应的身份注册节点,发送所述区块链 客户端的身份注册信息;身份标识接收模块,配置为当所述身份注册节点基于所述身份注册信息,完成对所述区块链客户端的身份注册之后,接收所述身份注册服务返回的所述身份标识。
在一些实施例中,所述装置还包括:处理模块,配置为将所述身份标识发送给所述身份链节点,使得所述身份链节点将所述区块链客户端的身份标识存储至身份链上;其中,所述身份标识至少包括以下之一:个人身份标识、应用标识、设备标识和机构标识;所述第一接收模块配置为:当所述身份链节点通过所述身份链对所述身份标识验证通过时,接收所述身份链节点返回的与所述待处理数据对应的节点身份信息。
在一些实施例中,所述数据标识包括待查询数据;所述第二发送模块配置为:将所述待查询数据的标识发送给所述目标区块链节点,以通过所述目标区块链节点在应用链上查询所述待查询数据,得到查询数据;对应地,接收所述目标区块链节点返回的所述查询数据。
在一些实施例中,所述待处理数据包括待查询数据;所述目标区块链节点至少包括中间节点和处理节点;所述第二发送模块配置为:当确定出所述待查询数据存储于所述处理节点对应的应用链上时,将所述待查询数据的标识和所述处理节点的标识发送给所述中间节点,以通过所述中间节点从所述处理节点对应的应用链上查询所述待查询数据,得到查询数据;对应地,接收所述中间节点返回的所述查询数据。
在一些实施例中,所述装置还包括:授权模块,配置为在将所述待查询数据的标识和所述处理节点的标识发送给所述中间节点之后,对所述中间节点进行授权,以使得所述中间节点能够从所述处理节点上查询所述待查询数据。
在一些实施例中,所述目标区块链节点包括公证人节点和数据处理节点;所述第二发送模块配置为:将所述数据标识发送给所述公证人节点,以使得所述公证人节点将所述待处理数据对应的提案发送给数据处理节点,并获取数据处理节点对所述提案进行模拟执行后所返回的模拟执行结果,使得所述公证人节点基于所述模拟执行结果向所述数据处理节点提交所述待处理数据的数据标识。
在一些实施例中,存储在存储器350的数据处理装置354中的软件模块还可以是节点202中的数据处理装置,或者,数据处理装置也可以部署于区块链系统中,所述区块链系统包括一个身份链和多个应用链,所述身份链配置为为所述应用链上部署的区块链应用提供身份服务;数据处理装置包括:第二接收模块,配置为接收区块链客户端发送的身份查询请求,所述身份查询请求中包括所述区块链客户端的身份标识和待处理数据的数据标识;查询模块,配置为根据所述身份标识,在身份链上查询出用于对所述待处理数据进行数据处理的目标区块链节点的节点身份信息;第三发送模块,配置为将所述节点身份信息发送给所述区块链客户端,以使得所 述区块链客户端根据所述节点身份信息,将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理。
在一些实施例中,所述装置还包括:身份注册请求接收模块,配置为接收所述区块链客户端发送的身份注册请求;查询模块,配置为响应于所述身份注册请求,在所述身份链上查询出身份注册服务的服务地址;服务地址发送模块,配置为将所述服务地址发送给所述区块链客户端,以使得所述区块链客户端向所述身份注册服务发送身份注册信息,以完成对所述区块链客户端的身份注册,并获取到所述区块链客户端的身份标识。
在一些实施例中,所述装置还包括:身份标识接收模块,配置为接收所述区块链客户端发送的身份标识;验证模块,配置为验证所述身份标识是否是由所述身份注册服务所签发的;存储模块,配置为当验证通过时,将所述身份标识存储于所述身份链上,其中,所述身份标识至少包括以下之一:个人身份标识、应用标识、设备标识和机构标识。
在一些实施例中,存储在存储器350的数据处理装置354中的软件模块还可以是节点202中的数据处理装置,或者,数据处理装置也可以部署于区块链系统中,所述区块链系统包括一个身份链和多个应用链,所述身份链配置为为所述应用链上部署的区块链应用提供身份服务;数据处理装置包括:第三接收模块,配置为接收区块链客户端发送的待处理数据的数据标识和处理节点的标识,其中所述处理节点是存储所述待处理数据的应用链对应的节点;获取模块,配置为获取所述区块链客户端的身份标识;第四发送模块,配置为将所述区块链客户端的身份标识和所述处理节点的标识发送给所述身份链节点,以使得所述身份链节点对所述区块链客户端和所述处理节点进行身份验证;第四接收模块,配置为当所述区块链客户端和所述处理节点的身份验证通过时,接收所述身份链节点发送的所述处理节点的服务地址;第五发送模块,配置为根据所述服务地址,向所述处理节点发送所述数据标识,以使得所述处理节点对所述待处理数据进行处理。
需要说明的是,本申请实施例装置的描述,与上述方法实施例的描述是类似的,具有同方法实施例相似的有益效果,因此不做赘述。对于本装置实施例中未披露的技术细节,请参照本申请方法实施例的描述而理解。
本申请实施例提供了一种计算机程序产品或计算机程序,该计算机程序产品或计算机程序包括计算机指令,该计算机指令存储在计算机可读存储介质中。计算机设备的处理器从计算机可读存储介质读取该计算机指令,处理器执行该计算机指令,使得该计算机设备执行本申请实施例上述的方法。
本申请实施例提供一种存储有可执行指令的存储介质,其中存储有可执行指令,当可执行指令被处理器执行时,将引起处理器执行本申请实施例提供的方法,例如,如图4示出的方法。
在一些实施例中,存储介质可以是计算机可读存储介质,例如,铁电存储器(FRAM,Ferromagnetic Random Access Memory)、只读存储器(ROM,Read Only Memory)、可编程只读存储器(PROM,Programmable Read Only Memory)、可擦除可编程只读存储器(EPROM,Erasable Programmable Read Only Memory)、带电可擦可编程只读存储器(EEPROM,Electrically Erasable Programmable Read Only Memory)、闪存、磁表面存储器、光盘、或光盘只读存储器(CD-ROM,Compact Disk-Read Only Memory)等存储器;也可以是包括上述存储器之一或任意组合的各种设备。
在一些实施例中,可执行指令可以采用程序、软件、软件模块、脚本或代码的形式,按任意形式的编程语言(包括编译或解释语言,或者声明性或过程性语言)来编写,并且其可按任意形式部署,包括被部署为独立的程序或者被部署为模块、组件、子例程或者适合在计算环境中使用的其它单元。
作为示例,可执行指令可以但不一定对应于文件系统中的文件,可以可被存储在保存其它程序或数据的文件的一部分,例如,存储在超文本标记语言(HTML,Hyper Text Markup Language)文档中的一个或多个脚本中,存储在专用于所讨论的程序的单个文件中,或者,存储在多个协同文件(例如,存储一个或多个模块、子程序或代码部分的文件)中。作为示例,可执行指令可被部署为在一个计算设备上执行,或者在位于一个地点的多个计算设备上执行,又或者,在分布在多个地点且通过通信网络互连的多个计算设备上执行。
以上所述,仅为本申请的实施例而已,并非用于限定本申请的保护范围。凡在本申请的精神和范围之内所作的任何修改、等同替换和改进等,均包含在本申请的保护范围之内。
工业实用性
本申请实施例中,向身份链节点发送身份查询请求,其中身份查询请求中包括区块链客户端的身份标识和待处理数据;然后接收身份链节点基于身份标识和待处理数据返回的节点身份信息;并根据节点身份信息,在区块链节点集合中确定出用于对待处理数据进行数据处理的目标区块链节点;将待处理数据发送给目标区块链节点,以通过目标区块链节点对待处理数据进行处理。如此,能够通过身份链节点打通数据的拥有者、管理者和访问者等不同角色之间的数据处理流程,保证了不同区块链之间的可信数据传输,具有极大的工业实用性。

Claims (15)

  1. 一种数据处理方法,所述方法由区块链系统中的区块链客户端执行;所述区块链系统包括一个身份链和多个应用链,所述身份链配置为为所述应用链上部署的区块链应用提供身份服务;所述方法包括:
    向身份链节点发送用于请求查询节点身份信息的身份查询请求,所述身份查询请求中包括所述区块链客户端的身份标识和待处理数据的数据标识;
    接收所述身份链节点返回的与所述身份标识和所述数据标识对应的节点身份信息;
    在区块链节点集合中,确定出与所述节点身份信息对应的目标区块链节点;
    将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理。
  2. 根据权利要求1所述的方法,其中,
    所述身份链节点与一身份链之间具有映射关系,所述身份链上存储有所述区块链客户端的身份信息和每一区块链节点的节点身份信息;所述区块链客户端的身份信息至少包括所述身份标识;
    所述区块链节点集合中的区块链节点与至少一应用链之间具有映射关系,所述应用链上存储有区块链数据;所述身份链用于为所述应用链上部署的区块链应用提供身份服务。
  3. 根据权利要求1所述的方法,其中,所述方法还包括:
    向所述身份链节点发送身份注册请求;
    接收所述身份链节点响应于所述身份注册请求所返回的服务地址;
    向所述服务地址对应的身份注册节点,发送所述区块链客户端的身份注册信息;
    当所述身份注册节点基于所述身份注册信息,完成对所述区块链客户端的身份注册之后,接收所述身份注册服务返回的所述身份标识。
  4. 根据权利要求3所述的方法,其中,所述方法还包括:
    将所述身份标识发送给所述身份链节点,使得所述身份链节点将所述区块链客户端的身份标识存储至身份链上;其中,所述身份标识至少包括以下之一:个人身份标识、应用标识、设备标识和机构标识;
    所述接收所述身份链节点返回的与所述身份标识和所述数据标识对应的节点身份信息,包括:
    当所述身份链节点通过所述身份链对所述身份标识验证通过时,接收所述身份链节点返回的与所述待处理数据对应的所述节点身份信息。
  5. 根据权利要求1所述的方法,其中,所述待处理数据包括待查询数据;所述将所述数据标识发送给所述目标区块链节点,通过所述目标区块 链节点对所述待处理数据进行处理,包括:
    将所述待查询数据的标识发送给所述目标区块链节点,通过所述目标区块链节点在应用链上查询所述待查询数据,得到查询数据;
    所述方法还包括:接收所述目标区块链节点返回的所述查询数据。
  6. 根据权利要求1所述的方法,其中,所述数据标识包括待查询数据;所述目标区块链节点至少包括中间节点和处理节点;
    所述将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理,包括:
    当确定出所述待查询数据存储于所述处理节点对应的应用链上时,将所述待查询数据的标识和所述处理节点的标识发送给所述中间节点,通过所述中间节点从所述处理节点对应的应用链上查询所述待查询数据,得到查询数据;
    所述方法还包括:接收所述中间节点返回的所述查询数据。
  7. 根据权利要求1所述的方法,其中,所述目标区块链节点至少包括中间节点和处理节点;所述方法还包括:
    将所述待处理数据的数据标识和所述处理节点的标识发送给所述中间节点;其中所述处理节点是存储所述待处理数据的应用链对应的节点;
    通过所述中间节点将所述区块链客户端的身份标识和所述处理节点的标识发送给所述身份链节点;
    通过所述身份链节点对所述区块链客户端和所述处理节点进行身份验证;
    当所述区块链客户端和所述处理节点的身份验证通过时,接收所述身份链节点发送的所述处理节点的服务地址;
    根据所述服务地址,向所述处理节点发送所述数据标识,通过所述处理节点对所述待处理数据进行处理。
  8. 根据权利要求1所述的方法,其中,所述目标区块链节点包括公证人节点和数据处理节点;所述将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理,包括:
    将所述数据标识发送给所述公证人节点,所述公证人节点将所述待处理数据对应的提案发送给数据处理节点,并获取数据处理节点对所述提案进行模拟执行后所返回的模拟执行结果,使得所述公证人节点基于所述模拟执行结果向所述数据处理节点提交所述待处理数据的数据标识。
  9. 一种数据处理方法,所述方法由区块链系统中的身份链节点执行;所述区块链系统包括一个身份链和多个应用链,所述身份链用于为所述应用链上部署的区块链应用提供身份服务;所述身份链上存储有区块链节点的节点身份信息;所述方法包括:
    接收所述区块链客户端发送的身份查询请求,所述身份查询请求中包括所述区块链客户端的身份标识和待处理数据的数据标识;
    根据所述身份标识,在所述身份链上查询出用于对所述待处理数据进行数据处理的目标区块链节点的节点身份信息;
    将所述节点身份信息发送给所述区块链客户端,通过所述区块链客户端根据所述节点身份信息,将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理。
  10. 一种数据处理方法,所述方法由区块链系统中的目标区块链节点执行;所述区块链系统包括一个身份链和多个应用链,所述身份链用于为所述应用链上部署的区块链应用提供身份服务;所述目标区块链节点至少包括公证人节点和数据处理节点,所述公证人节点是预先在身份链节点上进行身份注册的节点;
    所述方法包括:
    所述目标区块链节点中的所述公证人节点接收区块链客户端发送的待处理数据的数据标识;
    所述公证人节点将所述待处理数据对应的提案发送给所述数据处理节点;
    获取所述数据处理节点对所述提案进行模拟执行后所返回的模拟执行结果;
    基于所述模拟执行结果向所述数据处理节点提交所述待处理数据的数据标识,实现不同应用链之间的跨链互操作。
  11. 一种区块链系统,包括:至少一身份链节点和至少一区块链节点;所述身份链节点对应一身份链,所述区块链节点对应至少一应用链;
    所述身份链,配置为通过所述身份链节点存储区块链客户端的身份信息和每一所述应用链上的区块链节点的节点身份信息,实现为所述应用链上部署的区块链应用提供身份服务;
    所述应用链,配置为根据所述身份链提供的所述节点身份信息,对所述区块链客户端发送的待处理数据进行处理。
  12. 一种数据处理装置,部署于区块链系统中,所述区块链系统包括一个身份链和多个应用链,所述身份链配置为为所述应用链上部署的区块链应用提供身份服务;所述装置包括:
    第一发送模块,配置为向身份链节点发送用于请求查询节点身份信息的身份查询请求,所述身份查询请求中包括区块链客户端的身份标识和待处理数据的数据标识;
    第一接收模块,配置为接收所述身份链节点返回的与所述身份标识和所述数据标识对应的节点身份信息;
    确定模块,配置为在区块链节点集合中,确定出与所述节点身份信息对应的目标区块链节点;
    第二发送模块,配置为将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理。
  13. 一种数据处理装置,部署于区块链系统中,所述区块链系统包括一个身份链和多个应用链,所述身份链配置为为所述应用链上部署的区块链应用提供身份服务;所述装置包括:
    第二接收模块,配置为接收区块链客户端发送的身份查询请求,所述身份查询请求中包括所述区块链客户端的身份标识和待处理数据的数据标识;
    查询模块,配置为根据所述身份标识,在身份链上查询出用于对所述待处理数据进行数据处理的目标区块链节点的节点身份信息;
    第三发送模块,配置为将所述节点身份信息发送给所述区块链客户端,通过所述区块链客户端根据所述节点身份信息,将所述数据标识发送给所述目标区块链节点,通过所述目标区块链节点对所述待处理数据进行处理。
  14. 一种数据处理设备,包括:
    存储器,用于存储可执行指令;处理器,用于执行所述存储器中存储的可执行指令时,实现权利要求1至8任一项,或者,权利要求9或10所述的数据处理方法。
  15. 一种计算机可读存储介质,存储有可执行指令,用于引起处理器执行时,实现权利要求1至8任一项,或者,权利要求9或10所述的数据处理方法。
PCT/CN2021/092630 2020-05-22 2021-05-10 数据处理方法、装置、设备、区块链系统及计算机可读存储介质 WO2021233151A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/735,005 US20220263671A1 (en) 2020-05-22 2022-05-02 Data processing method, apparatus, and device, blockchain system, and computer-readable storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010439186.6A CN111353175B (zh) 2020-05-22 2020-05-22 数据处理方法、装置、设备、区块链系统及存储介质
CN202010439186.6 2020-05-22

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/735,005 Continuation US20220263671A1 (en) 2020-05-22 2022-05-02 Data processing method, apparatus, and device, blockchain system, and computer-readable storage medium

Publications (1)

Publication Number Publication Date
WO2021233151A1 true WO2021233151A1 (zh) 2021-11-25

Family

ID=71193420

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/092630 WO2021233151A1 (zh) 2020-05-22 2021-05-10 数据处理方法、装置、设备、区块链系统及计算机可读存储介质

Country Status (3)

Country Link
US (1) US20220263671A1 (zh)
CN (2) CN111353175B (zh)
WO (1) WO2021233151A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114499963A (zh) * 2021-12-24 2022-05-13 杭州趣链科技有限公司 多层级跨链协同方法、装置、计算机设备及存储介质
CN114866615A (zh) * 2022-05-24 2022-08-05 深圳点宽网络科技有限公司 基于区块链的服务调用方法、装置、系统及电子设备

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111353175B (zh) * 2020-05-22 2021-01-22 腾讯科技(深圳)有限公司 数据处理方法、装置、设备、区块链系统及存储介质
CN111832001B (zh) * 2020-07-20 2024-05-24 国家信息中心 基于区块链的身份管理方法及身份管理系统
CN112055002B (zh) * 2020-08-24 2022-07-19 杭州云象网络技术有限公司 一种基于公共治理链的跨链网络监管方法
CN112116472A (zh) * 2020-09-18 2020-12-22 上海计算机软件技术开发中心 区块链跨链交易模型、方法
CN111934990B (zh) 2020-09-25 2021-02-09 支付宝(杭州)信息技术有限公司 消息传输方法及装置
CN111934998B (zh) 2020-09-25 2021-02-09 支付宝(杭州)信息技术有限公司 消息传输方法及装置
CN111934997B (zh) 2020-09-25 2021-01-12 支付宝(杭州)信息技术有限公司 消息传输方法及装置
CN112968967B (zh) 2020-09-25 2023-05-19 支付宝(杭州)信息技术有限公司 区块同步方法及装置
CN111935314B (zh) 2020-09-25 2021-01-12 支付宝(杭州)信息技术有限公司 区块链系统、消息传输方法及装置
CN112953821B (zh) 2020-09-25 2022-02-25 支付宝(杭州)信息技术有限公司 消息传输方法及装置
CN111935000B (zh) 2020-09-25 2021-01-08 支付宝(杭州)信息技术有限公司 消息传输方法及装置
CN111934999B (zh) 2020-09-25 2021-01-22 支付宝(杭州)信息技术有限公司 消息传输方法及装置
CN112396421B (zh) * 2020-10-10 2023-12-12 安徽中科晶格技术有限公司 一种基于区块链通证的身份认证系统及方法
CN114386050A (zh) * 2020-10-20 2022-04-22 华为云计算技术有限公司 一种资产的访问控制方法、装置、设备及介质
CN112311779B (zh) * 2020-10-22 2023-06-30 腾讯科技(深圳)有限公司 应用于区块链系统的数据访问控制方法及装置
CN112104665B (zh) * 2020-11-02 2021-02-12 腾讯科技(深圳)有限公司 基于区块链的身份验证方法、装置、计算机以及存储介质
CN112364311B (zh) * 2020-11-10 2024-01-26 上海保险交易所股份有限公司 区块链上身份管理方法和装置
CN112445841B (zh) * 2020-11-17 2023-05-12 杭州趣链科技有限公司 账户查询方法、装置、系统、服务器及介质
CN112669038B (zh) * 2020-12-28 2024-03-15 杭州趣链科技有限公司 账户查询系统、跨链网关
CN112738253B (zh) * 2020-12-30 2023-04-25 北京百度网讯科技有限公司 基于区块链的数据处理方法、装置、设备及存储介质
CN112712372B (zh) * 2020-12-30 2024-03-01 东软集团股份有限公司 联盟链跨链系统和信息调用方法
CN112667601B (zh) * 2020-12-30 2023-06-20 杭州趣链科技有限公司 区块链标识的管理方法、终端设备及计算机可读存储介质
CN113327163B (zh) * 2021-05-17 2023-02-10 广东电网有限责任公司 基于区块链的数据处理方法、装置、电子设备及存储介质
CN113420083B (zh) * 2021-06-02 2024-03-19 湖南大学 一种具有可拓展分布式账本的异构并行区块链结构的系统
CN113452701B (zh) * 2021-06-28 2023-04-18 上海计算机软件技术开发中心 跨链系统、面向跨链系统的分布式用户身份认证方法
CN113660206B (zh) * 2021-07-12 2022-05-31 北京理工大学 一种基于联盟链和多重签名的跨组织访问控制方法
CN113360861B (zh) * 2021-07-27 2022-07-05 北京理工大学 一种面向抵押贷款的基于中继器跨链的去中心化身份方法
CN113807700B (zh) * 2021-09-18 2023-10-27 厦门大学 基于区块链的飞机在翼指挥调度发布、接收方法及系统
US11995210B2 (en) * 2021-10-05 2024-05-28 Bank Of America Corporation Identity vault system using distributed ledgers for event processing
CN113837760B (zh) * 2021-11-25 2022-08-26 腾讯科技(深圳)有限公司 数据处理方法、装置、计算机设备以及存储介质
CN114500651B (zh) * 2022-01-27 2023-06-30 成都质数斯达克科技有限公司 一种区块链数据传输方法、装置和设备及可读存储介质
CN114185997B (zh) * 2022-02-17 2022-05-13 天津眧合数字科技有限公司 一种基于区块链的宠物信息可信存储系统
CN114978529A (zh) * 2022-05-10 2022-08-30 平安国际智慧城市科技股份有限公司 基于区块链的身份核验方法及相关设备
US11924362B2 (en) * 2022-07-29 2024-03-05 Intuit Inc. Anonymous uncensorable cryptographic chains
CN116055068B (zh) * 2023-04-03 2023-07-14 中国科学技术大学 一种基于did与中继链的多链统一身份管理方法
CN116090020B (zh) * 2023-04-13 2023-06-30 中国人民解放军海军潜艇学院 基于区块链的信息存储方法和装置、电子设备和存储介质

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106530083A (zh) * 2016-10-27 2017-03-22 上海亿账通区块链科技有限公司 基于区块链的多链管理方法及系统
CN108881252A (zh) * 2018-06-28 2018-11-23 腾讯科技(深圳)有限公司 身份认证数据处理方法、装置、计算机设备和存储介质
CN109376187A (zh) * 2018-12-17 2019-02-22 北京京东金融科技控股有限公司 一种基于区块链的查询方法和装置
CN110109930A (zh) * 2019-05-15 2019-08-09 山东省计算中心(国家超级计算济南中心) 基于区块链双链结构的政务数据存储、查询方法及系统
CN110689434A (zh) * 2019-09-26 2020-01-14 重庆邮电大学 一种基于公证人组的跨区块链交互方法
US20200137064A1 (en) * 2018-10-29 2020-04-30 EMC IP Holding Company LLC Decentralized identity management system
CN111145850A (zh) * 2019-12-23 2020-05-12 支付宝(杭州)信息技术有限公司 基于区块链的医疗数据查询方法以及装置
CN111353175A (zh) * 2020-05-22 2020-06-30 腾讯科技(深圳)有限公司 数据处理方法、装置、设备、区块链系统及存储介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101772554B1 (ko) * 2016-02-02 2017-08-30 주식회사 코인플러그 파일에 대한 노터리 서비스를 제공하고 상기 노터리 서비스를 사용하여 기록된 파일에 대한 검증을 수행하는 방법 및 서버
CN109426949B (zh) * 2017-08-29 2021-02-09 华为技术有限公司 一种跨链交易方法及装置
CN109361664B (zh) * 2018-10-11 2021-05-11 腾讯科技(深圳)有限公司 基于区块链的数据验证方法、系统和计算机可读存储介质
CN110602138B (zh) * 2019-09-26 2021-06-11 腾讯科技(深圳)有限公司 区块链网络的数据处理方法、装置、电子设备及存储介质
CN111130808B (zh) * 2020-03-26 2021-02-02 杭州智块网络科技有限公司 一种用于区块链的跨链资产映射方法及系统

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106530083A (zh) * 2016-10-27 2017-03-22 上海亿账通区块链科技有限公司 基于区块链的多链管理方法及系统
CN108881252A (zh) * 2018-06-28 2018-11-23 腾讯科技(深圳)有限公司 身份认证数据处理方法、装置、计算机设备和存储介质
US20200137064A1 (en) * 2018-10-29 2020-04-30 EMC IP Holding Company LLC Decentralized identity management system
CN109376187A (zh) * 2018-12-17 2019-02-22 北京京东金融科技控股有限公司 一种基于区块链的查询方法和装置
CN110109930A (zh) * 2019-05-15 2019-08-09 山东省计算中心(国家超级计算济南中心) 基于区块链双链结构的政务数据存储、查询方法及系统
CN110689434A (zh) * 2019-09-26 2020-01-14 重庆邮电大学 一种基于公证人组的跨区块链交互方法
CN111145850A (zh) * 2019-12-23 2020-05-12 支付宝(杭州)信息技术有限公司 基于区块链的医疗数据查询方法以及装置
CN111353175A (zh) * 2020-05-22 2020-06-30 腾讯科技(深圳)有限公司 数据处理方法、装置、设备、区块链系统及存储介质

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114499963A (zh) * 2021-12-24 2022-05-13 杭州趣链科技有限公司 多层级跨链协同方法、装置、计算机设备及存储介质
CN114866615A (zh) * 2022-05-24 2022-08-05 深圳点宽网络科技有限公司 基于区块链的服务调用方法、装置、系统及电子设备

Also Published As

Publication number Publication date
US20220263671A1 (en) 2022-08-18
CN112214797B (zh) 2021-10-26
CN111353175A (zh) 2020-06-30
CN111353175B (zh) 2021-01-22
CN112214797A (zh) 2021-01-12

Similar Documents

Publication Publication Date Title
WO2021233151A1 (zh) 数据处理方法、装置、设备、区块链系统及计算机可读存储介质
Ocheja et al. Managing lifelong learning records through blockchain
US11057353B2 (en) Systems, methods, and devices for implementing a smart contract on a distributed ledger technology platform
US11921682B2 (en) Extracting data from a blockchain network
Dhar Dwivedi et al. Blockchain and artificial intelligence for 5G‐enabled Internet of Things: Challenges, opportunities, and solutions
US11436607B2 (en) Systems, devices, and methods for DLT-based data management platforms and data products
Vatankhah Barenji A blockchain technology based trust system for cloud manufacturing
Nguyen et al. Towards a blockchain-based certificate authentication system in Vietnam
Gietzmann et al. Blockchain and other distributed ledger technologies: where is the accounting?
CN110728494A (zh) 不动产业务的办理方法、不动产权信息系统及装置
Angeles Blockchain-based healthcare: Three successful proof-of-concept pilots worth considering
Sujatha et al. Optimized digital transformation in government services with blockchain
Kaur et al. Blockchain technology for convergence: an overview, applications, and challenges
Das et al. A secure blockchain-enabled vehicle identity management framework for intelligent transportation systems
Pramanik et al. Blockchain-based reward point exchange systems
Bajwa Modelling and simulation of blockchain based education system
CN110727735A (zh) 基于区块链技术协作完成任务事件的方法、装置及设备
Garcia Bringas et al. Can BlockChain technology provide information systems with trusted database? The case of HyperLedger Fabric
CN115470958A (zh) 联邦学习方法、装置、计算机可读介质及电子设备
Kombe A secure and interoperable blockchain-based information sharing system for healthcare providers in developing countries
Amujo et al. Development of a National Identity Management System using Blockchain Technology
Zeng et al. BBCPS: A Blockchain Based Open Source Contribution Protection System
Lesavre et al. Token Design and Management Overview
Stevens Self-Sovereign Identities for Scaling Up Cash Transfer Projects: Designing a blockchain based digital identity system
Banerjee et al. Digital ID Generation and Management Framework Using Blockchain

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21809407

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205N DATED 20/01/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 21809407

Country of ref document: EP

Kind code of ref document: A1