WO2022143798A1 - Procédé de vérification d'une transaction de chaîne de blocs, dispositif terminal et support de stockage lisible - Google Patents

Procédé de vérification d'une transaction de chaîne de blocs, dispositif terminal et support de stockage lisible Download PDF

Info

Publication number
WO2022143798A1
WO2022143798A1 PCT/CN2021/142626 CN2021142626W WO2022143798A1 WO 2022143798 A1 WO2022143798 A1 WO 2022143798A1 CN 2021142626 W CN2021142626 W CN 2021142626W WO 2022143798 A1 WO2022143798 A1 WO 2022143798A1
Authority
WO
WIPO (PCT)
Prior art keywords
chain
cross
transaction
verification
gateway
Prior art date
Application number
PCT/CN2021/142626
Other languages
English (en)
Chinese (zh)
Inventor
李伟
邱炜伟
蔡亮
汪小益
匡立中
Original Assignee
杭州趣链科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 杭州趣链科技有限公司 filed Critical 杭州趣链科技有限公司
Publication of WO2022143798A1 publication Critical patent/WO2022143798A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the present application belongs to the field of computer technology, and in particular relates to a verification method for cross-chain transactions, a terminal device and a readable storage medium.
  • cross-chain technology which mainly includes notary-based mechanisms, hash locking, and relay chains.
  • the cross-chain transaction based on the relay chain is that different application chains access the relay chain through the cross-chain gateway, and perform cross-chain operations through the relay chain.
  • One of the purposes of the embodiments of the present application is to provide a cross-chain transaction verification method, terminal device and readable storage medium, which can solve the problem that the cross-chain transaction is currently verified by the cross-chain gateway of the destination chain, and the cross-chain transaction is increased.
  • the problem of the processing burden of the gateway is to provide a cross-chain transaction verification method, terminal device and readable storage medium, which can solve the problem that the cross-chain transaction is currently verified by the cross-chain gateway of the destination chain, and the cross-chain transaction is increased.
  • an embodiment of the present application provides a cross-chain transaction verification method, which is applied to a source chain cross-chain gateway, and the method includes:
  • the embodiments of the present application provide a cross-chain transaction verification method, which is applied to the relay chain, and the method includes:
  • the running the verification code to verify the zero-knowledge proof includes:
  • the method further includes:
  • the second private key of the second asymmetric key decrypts the encrypted symmetric key to obtain the symmetric key; the transaction ciphertext is used to instruct the destination chain cross-chain gateway to decrypt the encrypted symmetric key using the symmetric key
  • the transaction ciphertext is obtained to obtain the transaction plaintext; the transaction plaintext is used to instruct the destination chain cross-chain gateway to initiate a call to the destination chain according to the cross-chain call information in the transaction plaintext.
  • the embodiments of the present application provide a cross-chain transaction verification method, which is applied to a destination chain cross-chain gateway, and the method includes:
  • the cross-chain transaction sent by the relay chain, where the cross-chain transaction includes the transaction ciphertext and the encrypted symmetric key; decrypt the encrypted symmetric key by using the second private key of the second asymmetric key to obtain Symmetric key; decrypt the transaction ciphertext using the symmetric key to obtain the transaction plaintext of the cross-chain transaction; initiate a call to the destination chain according to the cross-chain call information in the transaction plaintext.
  • the embodiments of the present application provide a verification system for cross-chain transactions, including:
  • the source chain cross-chain gateway is used to generate cross-chain transactions according to the cross-chain events of the source chain, and send the cross-chain transactions to the relay chain;
  • the relay chain is used to receive the cross-chain transaction sent by the cross-chain gateway of the source chain, and verify the verification protocol of the cross-chain transaction through the verification rules. After the verification is passed, send the cross-chain transaction to the cross-chain gateway of the destination chain. trade;
  • the destination chain cross-chain gateway is used to receive the cross-chain transaction sent by the relay chain, parse the cross-chain transaction, obtain the transaction plaintext, and call the destination chain according to the transaction plaintext.
  • an embodiment of the present application provides a terminal device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, when the processor executes the computer program implement the method described.
  • an embodiment of the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program, and the computer program implements the method when executed by a processor.
  • an embodiment of the present application provides a computer program product, which enables the terminal device to execute the above-mentioned method when the computer program product is run on a terminal device.
  • the source chain cross-chain gateway obtains the cross-chain event submitted by the source chain; based on the cross-chain event, a cross-chain transaction is generated, and the cross-chain transaction includes verification.
  • the relay chain can send the cross-chain transaction to the cross-chain gateway of the destination chain only after the verification protocol is passed, without the need for the cross-chain gateway of the destination chain to verify again, so that the cross-chain gateway remains lightweight; At the same time, the verification of cross-chain transactions by the relay chain is more reliable; it has strong ease of use and practicability.
  • FIG. 1 is a schematic diagram of a system architecture of an application scenario provided by an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of a verification method for a cross-chain transaction provided by an embodiment of the present application
  • FIG. 3 is a schematic flowchart of a verification method for a cross-chain transaction provided by another embodiment of the present application.
  • FIG. 4 is a schematic flowchart of a verification method for a cross-chain transaction provided by another embodiment of the present application.
  • FIG. 5 is a schematic diagram of an interaction flow provided by an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a cross-chain gateway of a source chain provided by an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a relay chain provided by an embodiment of the present application.
  • FIG. 8 is a structural example diagram of a cross-chain gateway of a destination chain provided by an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of a verification system for cross-chain transactions provided by an embodiment of the present application.
  • FIG. 10 is a schematic structural diagram of a terminal device provided by an embodiment of the present application.
  • FIG. 1 is a schematic diagram of a system architecture of an application scenario provided by an embodiment of the present application
  • blockchain A and blockchain B conduct cross-chain transactions through relay chain R.
  • Blockchain A consists of institution a1, institution a2, institution a3, etc.
  • blockchain B consists of institution b1, institution b2, institution b3, etc.
  • the institution a1 of blockchain A and the institution b1 of blockchain B conduct business cooperation through cross-chain
  • the institution a1 at the node of blockchain A is connected to the relay chain R through the cross-chain gateway Pa
  • the institution b1 is in the blockchain.
  • the nodes of the block chain B access the relay chain R through the cross-chain gateway Pb.
  • Both the cross-chain gateway Pa and the cross-chain gateway Pb register the information of the application chain (blockchain) A and the application chain (blockchain) B with the relay chain R in advance, and register the verification rules of their respective application chains.
  • the cross-chain gateway Pa listens to the cross-chain event, converts it to generate a cross-chain transaction T, and submits it to the relay chain R; among them, the cross-chain transaction T contains Source chain A (blockchain A) and destination chain B (blockchain B) address information, source chain A (blockchain A) call information (contract, method, parameters, etc.), and the cross-chain transaction validity proof of source chain A (blockchain A).
  • the cross-chain transaction is packaged into a block, and the built-in cross-chain transaction verification engine invokes the pre-registered verification rules of blockchain A to verify the cross-chain transaction T of blockchain A.
  • the cross-chain transaction can be routed to the destination chain B (blockchain B).
  • the cross-chain gateway Pb of the destination chain B (blockchain B) synchronizes to the cross-chain transaction T, it converts the invocation information into the transaction of blockchain B, and calls the contract of blockchain B.
  • the cross-chain gateway Pb After receiving the receipt from blockchain B, the receipt is submitted to the relay chain R in the form of a cross-chain transaction.
  • the relay chain R produces blocks, performs the verification process and routes to the source chain A (blockchain A ).
  • the information in the cross-chain transaction involves the business-sensitive information of the institutions a1 and b1 on both sides of the cross-chain, it is not expected to be seen by other institutions, and the cross-chain transaction stored on the relay chain can be obtained by other institutions, resulting in The privacy of both parties to the transaction is leaked.
  • the call information and proof information in cross-chain transactions are sent to the relay chain in the form of cipher text.
  • the intercommunication method of the cross-chain gateway of the chain for verification For example: AppChain A's cross-chain gateway Pa registers AppChain with AppChain B's cross-chain gateway Pb, and deploys a verification rule for cross-chain transaction verification; AppChain A's cross-chain gateway Pa and AppChain B
  • the cross-chain gateway Pb performs key negotiation to obtain a symmetric key key; when application chain A initiates a cross-chain transaction to application chain B, the cross-chain gateway Pa uses the symmetric key key to encrypt the cross-chain transaction call information and certification information , and then send it to the relay chain.
  • the relay chain Since the relay chain receives the transaction ciphertext, the transaction information cannot be disclosed.
  • the relay chain routes the transaction ciphertext to the destination chain B.
  • the cross-chain gateway Pb of the destination chain B decrypts the transaction ciphertext with the key; The transaction is validated for validity.
  • the cross-chain gateway Pb converts the call information in the cross-chain transaction into the transaction of the destination application chain B, and submits it to the application chain B (destination chain B).
  • a cross-chain gateway is essentially an interactive component that connects different blockchain systems and is a lightweight node. After the verification of transaction validity is transferred to the cross-chain gateway, the burden of the cross-chain gateway will increase with the increase of cross-chain transactions with different application chains.
  • transaction verification is less reliable.
  • the cross-chain gateway is a single-point component architecture, and the single-point architecture is prone to errors, so the reliability of transaction verification performed by the cross-chain gateway is poor.
  • transaction verification via cross-chain gateways is less scalable. Every time an application chain conducts a cross-chain transaction with another application chain, the cross-chain gateway needs to register with the other side's cross-chain gateway and deploy a verification rule of the other side's application chain, which makes the transaction less scalable.
  • This application hides business-sensitive information in cross-chain transactions by means of zero-knowledge proof, and the validity of cross-chain transactions can still be verified through the relay chain, while protecting the privacy information of both parties in cross-chain transactions from being leaked.
  • the verification process in the cross-chain transaction process is described below through each unilateral node in the interaction process.
  • FIG. 2 it is a schematic flowchart of a verification method for a cross-chain transaction provided by an embodiment of the present application. This method is applied to the cross-chain gateway of the source chain, and the execution subject is the cross-chain gateway Pa as shown in FIG. 1 .
  • the method includes the following steps:
  • Step S201 acquiring the cross-chain event submitted by the source chain.
  • blockchain A and blockchain B conduct cross-chain transactions through relay chain R, and blockchain A is composed of institutions a1, a2, a3, etc.
  • the blockchain B consists of institutions b1, b2, b3, etc.
  • Blockchain A is the source chain, and Blockchain B is the destination chain.
  • the organization a1 of blockchain A and the organization b1 of blockchain B conduct business cooperation through cross-chain.
  • institution a1 deploys the node of blockchain A, the cross-chain gateway Pa and the node of relay chain R, and the institution b1 deploys the node of blockchain B, the cross-chain gateway Pb and the node of relay chain R, each
  • the cross-chain gateway has a pair of asymmetric keys, namely a public key and a private key pair.
  • the institution a1 throws a cross-chain event from the blockchain A by calling the business contract of the blockchain A.
  • the cross-chain gateway Pa listens to the cross-chain event and obtains the cross-chain event.
  • the cross-chain event includes the address information and transaction plaintext of source chain A (blockchain A) and destination chain B (blockchain B).
  • the transaction plaintext includes source chain A (blockchain A) to destination chain B (blockchain B).
  • the cross-chain call information (contracts, methods, parameters, etc.) of blockchain B), and the validity proof of cross-chain transactions of source chain A (blockchain A).
  • the method further includes:
  • the second public key of the second asymmetric key of the cross-chain gateway wherein the symmetric key is used to encrypt the transaction plaintext of the cross-chain event, and the verification rule is the verification code for verifying the verification protocol.
  • the first asymmetric key is generated by the cross-chain gateway Pa, and the first asymmetric key includes a first public key and a first private key.
  • the cross-chain gateway Pa registers the information and the first public key of the institution a1 of the blockchain A with the relay chain R, and registers the verification rules of the blockchain A with the relay chain R.
  • the source chain cross-chain gateway uses the generated symmetric key to encrypt the transaction plaintext of the cross-chain event.
  • the transaction plaintext of the cross-chain event includes the cross-chain call information and the validity proof of the cross-chain transaction;
  • the cross-chain call information includes the destination chain contract address, destination chain contract method and parameters.
  • Step S202 generating a cross-chain transaction based on the cross-chain event, where the cross-chain transaction includes a verification protocol.
  • the cross-chain gateway Pa monitors the cross-chain event, it generates a cross-chain transaction based on the cross-chain event.
  • the verification protocol can be a zero-knowledge proof, and the verification rule is a verification code of a zero-knowledge proof.
  • the verification engine of the relay chain R can call the verification code to verify the cross-chain transaction issued by the blockchain A.
  • cross-chain transactions include transaction ciphertext, encrypted symmetric keys, and zero-knowledge proofs.
  • generating cross-chain transactions based on cross-chain events includes:
  • the knowledge proof uses zero-knowledge proof as the verification protocol; encrypts the symmetric key with the second public key of the second asymmetric key of the destination chain cross-chain gateway to obtain the encrypted symmetric key.
  • the transaction plaintext is the transaction information in the cross-chain event, including the cross-chain call information Payload and the cross-chain transaction validity proof Proof.
  • the transaction ciphertext is obtained by encrypting the transaction plaintext with a symmetric key; the encrypted symmetric key is to encrypt the symmetric key of the cross-chain gateway Pa through the second public key of the second asymmetric key of the cross-chain gateway Pb. Obtained; the verification protocol is a zero-knowledge proof generated based on the transaction plaintext, transaction ciphertext and symmetric key.
  • the cross-chain gateway Pa uses the symmetric key K to encrypt the transaction plaintext in the cross-chain event (including cross-chain call information and cross-chain transaction validity proof); wherein, the cross-chain call information includes the destination chain contract address, destination chain Contract methods and parameters.
  • the cross-chain call information is encrypted and denoted as E(Payload, K), and the encrypted cross-chain call information E(Payload, K) is used as the public input for generating the verification protocol.
  • the cross-chain gateway Pa uses the symmetric key K to encrypt the cross-chain transaction validity proof, the encrypted cross-chain transaction validity proof is recorded as E(Proof, K), and the encrypted cross-chain transaction validity proof E(Proof, K) as public input to generate the verification protocol.
  • the symmetric key K and the transaction plaintext are used as privacy inputs to generate the verification protocol.
  • the cross-chain gateway Pa monitors the cross-chain event, it generates a zero-knowledge proof by running a preset zero-knowledge proof generation code, and uses the above E(Payload, K) and E(Proof, K) as the Public input, symmetric key K, cross-chain call information Payload and cross-chain transaction validity proof Proof are used as privacy input to generate zero-knowledge proof.
  • the preset zero-knowledge proof generation code can be zkSNARK.
  • the cross-chain gateway Pa also uses the second public key of the second asymmetric key of the target-chain cross-chain gateway to encrypt the symmetric key.
  • the cross-chain gateway Pb randomly generates a second asymmetric key, and the second asymmetric key includes a second public key and a second private key.
  • the cross-chain gateway Pb registers the information and the second public key of the organization b1 of the blockchain B with the relay chain R, and registers the verification rules of the blockchain B with the relay chain.
  • the verification rule can be a verification code of a zero-knowledge proof
  • the verification engine of the relay chain R can call the verification code to verify the cross-chain transaction issued by the blockchain B.
  • Step S203 sending the cross-chain transaction to the relay chain, instructing the relay chain to send the cross-chain transaction to the target chain cross-chain gateway after passing the verification of the verification protocol.
  • the cross-chain gateway Pa submits the cross-chain transaction to the relay chain R, and the relay chain R packages the cross-chain transaction into a block, and sends the cross-chain transaction to the destination chain cross-chain gateway.
  • Cross-chain transactions include transaction ciphertext, encrypted symmetric keys, and zero-knowledge proofs.
  • the method includes: sending the transaction ciphertext, the encrypted symmetric key and the zero-knowledge proof to the relay chain, and instructing the relay chain to run the verification code corresponding to the verification rule to verify the zero-knowledge proof. Since the relay chain receives the transaction ciphertext, the transaction information cannot be disclosed.
  • the method includes:
  • the encrypted symmetric key is used to instruct the destination chain cross-chain gateway to decrypt the encrypted symmetric key using the second private key of the second asymmetric key to obtain a symmetric key;
  • the transaction ciphertext is used to instruct the destination chain cross-chain gateway Decrypt the transaction ciphertext using the symmetric key to obtain the transaction plaintext;
  • the transaction plaintext is used to instruct the destination chain cross-chain gateway to initiate a call to the destination chain according to the calling information in the transaction plaintext.
  • the cross-chain gateway encrypts the transaction plaintext of the cross-chain event and uses the transaction plaintext as the privacy input for generating the zero-knowledge proof, and instructs the relay chain to verify the zero-knowledge of the cross-chain transaction.
  • Knowledge proof is used for verification.
  • the logic of zero-knowledge proof verification includes the verification of the validity of cross-chain transactions and the correctness of cross-chain call information, and the relay chain receives the transaction ciphertext, so the transaction cannot be disclosed. It protects the privacy of cross-chain transactions; at the same time, it is verified by the relay chain, which reduces the load of data processing by the cross-chain gateway and ensures the reliability of cross-chain transaction verification.
  • FIG. 3 it is a schematic flowchart of a verification method for a cross-chain transaction provided by another embodiment of the present application. This method is applied to the relay chain, and the execution subject is the relay chain R as shown in FIG. 1 . The method includes the following steps:
  • Step S301 Receive a cross-chain transaction sent by the source-chain cross-chain gateway, where the cross-chain transaction includes a verification protocol.
  • the cross-chain gateway Pa is the source-chain cross-chain gateway, and the relay chain R receives the cross-chain transaction submitted by the cross-chain gateway Pa.
  • the verification protocol can be a zero-knowledge proof
  • the verification rule is a piece of zero-knowledge proof verification code
  • the verification engine of the relay chain R can call the verification code to verify the cross-chain transaction issued by the blockchain A.
  • Cross-chain transactions can include transaction ciphertext, encrypted symmetric keys, and zero-knowledge proofs.
  • the encrypted symmetric key is obtained by the source-chain cross-chain gateway encrypting its own symmetric key by using the second public key of the second asymmetric key of the destination-chain cross-chain gateway.
  • the transaction plaintext includes the cross-chain call information and the validity proof of the cross-chain transaction; the cross-chain call information includes the destination chain contract address, destination chain contract method and parameters.
  • the transaction ciphertext is obtained by the source chain cross-chain gateway encrypting the transaction plaintext with its own symmetric key.
  • Zero-knowledge proof is a verification protocol generated by the source chain cross-chain gateway to verify the cross-chain transaction with the transaction plaintext and the symmetric key as the private input and the transaction ciphertext as the public input.
  • Step S302 verifying the verification protocol according to a preset verification rule.
  • the preset verification rule is the verification rule of the source chain registered by the source chain cross-chain gateway with the relay chain, and is the verification code of the verification protocol.
  • Different blockchains can register the verification rules with the relay chain in advance through the cross-chain gateway when conducting cross-chain transactions.
  • verifying the verification protocol according to the preset verification rules includes: obtaining the verification rules registered by the source chain cross-chain gateway, and the verification rules are verification codes for verifying the zero-knowledge proof; running the verification code to verify the zero-knowledge proof authenticating.
  • the cross-chain transaction includes transaction ciphertext, encrypted symmetric key and zero-knowledge proof;
  • the transaction ciphertext is obtained by the source chain cross-chain gateway using the symmetric key to encrypt the transaction plaintext in the cross-chain event;
  • the symmetric key is the cross-chain transaction The key pair generated by the chain gateway;
  • the zero-knowledge proof is that the source chain cross-chain gateway takes the transaction ciphertext as the public input, the transaction plaintext and the symmetric key as the private input, and runs the preset zero-knowledge proof generation code, and the generated verification protocol;
  • the encrypted symmetric key is obtained by encrypting the symmetric key by the source chain cross-chain gateway using the second public key of the second asymmetric key of the destination chain cross-chain gateway.
  • the cross-chain event submitted by the source chain to the source-chain cross-chain gateway includes transaction plaintext
  • the transaction plaintext includes cross-chain call information and cross-chain transaction validity proof.
  • the cross-chain gateway Pa uses the symmetric key K to encrypt the information that needs to be called in the cross-chain event, that is, the cross-chain call information; wherein, the cross-chain call information includes the destination contract address, destination Chain contract methods and parameters.
  • the cross-chain call information is encrypted and recorded as E(Payload, K), and the encrypted cross-chain call information E(Payload, K) is used as the public input for generating the verification protocol (zero-knowledge proof).
  • the cross-chain gateway Pa uses the symmetric key K to encrypt the cross-chain transaction validity proof, the encrypted cross-chain transaction validity proof is recorded as E(Proof, K), and the encrypted cross-chain transaction validity proof E(Proof, K), as public input to generate a verification protocol (zero-knowledge proof).
  • the relay chain R uses the verification engine to call the verification rules pre-registered by the cross-chain gateway Pa, that is, a verification code of a zkSNARK zero-knowledge proof, with E(payload, K) and E(Proof, K) are input to verify the zero-knowledge proof in cross-chain transactions.
  • running verification code to verify the zero-knowledge proof includes:
  • the transaction ciphertext is used as the public input, and the transaction plaintext and the symmetric key are used as the private input; in the verification process, the transaction ciphertext is used as the input, that is, E(payload, K ) and E(Proof, K) is the input, decrypt the input transaction ciphertext through the symmetric key to obtain the transaction plaintext, and compare the transaction plaintext with the transaction plaintext as the privacy input. If the comparison results are consistent, the internal logic of zero-knowledge proof The cross-chain transaction validity proof and cross-chain call information in the transaction plaintext are verified. If the result of the verification is that the cross-chain transaction is valid and the cross-chain call information is correct, the verification is passed.
  • the zero-knowledge proof is used to verify the cross-chain transaction. While verifying the above-mentioned transaction plaintext, the zero-knowledge proof will complete the validity verification of its own logic of the transaction plaintext as a privacy input, and obtain the verification result. If the verification is passed, there is no need to provide any private data related to the cross-chain transaction to the relay chain, so that the relay chain believes that it has the transaction information of the cross-chain transaction and the verification result proves that the cross-chain transaction is valid and the cross-chain call information is accurate.
  • the proof process of the transaction information implementation logic does not leak any information about the authenticated message to the relay chain; thus, it protects the privacy of both parties to the transaction and completes the verification of the validity of the cross-chain transaction.
  • the cross-chain transaction validity certificate records the legality and existence proof information of the cross-chain transaction.
  • the engine provides specific verification information to ensure that the privacy of cross-chain transactions is not leaked.
  • the specific verification rules and methods can be loaded into the verification process of zero-knowledge proof through flexible verification rules.
  • different blockchains correspond to different verification rules for validity verification, that is, the verification logic of the self-validation proof of the transaction plaintext; for example, for the fabric application chain (Fabric is a block with a highly modular and configurable architecture. Chain collectively), the cross-chain gateway needs to register the fabric's verification logic validator and endorsement policy information to the relay chain, and the generated validity proof information proof needs to include the endorsement response of the transaction.
  • the cross-chain gateway when the cross-chain gateway generates the validity proof information proof, it needs to carry the simple payment verification (Simplified Payment Verification) of the source chain transaction. Payment Verification (SPV) proof and transaction content, as well as the block header information of the exchange in the last n of the block (the n value is the number of blocks required for the confirmation of Ethereum transactions with high probability).
  • SPV Payment Verification
  • Step S303 if the verification is passed, the cross-chain transaction is sent to the target-chain cross-chain gateway.
  • the cross-chain transaction is verified by the relay chain verification engine, it is routed to the destination chain and received by the destination chain cross-chain gateway Pb.
  • the transaction ciphertext and the encrypted symmetric key are sent to the destination chain cross-chain gateway.
  • the encrypted symmetric key is used to instruct the destination chain cross-chain gateway to decrypt the encrypted symmetric key using the second private key of the second asymmetric key to obtain a symmetric key;
  • the transaction ciphertext is used to instruct the destination chain cross-chain
  • the chain gateway uses the symmetric key to decrypt the transaction ciphertext to obtain the transaction plaintext;
  • the transaction plaintext is used to instruct the destination chain cross-chain gateway to initiate a call to the destination chain according to the cross-chain call information in the transaction plaintext.
  • the cross-chain gateway Pb decrypts the encrypted symmetric key using the second private key of the second asymmetric key to obtain the symmetric key K, and then uses the symmetric key K Decrypt the encrypted cross-chain call information E(payload, K) to obtain the cross-chain call information payload, which includes the destination chain contract address, method and parameters.
  • the cross-chain gateway Pb converts the decrypted payload into the transaction of the destination chain, and initiates a call to the destination chain.
  • cross-chain gateway Pb uses the same method to encrypt the receipt of the destination chain, and generates a zero-knowledge proof, generates a new cross-chain transaction, and submits the new cross-chain transaction to the relay chain.
  • FIG. 4 it is a schematic flowchart of a verification method for a cross-chain transaction provided by another embodiment of the present application.
  • the method is applied to the cross-chain gateway of the destination chain, and the execution body is the cross-chain gateway Pb as shown in Figure 1.
  • the process of this method has been described in the above-mentioned embodiments. Based on the same processing principle, it will not be repeated here. Repeat.
  • the method includes the following steps:
  • Step S401 receiving a cross-chain transaction sent by the relay chain, where the cross-chain transaction includes the transaction ciphertext and the encrypted symmetric key.
  • Step S402 decrypt the encrypted symmetric key by using the second private key of the second asymmetric key to obtain a symmetric key.
  • Step S403 decrypt the ciphertext of the transaction by using the symmetric key to obtain the plaintext of the cross-chain transaction.
  • Step S404 initiate a call to the destination chain according to the cross-chain call information in the transaction plaintext.
  • FIG. 5 it is a schematic diagram of an interaction flow provided by an embodiment of the present application.
  • the implementation principles of each step are the same as the implementation processes described in FIG. 2 , FIG. 3 , and FIG.
  • the interaction process includes a registration phase and a cross-chain transaction phase.
  • the registration stage includes: the cross-chain gateway Pa generates the symmetric key K1 and the first asymmetric key, and registers the information of the relay chain R with the information of the institution a1 and the public key information of the first asymmetric key of the cross-chain gateway Pa Kpuba, and the verification rule 1 of the institution a1; the cross-chain gateway Pb generates the symmetric key K2 and the second asymmetric key, and registers the information of the institution b1 and the second asymmetric key of the cross-chain gateway Pb to the relay chain R
  • the cross-chain gateway Pa obtains the public key information Kpubb of the cross-chain gateway Pb stored in the relay chain R; the cross-chain gateway Pb obtains the public key information Kpuba of the cross-chain gateway Pa stored in the relay chain R.
  • the cross-chain transaction phase includes:
  • Institution a1 invokes the business contract of blockchain A and throws a cross-chain event to the cross-chain gateway Pa;
  • the cross-chain gateway Pa uses the symmetric key K1 to encrypt the cross-chain call information and the cross-chain valid proof information in the transaction plaintext respectively to obtain the transaction ciphertext; uses the public key information Kpubb to encrypt the symmetric key K1; uses the transaction plaintext , transaction ciphertext, and symmetric key K1 as input, run the preset zero-knowledge proof generation code, generate zero-knowledge proof, and obtain the first cross-chain transaction;
  • the cross-chain gateway Pa packages the transaction ciphertext, encrypted symmetric key K1 and zero-knowledge proof, and submits it to the relay chain R;
  • the verification engine of the relay chain R invokes the verification rules of the institution a1 registered by the cross-chain gateway Pa to verify the zero-knowledge proof;
  • the relay chain R sends the transaction ciphertext and the encrypted symmetric key K1 to the cross-chain gateway Pb;
  • the cross-chain gateway Pb uses the private key information of the second asymmetric key to decrypt the encrypted symmetric key K1 to obtain the symmetric key K1; uses K1 to decrypt the transaction ciphertext to obtain the transaction plaintext;
  • the cross-chain gateway Pb calls the institution b1 according to the calling information in the plaintext of the transaction;
  • the cross-chain gateway Pb obtains the receipt information of the institution b1;
  • the cross-chain gateway Pb generates the second cross-chain transaction based on the receipt information
  • the cross-chain gateway remains lightweight, and does not need to verify the validity of cross-chain transactions; the verification of cross-chain transactions performed by the relay chain is more reliable; the scalability is good, if a new application chain is added, It is only necessary to register the application chain information and verification rules with the relay chain.
  • FIG. 6 shows a block diagram of the structure of the verification device for the cross-chain transaction provided by the embodiment of the present application. relevant part.
  • the device includes:
  • an acquisition unit 61 used to acquire cross-chain events submitted by the source chain
  • a processing unit 62 configured to generate a cross-chain transaction based on the cross-chain event, where the cross-chain transaction includes a verification protocol;
  • the sending unit 63 is configured to send the cross-chain transaction to the relay chain, and instruct the relay chain to send the cross-chain transaction to the destination chain cross-chain gateway after passing the verification of the verification protocol.
  • FIG. 7 shows a structural block diagram of an apparatus for verifying a cross-chain transaction provided by an embodiment of the present application. For convenience of description, only parts related to the embodiment of the present application are shown.
  • the device includes:
  • a receiving unit 71 configured to receive a cross-chain transaction sent by the source-chain cross-chain gateway, where the cross-chain transaction includes a verification protocol;
  • a verification unit 72 configured to verify the verification protocol according to a preset verification rule
  • the routing unit 73 is configured to send the cross-chain transaction to the destination-chain cross-chain gateway if the verification is passed.
  • FIG. 8 shows a structural block diagram of an apparatus for verifying a cross-chain transaction provided by an embodiment of the present application. For convenience of description, only parts related to the embodiment of the present application are shown.
  • the device includes:
  • a receiving unit 81 configured to receive a cross-chain transaction sent by the relay chain, where the cross-chain transaction includes a transaction ciphertext and an encrypted symmetric key;
  • a first decryption unit 82 configured to decrypt the encrypted symmetric key by using the second private key of the second asymmetric key to obtain a symmetric key
  • the second decryption unit 83 is configured to decrypt the transaction ciphertext by using the symmetric key to obtain the transaction plaintext of the cross-chain transaction;
  • the calling unit 84 is configured to initiate a call to the destination chain according to the cross-chain calling information in the plaintext of the transaction.
  • FIG. 9 shows a structural block diagram of the verification system of the cross-chain transaction provided by the embodiment of the present application. relevant part.
  • the source chain cross-chain gateway 91 is used for generating cross-chain transactions according to cross-chain events of the source chain, and sending the cross-chain transactions to the relay chain;
  • the relay chain 92 is used to receive the cross-chain transaction sent by the cross-chain gateway of the source chain, verify the verification protocol of the cross-chain transaction through verification rules, and send the cross-chain transaction to the cross-chain gateway of the destination chain after the verification is passed. chain transaction;
  • the destination chain cross-chain gateway 93 is configured to receive the cross-chain transaction sent by the relay chain, parse the cross-chain transaction, obtain the transaction plaintext, and call the destination chain according to the transaction plaintext.
  • the cross-chain gateway encrypts the transaction plaintext of the cross-chain event and uses the transaction plaintext as the privacy input for generating the zero-knowledge proof, and instructs the relay chain to verify the zero-knowledge of the cross-chain transaction.
  • the verification of knowledge proof does not need to verify the logic and validity of the transaction plaintext, which protects the privacy of cross-chain transactions; at the same time, it is verified by the relay chain, which reduces the load of data processing by the cross-chain gateway and ensures the verification of cross-chain transactions.
  • the cross-chain gateway remains lightweight and does not need to verify the validity of the cross-chain transaction; the verification of the cross-chain transaction by the relay chain is more reliable; the scalability is good, if a new application chain is added, it only needs to The relay chain can register the application chain information and verification rules.
  • Embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when the computer program is executed by a processor, the steps in the foregoing method embodiments can be implemented.
  • the embodiments of the present application provide a computer program product, when the computer program product runs on a mobile terminal, the steps in the foregoing method embodiments can be implemented when the mobile terminal executes the computer program product.
  • FIG. 10 is a schematic structural diagram of a terminal device 10 according to an embodiment of the present application.
  • the terminal device 10 of this embodiment includes: at least one processor 100 (only one is shown in FIG. 10 ), a processor, a memory 101 , and a processor stored in the memory 101 and available for processing in the at least one processor
  • the computer program 102 running on the processor 100 when the processor 100 executes the computer program 102, implements the steps in any of the foregoing embodiments of the verification methods for cross-chain transactions.
  • the terminal device 10 may be a computing device such as a desktop computer, a notebook, a palmtop computer, and a cloud server.
  • the terminal device 10 may include, but is not limited to, a processor 100 and a memory 101 .
  • FIG. 10 is only an example of the terminal device 10, and does not constitute a limitation on the terminal device 10. It may include more or less components than the one shown, or combine some components, or different components , for example, may also include input and output devices, network access devices, and the like.
  • the so-called processor 100 may be a central processing unit (Central Processing Unit, CPU), the processor 100 can also be other general-purpose processors, digital signal processors (Digital Signal Processor, DSP), application-specific integrated circuits (Application Specific Integrated Circuit, ASIC), off-the-shelf Programmable Gate Array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the memory 101 may be an internal storage unit of the terminal device 10 , such as a hard disk or a memory of the terminal device 10 .
  • the memory 101 may also be an external storage device of the terminal device 10, for example, a plug-in hard disk, a smart memory card (Smart Media Card, SMC), a secure digital (Secure Digital, SD) card, flash memory card (Flash Card), etc.
  • the memory 101 may also include both an internal storage unit of the terminal device 10 and an external storage device.
  • the memory 101 is used to store an operating system, an application program, a boot loader (Boot Loader), data, and other programs, for example, program codes of the computer program, and the like.
  • the memory 101 may also be used to temporarily store data that has been output or will be output.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as an independent product, may be stored in a computer-readable storage medium.
  • the present application realizes all or part of the processes in the methods of the above embodiments, which can be completed by instructing the relevant hardware through a computer program, and the computer program can be stored in a computer-readable storage medium.
  • the computer program includes computer program code
  • the computer program code may be in the form of source code, object code, executable file or some intermediate form, and the like.
  • the computer-readable medium may include at least: any entity or device capable of carrying the computer program code to the photographing device/terminal device, recording medium, computer memory, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), electrical carrier signals, telecommunication signals, and software distribution media.
  • ROM read-only memory
  • RAM random access memory
  • electrical carrier signals telecommunication signals
  • software distribution media For example, U disk, mobile hard disk, disk or CD, etc.
  • computer readable media may not be electrical carrier signals and telecommunications signals.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Small-Scale Networks (AREA)
  • Debugging And Monitoring (AREA)

Abstract

La présente demande peut s'appliquer au domaine technique des applications informatiques. Sont décrits un procédé de vérification d'une transaction de chaîne de blocs, un dispositif terminal et un support de stockage lisible. Le procédé comprend les étapes consistant à : acquérir un événement inter-chaînes soumis par une chaîne source ; générer une transaction inter-chaînes sur la base de l'événement inter-chaînes, la transaction inter-chaînes comprenant un protocole de vérification ; et envoyer la transaction inter-chaînes à une chaîne de relais, et ordonner à la chaîne de relais de vérifier le protocole de vérification et ensuite d'envoyer la transaction inter-chaînes à une passerelle inter-chaînes d'une chaîne de destination après le succès de la vérification. Au moyen des modes de réalisation de la présente demande, une transaction inter-chaînes est envoyée à une chaîne de relais, et la chaîne de relais reçoit l'instruction de vérifier uniquement un protocole de vérification dans la transaction inter-chaînes, de telle sorte que dans la mesure où la confidentialité est assurée, le problème d'augmentation de la charge de traitement sur une passerelle inter-chaînes en raison de la vérification d'une transaction inter-chaîne au moyen d'une passerelle inter-chaînes d'une chaîne de destination à présent peut être résolu.
PCT/CN2021/142626 2020-12-30 2021-12-29 Procédé de vérification d'une transaction de chaîne de blocs, dispositif terminal et support de stockage lisible WO2022143798A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011630475.0A CN112822181B (zh) 2020-12-30 2020-12-30 跨链交易的验证方法、终端设备及可读存储介质
CN202011630475.0 2020-12-30

Publications (1)

Publication Number Publication Date
WO2022143798A1 true WO2022143798A1 (fr) 2022-07-07

Family

ID=75855186

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/142626 WO2022143798A1 (fr) 2020-12-30 2021-12-29 Procédé de vérification d'une transaction de chaîne de blocs, dispositif terminal et support de stockage lisible

Country Status (2)

Country Link
CN (1) CN112822181B (fr)
WO (1) WO2022143798A1 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115051815A (zh) * 2022-08-15 2022-09-13 江苏通付盾区块链科技有限公司 用于区块链异构链之间的跨链数据交互方法、装置
CN115378942A (zh) * 2022-10-10 2022-11-22 北京理工大学 一种区块链的信息跨链交互方法和交互装置
CN115459921A (zh) * 2022-08-25 2022-12-09 浪潮云信息技术股份公司 一种基于代理重加密和有向无环图的跨链方法及系统
CN115499454A (zh) * 2022-09-20 2022-12-20 广西师范大学 基于联盟中继链的农产品数据跨链共享方法
CN115567311A (zh) * 2022-10-12 2023-01-03 贵州电网有限责任公司 一种基于数据信息加密的加密系统及加密方法
CN116562874A (zh) * 2023-04-27 2023-08-08 北京交通大学 一种基于零知识证明的隐私保护跨链交易验证方法

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112822181B (zh) * 2020-12-30 2022-08-16 杭州趣链科技有限公司 跨链交易的验证方法、终端设备及可读存储介质
CN115460142A (zh) * 2021-06-07 2022-12-09 京东科技控股股份有限公司 一种基于跨链交易的路由寻址方法和装置
CN113434883A (zh) * 2021-06-29 2021-09-24 北京百度网讯科技有限公司 跨链处理方法、装置、电子设备及可读存储介质
CN113420090A (zh) * 2021-06-29 2021-09-21 北京百度网讯科技有限公司 跨链处理方法、装置、电子设备及可读存储介质
CN113360547A (zh) * 2021-06-29 2021-09-07 北京百度网讯科技有限公司 跨链查询方法、装置、电子设备及可读存储介质
CN113469689A (zh) * 2021-07-23 2021-10-01 永旗(北京)科技有限公司 一种区块链跨链交易方法及系统
CN114217911A (zh) * 2021-12-23 2022-03-22 杭州趣链科技有限公司 一种跨链事务处理方法、装置、计算设备和介质
CN114363416B (zh) * 2021-12-29 2024-01-23 杭州趣链科技有限公司 基于区块链的跨链处理方法、装置、存储介质及服务器
CN114006911B (zh) * 2021-12-31 2022-04-26 杭州趣链科技有限公司 数据处理方法、装置、终端设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018232493A1 (fr) * 2017-06-24 2018-12-27 Zeu Crypto Networks Inc. Réseau de chaînes de blocs à double chaîne permettant de réaliser des transactions entre chaînes
CN110266655A (zh) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 一种基于区块链的跨链互联方法、设备以及系统
CN110751475A (zh) * 2019-10-24 2020-02-04 杭州趣链科技有限公司 一种区块链交易的跨链方法及系统、设备和存储介质
CN110766408A (zh) * 2019-10-24 2020-02-07 杭州趣链科技有限公司 异构区块链的跨链交易验证方法、引擎、设备和存储介质
CN112822181A (zh) * 2020-12-30 2021-05-18 杭州趣链科技有限公司 跨链交易的验证方法、终端设备及可读存储介质

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107862216B (zh) * 2017-10-13 2021-04-06 布比(北京)网络技术有限公司 用于匿名跨链交易的隐私保护方法、装置和存储介质
CN108288159A (zh) * 2018-03-07 2018-07-17 物数(上海)信息科技有限公司 基于多区块链的跨链交易方法、系统、设备及存储介质
US11030217B2 (en) * 2018-05-01 2021-06-08 International Business Machines Corporation Blockchain implementing cross-chain transactions
CN110035046B (zh) * 2018-11-16 2020-02-21 阿里巴巴集团控股有限公司 跨区块链的交互系统
CN110288345B (zh) * 2019-06-26 2022-04-05 深圳市迅雷网络技术有限公司 跨链通信方法、装置、主链节点及存储介质
CN110855631B (zh) * 2019-10-24 2022-05-17 南京可信区块链与算法经济研究院有限公司 一种区块链中可监管的零知识验证方法、系统及存储介质
CN111211909B (zh) * 2019-12-30 2023-03-21 深圳大学 一种基于零知识证明的分布式认证方法
CN111666325B (zh) * 2020-05-18 2024-04-19 国网浙江省电力有限公司 一种跨链接口调用的有效性验证方法
CN112003889B (zh) * 2020-07-10 2022-11-08 南京邮电大学 分布式跨链系统及跨链信息交互与系统访问控制方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018232493A1 (fr) * 2017-06-24 2018-12-27 Zeu Crypto Networks Inc. Réseau de chaînes de blocs à double chaîne permettant de réaliser des transactions entre chaînes
CN110266655A (zh) * 2019-05-30 2019-09-20 中国工商银行股份有限公司 一种基于区块链的跨链互联方法、设备以及系统
CN110751475A (zh) * 2019-10-24 2020-02-04 杭州趣链科技有限公司 一种区块链交易的跨链方法及系统、设备和存储介质
CN110766408A (zh) * 2019-10-24 2020-02-07 杭州趣链科技有限公司 异构区块链的跨链交易验证方法、引擎、设备和存储介质
CN112822181A (zh) * 2020-12-30 2021-05-18 杭州趣链科技有限公司 跨链交易的验证方法、终端设备及可读存储介质

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115051815A (zh) * 2022-08-15 2022-09-13 江苏通付盾区块链科技有限公司 用于区块链异构链之间的跨链数据交互方法、装置
CN115459921A (zh) * 2022-08-25 2022-12-09 浪潮云信息技术股份公司 一种基于代理重加密和有向无环图的跨链方法及系统
CN115459921B (zh) * 2022-08-25 2024-04-30 浪潮云信息技术股份公司 一种基于代理重加密和有向无环图的跨链方法及系统
CN115499454A (zh) * 2022-09-20 2022-12-20 广西师范大学 基于联盟中继链的农产品数据跨链共享方法
CN115499454B (zh) * 2022-09-20 2024-03-22 广西师范大学 基于联盟中继链的农产品数据跨链共享方法
CN115378942A (zh) * 2022-10-10 2022-11-22 北京理工大学 一种区块链的信息跨链交互方法和交互装置
CN115378942B (zh) * 2022-10-10 2022-12-20 北京理工大学 一种区块链的信息跨链交互方法和交互装置
CN115567311A (zh) * 2022-10-12 2023-01-03 贵州电网有限责任公司 一种基于数据信息加密的加密系统及加密方法
CN115567311B (zh) * 2022-10-12 2023-05-05 贵州电网有限责任公司 一种基于数据信息加密的加密系统及加密方法
CN116562874A (zh) * 2023-04-27 2023-08-08 北京交通大学 一种基于零知识证明的隐私保护跨链交易验证方法
CN116562874B (zh) * 2023-04-27 2024-01-02 北京交通大学 一种基于零知识证明的隐私保护跨链交易验证方法

Also Published As

Publication number Publication date
CN112822181B (zh) 2022-08-16
CN112822181A (zh) 2021-05-18

Similar Documents

Publication Publication Date Title
WO2022143798A1 (fr) Procédé de vérification d'une transaction de chaîne de blocs, dispositif terminal et support de stockage lisible
US11356285B2 (en) Distributed key management for trusted execution environments
CN110602138B (zh) 区块链网络的数据处理方法、装置、电子设备及存储介质
US10977362B2 (en) Program execution and data proof scheme using multiple key pair signatures
WO2022095244A1 (fr) Procédé, système et appareil de transactions interchaîne, dispositif et support d'enregistrement
CN112035889B (zh) 计算外包的区块链隐私验证方法、装置及计算机设备
WO2019137564A2 (fr) Exécution sécurisée d'opérations de contrat intelligent dans un environnement d'exécution sécurisé
WO2021114819A1 (fr) Procédés de génération et d'exécution de transaction de contrat intelligent, et dispositif
US11436599B2 (en) Blockchain-based identity verification method and related hardware
CN112737779A (zh) 一种密码机服务方法、装置、密码机及存储介质
US10715332B2 (en) Encryption for transactions in a memory fabric
CN110096894B (zh) 一种基于区块链的数据匿名共享系统及方法
WO2022193984A1 (fr) Procédé et appareil de transmission de données en chaîne transversale, dispositif informatique, support de stockage et produit-programme informatique
CN114868359B (zh) 多区块链间轻量通讯协定装置及方法
WO2022141700A1 (fr) Procédé de consensus pour dispositif nœud distribué, dispositif nœud et réseau distribué
CN112804217A (zh) 一种基于区块链技术的存证方法和装置
CN115409511B (zh) 一种基于区块链的个人信息保护系统
CN112906061A (zh) 基于区块链的信息处理方法和装置
CN114338091B (zh) 数据传输方法、装置、电子设备及存储介质
CN115549984A (zh) 跨链交易方法、装置、设备和存储介质
CN112637124B (zh) 报文的处理方法、装置、电子设备及计算机可读存储介质
CN114978698A (zh) 网络接入方法、目标终端、凭证管理网元及验证网元
CN114362925A (zh) 一种密钥协商方法、装置及终端
CN115599773B (zh) 分布式资源转移方法、装置、系统与计算机设备
CN116722998A (zh) 一种基于中继链的无隐私泄露的跨链方法

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21914530

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21914530

Country of ref document: EP

Kind code of ref document: A1