CN106529951A - Node consensus verification method under league chain network through asynchronous mode - Google Patents

Node consensus verification method under league chain network through asynchronous mode Download PDF

Info

Publication number
CN106529951A
CN106529951A CN201611263907.2A CN201611263907A CN106529951A CN 106529951 A CN106529951 A CN 106529951A CN 201611263907 A CN201611263907 A CN 201611263907A CN 106529951 A CN106529951 A CN 106529951A
Authority
CN
China
Prior art keywords
node
transaction information
transaction
sequence
request sequence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201611263907.2A
Other languages
Chinese (zh)
Inventor
黄步添
孙羽羿
陈建海
刘振广
杨文龙
侯文龙
俞之贝
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Yunxiang Network Technology Co Ltd
Original Assignee
Hangzhou Yunxiang Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Yunxiang Network Technology Co Ltd filed Critical Hangzhou Yunxiang Network Technology Co Ltd
Priority to CN201611263907.2A priority Critical patent/CN106529951A/en
Publication of CN106529951A publication Critical patent/CN106529951A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a node consensus verification method under a league chain network through an asynchronous mode. Each node takes a transaction request from the head of a buffer queue to act as a transaction sequence to be submitted and then encrypts the sequence by using threshold encryption; each node broadcasts the encrypted transaction sequence, ensures the integrity of the transmitted message by using an erasure code and ensures message consistency of different nodes by using a Merkle tree; and all the nodes vote the transaction sequences by using the binary Byzantine consensus agreement to reach a consensus, each node waits for local receiving all the voted transaction sequences and then decrypts the transaction sequences by using threshold decryption so as to finally obtain the decrypted transaction information to act as the transaction request written in blocks within the period. The method is completely decentralized, the system has no timeout mechanism and the broadcast message completely depends on the network bandwidth so that the method has higher network throughput when a large number of nodes exist in the network in comparison with the conventional synchronization Byzantine fault tolerance consensus method.

Description

The node common recognition verification method of asynchronous system is adopted under a kind of alliance's chain network
Technical field
The invention belongs to block chain technical field, and in particular to the node under a kind of alliance's chain network using asynchronous system is common Know verification method.
Background technology
Block chain technology has natural decentralization feature, be able to can be realized between each network node by algorithm of knowing together Intercommunication mutual trust.Alliance's chain in block chain is the block chain safeguarded by some node cooperations, and extraneous node is wanted to move State coalizes needs the license for obtaining alliance's chain interior joint.In the network with great deal of nodes, it is to distrust between node , network connection also becomes unpredictable, and common recognition agreement becomes ever more important.Protocol for error tolerance can provide powerful peace to network Quan Xing, it is ensured that the liveness of network.
Traditional synchronous Byzantine failure tolerance agreement depends on timeout mechanism to ensure the liveness of network, as real network is deposited In fluctuation, the network bandwidth also in change, in transmission, may lose by message, need in a locally located clock, during more than certain Between then make leader node resend message.And the time parameter difficulty of setting is larger, parameter is less, and message ceaselessly may be weighed Recurrence is sent;Parameter is larger, and message on the way may have been lost, and child node can not know that message has been lost in time, most Termination fruit still will retransmit message.
Traditional synchronous Byzantine failure tolerance agreement is not complete decentralization, there is a leader node, altogether in system Know message to be received and sent by leader node.A leader node, certain a moment are selected in order in each time period system The network bandwidth becomes big, and other child nodes cannot receive the message of leader node issue, it is believed that the message of leader node is lost, meeting Next leader node is selected, during the possible control bandwidth of such attacker makes system be constantly in election leadership's node Endless loop is absorbed in, system will be unable to regular communication messages.
The content of the invention
In view of it is above-mentioned, the invention provides the node common recognition verification method of asynchronous system under a kind of alliance's chain network, is adopted, Without leader node, it is complete decentralization, when the network bandwidth changes, node receives message and is unaffected;System There is no timeout mechanism, ignore real-time clock, the processing procedure of broadcast is completely dependent on the network bandwidth, larger in the network bandwidth When, system can obtain good handling capacity.
The common recognition verification method of asynchronous system is adopted under a kind of alliance's chain network, is comprised the steps:
(1) build the system operation framework for realizing common recognition checking under alliance's chain network using asynchronous system;
(2) when Transaction Information comes interim, the node in network is slow as being input into and being stored in using the Transaction Information for receiving Rush in area;
(3) node takes out first part of Transaction Information as the transaction request sequence for oneself proposing from buffer queue beginning, and The sequence is encrypted;
(4) node is broadcasted to the transaction request sequence after encryption, the correcting and eleting codes used in broadcasting process come guarantee pass The integrality of defeated message, guarantees the message uniformity of different nodes using Merkle trees;
(5) node is voted to the transaction request sequence for receiving using binary system Byzantium common recognition agreement, reaches altogether Sequence is decrypted after knowledge, finally obtains the Transaction Information of write block in this cycle.
The concrete methods of realizing of the step (1) is:First, a certain amount of node is arranged in alliance's chain network, arbitrarily There is point-to-point passage trusty between two nodes, node by set up the form of public key and key and trust other Node is interacted;Secondly, using the Transaction Information for receiving as input, target is reached common understanding on Transaction Information to the node And submit transaction request sequence to;Further, it is ensured that at most have f error node in alliance's chain network, and meet 3f+1≤N, N is Node total number.
The concrete methods of realizing of the step (2) is:When Transaction Information comes interim, node makees the Transaction Information for receiving To be input into and storing in the buffer;The buffering area of node is unbounded, if the Transaction Information that size is B is stored in node, should Transaction Information is divided into N parts, and per part of size is B/N, and N is node total number;The Transaction Information content that each node is deposited is identical But order is different, if a correct node can export a Transaction Information, each correct node can export a friendship Easy information.
The concrete methods of realizing of the step (3) is:Firstly, since the Transaction Information of storage is suitable in each node buffering area Sequence is different, and each node extracts first part of Transaction Information as transaction request sequence to be broadcast, institute from buffer queue beginning It is different with the Transaction Information of each node broadcasts;Secondly, node carries out adding to transaction request sequence using Threshold cryptosystem method Close, the Threshold cryptosystem method is that, using global public key encryption message, each node is decrypted acquisition using private key to ciphertext Decryption fragment, a number of decryption fragment piece together the origination message that can just obtain, and such nodes must be together Work could be decrypted, as long as the correct node calculating more than error node quantity decrypts ciphertext, just can recover in plain text.
The concrete methods of realizing of the step (4) is:First, the transaction request sequence for needing broadcast is divided into multiple by node Data block simultaneously adds certain check block, accordingly even when there is part Transaction Information to lose in broadcasting process, is still able to ensure The probability that each node receives more original Transaction Information as far as possible is as big as possible;Secondly, node is to locally stored Transaction Information The form of Merkle trees is set up by Hash procedure, the Merkle trees are for checking the consistent of transaction message between node Property, it is only necessary to by the root for judging Merkle trees;Node adds the root in the transaction request sequence for needing broadcast, if The Transaction Information root of sender's node is inconsistent with the Transaction Information root of recipient's node, then recipient's node abandons the friendship Easily request sequence, broadcasts out the receipt oneself having been received by if consistent recipient's node, so that it is guaranteed that the transaction letter of sender The Transaction Information of breath and recipient is identical.
The concrete methods of realizing of the step (5) is:Node adopts binary system Byzantium after receiving transaction request sequence Common recognition agreement is voted, and determines whether the transaction request sequence can add submission team based on the principle that the minority is subordinate to the majority Row, each node wait the All Activity request sequence for oneself receiving just can submit to after voting through, and then pass through thresholding Decryption method finally gives the Transaction Information that block is write in this cycle after being decrypted to these transaction request sequences.
The inventive method can realize the common recognition checking of each node, alliance's link network under alliance's chain scene using asynchronous system , be present timeout mechanism in the complete decentralization of network system, without regulating time parameter, it is not necessary to consider network fluctuation, can grab Network availability bandwidth is taken, broadcast is completely dependent on the network bandwidth;When bandwidth is relatively large, the present invention ensure that higher net Network handling capacity, system have security, compare with conventional synchronous Byzantine failure tolerance common recognition method and have in a network great deal of nodes When with higher network throughput.
Description of the drawings
Fig. 1 is the schematic flow sheet of extraction transaction sequence and ciphering sequence in the present invention.
Fig. 2 ensures the complete conforming schematic flow sheet of Transaction Information for correcting and eleting codes and Merkle trees are adopted in the present invention.
Fig. 3 is the schematic flow sheet of ballot common recognition and decrypted sequences in the present invention.
Fig. 4 is the overall procedure schematic diagram of common recognition method of the present invention.
Specific embodiment
In order to more specifically describe the present invention, below in conjunction with the accompanying drawings and specific embodiment is to technical scheme It is described in detail.
The present invention adopts the node common recognition verification method of asynchronous system under alliance's chain scene, comprises the steps:
(1) build the system operation framework for realizing common recognition checking under alliance's chain scene using asynchronous system.
There is a certain amount of node in alliance's chain, between each two node, there is point-to-point passage trusty, node can Interacted with other nodes with trust.
If N number of point, P are arranged altogether in alliance's chain0To Pn-1, this N number of node is using the Transaction Information for receiving as input, mesh Mark is submission requests transaction sequence of reaching common understanding on Transaction Information;F error node is up in alliance's chain, and meets 3f+1 ≤ N, node can be interacted with other nodes of trust by setting up public key and key.
(2) when Transaction Information comes interim, node is stored in buffering area as input and by them using the transaction for receiving.Section The buffering area of point is unbounded, and the Transaction Information that size is B is stored in node, and these Transaction Informations are divided into N parts, and per part has friendship Easily information B/N is individual, and the information content that each node is deposited is identical but order is different;One correct node can export a transaction Information, then each correct node can export a Transaction Information.
(3) node starts the transaction sequence to be committed for taking out that first part of transaction request is proposed as oneself from buffer queue, Usage threshold encryption is encrypted to the sequence.
This step process is as shown in figure 1, as the information order deposited in each node buffering area is different, each node takes First part of transaction request of corresponding buffer queue beginning is broadcasted, so the information of each node broadcasts is different, institute The encryption method being related to is Threshold cryptosystem method TPKE, and the method for the Threshold cryptosystem is to use global public key encryption message, each Node is decrypted acquisition decryption fragment using private key, and a number of decryption fragment pieces together and just can obtain original disappearing Breath, such network node must work together and could decrypt, once more than error node, the correct node of is calculated and is decrypted Go out ciphertext, just can recover in plain text.
(4) the candidate's transaction sequence broadcast encrypted is guaranteed to transmit the integrality of message using correcting and eleting codes, is used by node Merkle trees are guaranteeing the message uniformity of different nodes.
This step process as shown in Fig. 2 need broadcast transaction sequence in add certain check code, make original friendship Easily sequence increases, accordingly even when there is part Transaction Information to lose in broadcasting process, is still able to ensure that each node is received The probability of many original Transaction Informations is as big as possible as far as possible.Merkle trees are only needed for checking the uniformity of two node messages The root judged by Merkle trees, if the root of the Transaction Information of sender is inconsistent with the Transaction Information root of recipient, This Transaction Information is then abandoned, the receipt for receiving of oneself is unanimously then broadcast out and then is carried out next step, it is ensured that the friendship for sending Easily information and the Transaction Information for receiving are same items.
(5) node knows together agreement come the request sequence ballot to candidate using binary system Byzantium, uses after reaching common understanding Thresholding decryption is decrypted to transaction sequence message, obtains the transaction request of write block in final this cycle.
This step process obeys many based on minority as shown in figure 3, node receives the transaction sequence of broadcast and voted Several principles determines whether the transaction sequence can add submission sequence.Each node waits all transaction sequences voted through The transaction sequence that will be submitted to is constituted, obtains in final this cycle, writing the transaction of block after thresholding decryption method is decrypted Information.
It is below a specific case study on implementation, the alliance's chain network in the case study on implementation is disposed with N number of node, P0Extremely Pn-1, at most there is f error node, and meet 3f+1≤N, this N number of node is stored in the Transaction Information of the B sizes for receiving slow Rush in area, transaction is divided into N parts by each node, per part has B/N.Overall procedure is as shown in figure 4, in a cycle In, the first step, all nodes select the Transaction Information of first part of B/N size in oneself caching sequence, will with Threshold cryptosystem method Which is encrypted the candidate transaction sequence { v for obtaining encryptingj}.The candidate for oneself encrypting is concluded the business by second step, each node Sequence { vjA certain amount of correcting and eleting codes are added to constitute new sequence { sj, it is broadcasted away, PK is public key, SKiFor node PiPrivate Key, each node pass through public key PK and private key SKiWhether the broadcast sequence received with the inspection of Merkle trees is that certain node is sent out Go out, it is ensured that the message uniformity of recipient and sender.3rd step, each node know together agreement come to candidate using binary system Request sequence ballot, ballot according to majority rule to each { sjVoted, broadcast after finishing ticket and come from Oneself vote information, determines transaction sequence { s' to be committedj, then decrypted to transaction sequence { s' to be committed using thresholdingjEnter Row decryption obtains the Transaction Information { y of write block in final this cyclej}.Each node waits that oneself to receive all ballots logical Submit to by the information crossed, it is not necessary to wait other nodes.Then each node each starts the second round of oneself.
The above-mentioned description to embodiment is to be understood that for ease of those skilled in the art and apply the present invention. Person skilled in the art obviously easily can make various modifications to above-described embodiment, and described herein general Principle is applied in other embodiment without through performing creative labour.Therefore, the invention is not restricted to above-described embodiment, ability Field technique personnel announcement of the invention, the improvement made for the present invention and modification all should be in protection scope of the present invention Within.

Claims (6)

1. the node common recognition verification method of asynchronous system is adopted under a kind of alliance's chain network, is comprised the steps:
(1) build the system operation framework for realizing common recognition checking under alliance's chain network using asynchronous system;
(2) when Transaction Information comes interim, the node in network is using the Transaction Information for receiving as being input into and be stored in buffering area In;
(3) node takes out first part of Transaction Information as the transaction request sequence for oneself proposing from buffer queue beginning, and to this Sequence is encrypted;
(4) node is broadcasted to the transaction request sequence after encryption, and the correcting and eleting codes used in broadcasting process disappear guaranteeing transmission The integrality of breath, guarantees the message uniformity of different nodes using Merkle trees;
(5) node is voted to the transaction request sequence for receiving using binary system Byzantium common recognition agreement, after reaching common understanding Sequence is decrypted, the Transaction Information of write block in this cycle is finally obtained.
2. node according to claim 1 is known together verification method, it is characterised in that:The side of implementing of the step (1) Method is:First, a certain amount of node is arranged in alliance's chain network, exist trusty point-to-point logical between any two node Road, node are interacted by other nodes of the form and trust of setting up public key and key;Secondly, the node handle is received Transaction Information as input, target is to reach common understanding on Transaction Information and submit transaction request sequence to;Further, it is ensured that alliance At most there be f error node in chain network, and meet 3f+1≤N, N is node total number.
3. node according to claim 1 is known together verification method, it is characterised in that:The side of implementing of the step (2) Method is:When Transaction Information comes interim, node is using the Transaction Information for receiving as being input into and store in the buffer;Node it is slow It is unbounded to rush area, if the Transaction Information that size is B is stored in node, the Transaction Information is divided into N parts, and per part of size is B/N, N are node total number;The Transaction Information content that each node is deposited is identical but sequentially different, if a correct node can be exported One Transaction Information, then each correct node can export a Transaction Information.
4. node according to claim 1 is known together verification method, it is characterised in that:The side of implementing of the step (3) Method is:Firstly, since the Transaction Information order of storage is different in each node buffering area, each node is carried from buffer queue beginning First part of Transaction Information is taken out as transaction request sequence to be broadcast, so the Transaction Information of each node broadcasts is different; Secondly, node is encrypted to transaction request sequence using Threshold cryptosystem method, and the Threshold cryptosystem method is using global public Key encrypts message, and each node is decrypted acquisition decryption fragment using private key to ciphertext, and a number of decryption fragment is pieced together Origination message can be just obtained together, such nodes must work together and could decrypt, as long as being more than error node number The correct node of amount is calculated and decrypts ciphertext, just can be recovered in plain text.
5. node according to claim 1 is known together verification method, it is characterised in that:The side of implementing of the step (4) Method is:First, the transaction request sequence for needing broadcast is divided into multiple data blocks and adds certain check block by node, so i.e. Make in broadcasting process, have part Transaction Information to lose, be still able to ensure that each node receives more original Transaction Information as far as possible Probability it is as big as possible;Secondly, node sets up the form of Merkle trees to locally stored Transaction Information by Hash procedure, The Merkle trees are for checking the uniformity of transaction message between node, it is only necessary to by the root for judging Merkle trees;Section Point adds the root in the transaction request sequence for needing broadcast, if the Transaction Information root of sender's node is saved with recipient The Transaction Information root of point is inconsistent, then recipient's node abandons the transaction request sequence, broadcasts if consistent recipient's node Go out the receipt oneself having been received by, so that it is guaranteed that the Transaction Information of the Transaction Information of sender and recipient is identical.
6. node according to claim 1 is known together verification method, it is characterised in that:The side of implementing of the step (5) Method is:Node is voted using binary system Byzantium common recognition agreement after receiving transaction request sequence, obeys many based on minority Several principles determines whether the transaction request sequence can add submission queue, and each node waits all friendships for oneself receiving Easily request sequence just can be submitted to after voting through, and then these transaction request sequences is decrypted by thresholding decryption method The Transaction Information of write block in this cycle is finally given afterwards.
CN201611263907.2A 2016-12-30 2016-12-30 Node consensus verification method under league chain network through asynchronous mode Pending CN106529951A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611263907.2A CN106529951A (en) 2016-12-30 2016-12-30 Node consensus verification method under league chain network through asynchronous mode

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611263907.2A CN106529951A (en) 2016-12-30 2016-12-30 Node consensus verification method under league chain network through asynchronous mode

Publications (1)

Publication Number Publication Date
CN106529951A true CN106529951A (en) 2017-03-22

Family

ID=58336366

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611263907.2A Pending CN106529951A (en) 2016-12-30 2016-12-30 Node consensus verification method under league chain network through asynchronous mode

Country Status (1)

Country Link
CN (1) CN106529951A (en)

Cited By (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107017992A (en) * 2017-03-29 2017-08-04 杭州秘猿科技有限公司 A kind of high-performance alliance block chain based on duplex structure
CN107241279A (en) * 2017-06-22 2017-10-10 北京天德科技有限公司 A kind of block chain transaction current-limiting method based on multi-buffer queue
CN107360206A (en) * 2017-03-29 2017-11-17 阿里巴巴集团控股有限公司 A kind of block chain common recognition method, equipment and system
CN107395353A (en) * 2017-04-24 2017-11-24 阿里巴巴集团控股有限公司 A kind of block chain common recognition method and device
CN107507005A (en) * 2017-08-01 2017-12-22 众安信息技术服务有限公司 Data access method and system outside a kind of chain based on alliance's chain
CN107508863A (en) * 2017-07-27 2017-12-22 北京瑞卓喜投科技发展有限公司 Information processing method and device applied to block chain
CN107579848A (en) * 2017-08-30 2018-01-12 上海保险交易所股份有限公司 The method that common recognition node is dynamically changed in practical Byzantine failure tolerance common recognition mechanism
CN108021821A (en) * 2017-11-28 2018-05-11 北京航空航天大学 Multicenter block chain transaction intimacy protection system and method
CN108124502A (en) * 2017-03-31 2018-06-05 北京大学深圳研究生院 A kind of top level domain management method and system based on alliance's chain
CN108171603A (en) * 2017-12-15 2018-06-15 深圳智盾信息技术有限公司 A kind of integral management system based on block chain
CN108241968A (en) * 2017-03-26 2018-07-03 杭州复杂美科技有限公司 The method that front end processor participates in block chain common recognition
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain
CN108648814A (en) * 2018-02-28 2018-10-12 杭州云象网络技术有限公司 A kind of Medical Devices whole-life cycle fee method based on block chain technology
CN108667790A (en) * 2017-12-14 2018-10-16 郭建峰 A kind of communication protocol method of block chain common node common recognition certification
WO2018209542A1 (en) * 2017-05-16 2018-11-22 北京大学深圳研究生院 Consensus method for decentralized domain name system
CN109165122A (en) * 2018-08-13 2019-01-08 浙商银行股份有限公司 A method of the application system realized based on block chain technology is promoted with the more garden deployment calamities in city for ability
CN109214921A (en) * 2018-09-20 2019-01-15 河南智慧云大数据有限公司 File encryption transmission method based on cloud computing
CN109359223A (en) * 2018-09-17 2019-02-19 重庆邮电大学 The block chain account book distributed storage technology realized based on correcting and eleting codes
CN109523267A (en) * 2018-10-30 2019-03-26 苏宁易购集团股份有限公司 A kind of verification method, the apparatus and system of the transaction data based on block chain
CN110169015A (en) * 2018-12-13 2019-08-23 阿里巴巴集团控股有限公司 Reach common understanding between network node in a distributed system
CN110245951A (en) * 2019-06-19 2019-09-17 西南交通大学 A kind of alliance's chain principal and subordinate's multichain common recognition method based on tree structure
CN110289966A (en) * 2019-06-19 2019-09-27 西南交通大学 Anti-adaptive attack alliance's chain common recognition method based on Byzantine failure tolerance
CN110659988A (en) * 2019-09-10 2020-01-07 杭州秘猿科技有限公司 Parallel processing method and device for block chain consensus and execution and electronic equipment
CN110785966A (en) * 2019-03-18 2020-02-11 阿里巴巴集团控股有限公司 System and method for ending a view change protocol
WO2020042792A1 (en) * 2018-08-31 2020-03-05 阿里巴巴集团控股有限公司 Blockchain-based transaction consensus processing method and apparatus, and electronic device
WO2020042805A1 (en) * 2018-08-31 2020-03-05 阿里巴巴集团控股有限公司 Blockchain-based transaction consensus processing method and apparatus, and electrical device
CN111052091A (en) * 2017-06-30 2020-04-21 比特飞翔区块链株式会社 Method for forming consensus in a network and nodes constituting the network
US10630672B2 (en) 2018-12-13 2020-04-21 Alibaba Group Holding Limited Performing a change of primary node in a distributed system
CN111144880A (en) * 2018-11-06 2020-05-12 国网冀北电力有限公司技能培训中心 Effective energy terminal data interaction method in micro-grid system based on block chain
CN111143466A (en) * 2019-11-12 2020-05-12 成都四方伟业软件股份有限公司 Data anti-counterfeiting method based on block chain
US10649859B2 (en) 2018-12-13 2020-05-12 Alibaba Group Holding Limited Performing a recovery process for a network node in a distributed system
CN111212124A (en) * 2019-12-26 2020-05-29 山东公链信息科技有限公司 Asynchronous sequencing technology for converting consensus into processing concurrent requests to asynchronous system
CN111526218A (en) * 2020-07-03 2020-08-11 支付宝(杭州)信息技术有限公司 Consensus method and system in alliance chain
CN111898158A (en) * 2020-07-23 2020-11-06 百望股份有限公司 Encryption method for OFD (office file format) document
CN112330339A (en) * 2020-11-04 2021-02-05 广州粤创富科技有限公司 Vaccine traceable management method and platform based on pet epidemic prevention control
CN112425120A (en) * 2018-08-09 2021-02-26 赫尔实验室有限公司 Systems and methods for consensus ranking of broadcast messages
CN112804207A (en) * 2020-12-30 2021-05-14 北京工业大学 Alliance link node safety access method applied to electronic government scene
CN113094743A (en) * 2021-03-18 2021-07-09 南京邮电大学 Power grid data storage method based on improved Byzantine consensus algorithm
CN113365229A (en) * 2021-05-28 2021-09-07 电子科技大学 Network time delay optimization method of multi-union chain consensus algorithm
CN113569300A (en) * 2021-09-27 2021-10-29 环球数科集团有限公司 Block chain data processing system based on cloud computing
CN113645044A (en) * 2021-10-09 2021-11-12 支付宝(杭州)信息技术有限公司 Consensus method, block chain system and consensus node
WO2021244581A1 (en) * 2020-06-05 2021-12-09 支付宝(杭州)信息技术有限公司 Consensus method in alliance chain and alliance chain system
CN113886115A (en) * 2021-09-09 2022-01-04 上海智能网联汽车技术中心有限公司 Block chain Byzantine fault-tolerant method and system based on vehicle-road cooperation
WO2022044684A1 (en) * 2020-08-26 2022-03-03 ソニーグループ株式会社 Information processing device, information processing method, computer program, and information processing system
CN114928473A (en) * 2022-04-22 2022-08-19 北京航空航天大学 Asynchronous consensus method and system adapting to dynamic change of transaction amount

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271147A (en) * 2010-06-03 2011-12-07 北京神州绿盟信息安全科技股份有限公司 Information delivery system and method thereof
CN105956923A (en) * 2016-04-20 2016-09-21 上海如鸽投资有限公司 Asset transaction platform and digital certification and transaction method for assets
CN106228446A (en) * 2016-05-12 2016-12-14 北京众享比特科技有限公司 Transaction in assets plateform system based on privately owned block chain and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102271147A (en) * 2010-06-03 2011-12-07 北京神州绿盟信息安全科技股份有限公司 Information delivery system and method thereof
CN105956923A (en) * 2016-04-20 2016-09-21 上海如鸽投资有限公司 Asset transaction platform and digital certification and transaction method for assets
CN106228446A (en) * 2016-05-12 2016-12-14 北京众享比特科技有限公司 Transaction in assets plateform system based on privately owned block chain and method

Cited By (84)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108241968A (en) * 2017-03-26 2018-07-03 杭州复杂美科技有限公司 The method that front end processor participates in block chain common recognition
CN107017992A (en) * 2017-03-29 2017-08-04 杭州秘猿科技有限公司 A kind of high-performance alliance block chain based on duplex structure
US10860574B2 (en) 2017-03-29 2020-12-08 Advanced New Technologies Co., Ltd. Method, apparatus, and system for blockchain consensus
CN107360206A (en) * 2017-03-29 2017-11-17 阿里巴巴集团控股有限公司 A kind of block chain common recognition method, equipment and system
US11010369B2 (en) 2017-03-29 2021-05-18 Advanced New Technologies Co., Ltd. Method, apparatus, and system for blockchain consensus
CN107360206B (en) * 2017-03-29 2020-03-27 创新先进技术有限公司 Block chain consensus method, equipment and system
CN107017992B (en) * 2017-03-29 2020-02-07 杭州秘猿科技有限公司 Design method of high-performance alliance block chain based on double-chain structure
CN108124502B (en) * 2017-03-31 2021-01-05 北京大学深圳研究生院 Top-level domain name management method and system based on alliance chain
CN108124502A (en) * 2017-03-31 2018-06-05 北京大学深圳研究生院 A kind of top level domain management method and system based on alliance's chain
CN107395353A (en) * 2017-04-24 2017-11-24 阿里巴巴集团控股有限公司 A kind of block chain common recognition method and device
CN107395353B (en) * 2017-04-24 2020-01-31 阿里巴巴集团控股有限公司 block chain consensus method and device
US10382388B2 (en) 2017-05-16 2019-08-13 Peking University Shenzhen Graduate School Determining consensus in a decentralized domain name system
WO2018209542A1 (en) * 2017-05-16 2018-11-22 北京大学深圳研究生院 Consensus method for decentralized domain name system
CN107241279A (en) * 2017-06-22 2017-10-10 北京天德科技有限公司 A kind of block chain transaction current-limiting method based on multi-buffer queue
CN111052091B (en) * 2017-06-30 2023-10-03 比特飞翔区块链株式会社 Method for forming consensus in network and node constituting the network
CN111052091A (en) * 2017-06-30 2020-04-21 比特飞翔区块链株式会社 Method for forming consensus in a network and nodes constituting the network
CN107508863A (en) * 2017-07-27 2017-12-22 北京瑞卓喜投科技发展有限公司 Information processing method and device applied to block chain
CN107507005B (en) * 2017-08-01 2020-09-11 众安信息技术服务有限公司 Off-link data access method and system based on alliance chain
WO2019024676A1 (en) * 2017-08-01 2019-02-07 众安信息技术服务有限公司 Alliance-chain-based out-of-chain data access method and system
CN107507005A (en) * 2017-08-01 2017-12-22 众安信息技术服务有限公司 Data access method and system outside a kind of chain based on alliance's chain
CN107579848A (en) * 2017-08-30 2018-01-12 上海保险交易所股份有限公司 The method that common recognition node is dynamically changed in practical Byzantine failure tolerance common recognition mechanism
CN108021821A (en) * 2017-11-28 2018-05-11 北京航空航天大学 Multicenter block chain transaction intimacy protection system and method
CN108667790A (en) * 2017-12-14 2018-10-16 郭建峰 A kind of communication protocol method of block chain common node common recognition certification
CN108667790B (en) * 2017-12-14 2020-10-09 郭建峰 Communication protocol method for block chain common node consensus authentication
CN108171603A (en) * 2017-12-15 2018-06-15 深圳智盾信息技术有限公司 A kind of integral management system based on block chain
CN108648814A (en) * 2018-02-28 2018-10-12 杭州云象网络技术有限公司 A kind of Medical Devices whole-life cycle fee method based on block chain technology
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain
CN112425120B (en) * 2018-08-09 2023-05-23 赫尔实验室有限公司 System and method for consensus ordering of broadcast messages
CN112425120A (en) * 2018-08-09 2021-02-26 赫尔实验室有限公司 Systems and methods for consensus ranking of broadcast messages
CN109165122A (en) * 2018-08-13 2019-01-08 浙商银行股份有限公司 A method of the application system realized based on block chain technology is promoted with the more garden deployment calamities in city for ability
WO2020042792A1 (en) * 2018-08-31 2020-03-05 阿里巴巴集团控股有限公司 Blockchain-based transaction consensus processing method and apparatus, and electronic device
US11698840B2 (en) 2018-08-31 2023-07-11 Advanced New Technologies Co., Ltd. Transaction consensus processing method and apparatus for blockchain and electronic device
US11023309B2 (en) 2018-08-31 2021-06-01 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain-based transaction consensus processing
WO2020042805A1 (en) * 2018-08-31 2020-03-05 阿里巴巴集团控股有限公司 Blockchain-based transaction consensus processing method and apparatus, and electrical device
US11614994B2 (en) 2018-08-31 2023-03-28 Advanced New Technologies Co., Ltd. Method, apparatus and electronic device for blockchain-based transaction consensus processing
TWI711287B (en) * 2018-08-31 2020-11-21 開曼群島商創新先進技術有限公司 Block chain-based transaction consensus processing method and device, and electronic equipment
US11144411B2 (en) 2018-08-31 2021-10-12 Advanced New Technologies Co., Ltd. Transaction consensus processing method and apparatus for blockchain and electronic device
CN109359223A (en) * 2018-09-17 2019-02-19 重庆邮电大学 The block chain account book distributed storage technology realized based on correcting and eleting codes
CN109214921B (en) * 2018-09-20 2021-07-20 河南智慧云大数据有限公司 File encryption transmission method based on cloud computing
CN109214921A (en) * 2018-09-20 2019-01-15 河南智慧云大数据有限公司 File encryption transmission method based on cloud computing
CN109523267A (en) * 2018-10-30 2019-03-26 苏宁易购集团股份有限公司 A kind of verification method, the apparatus and system of the transaction data based on block chain
CN111144880B (en) * 2018-11-06 2023-08-11 国网冀北电力有限公司技能培训中心 Effective interaction method for energy terminal data in micro-grid system based on block chain
CN111144880A (en) * 2018-11-06 2020-05-12 国网冀北电力有限公司技能培训中心 Effective energy terminal data interaction method in micro-grid system based on block chain
US10771259B2 (en) 2018-12-13 2020-09-08 Alibaba Group Holding Limited Achieving consensus among network nodes in a distributed system
RU2723072C1 (en) * 2018-12-13 2020-06-08 Алибаба Груп Холдинг Лимитед Achieving consensus between network nodes in distributed system
CN110169015A (en) * 2018-12-13 2019-08-23 阿里巴巴集团控股有限公司 Reach common understanding between network node in a distributed system
US10791107B2 (en) 2018-12-13 2020-09-29 Alibaba Group Holding Limited Performing a change of primary node in a distributed system
US10708066B2 (en) 2018-12-13 2020-07-07 Alibaba Group Holding Limited Achieving consensus among network nodes in a distributed system
US10630672B2 (en) 2018-12-13 2020-04-21 Alibaba Group Holding Limited Performing a change of primary node in a distributed system
KR20200074908A (en) * 2018-12-13 2020-06-25 알리바바 그룹 홀딩 리미티드 Achieving consensus among network nodes in a distributed system
US10615985B2 (en) 2018-12-13 2020-04-07 Alibaba Group Holding Limited Achieving consensus among network nodes in a distributed system
KR102237219B1 (en) 2018-12-13 2021-04-08 어드밴스드 뉴 테크놀로지스 씨오., 엘티디. Achieving consensus among network nodes in a distributed system
WO2019072294A3 (en) * 2018-12-13 2019-10-10 Alibaba Group Holding Limited Achieving consensus among network nodes in a distributed system
US10649859B2 (en) 2018-12-13 2020-05-12 Alibaba Group Holding Limited Performing a recovery process for a network node in a distributed system
CN110785966A (en) * 2019-03-18 2020-02-11 阿里巴巴集团控股有限公司 System and method for ending a view change protocol
CN110289966A (en) * 2019-06-19 2019-09-27 西南交通大学 Anti-adaptive attack alliance's chain common recognition method based on Byzantine failure tolerance
CN110245951B (en) * 2019-06-19 2021-04-20 西南交通大学 Tree structure based alliance chain master-slave multi-chain consensus method
CN110289966B (en) * 2019-06-19 2021-08-03 西南交通大学 Byzantine fault tolerance-based anti-adaptive attack union chain consensus method
CN110245951A (en) * 2019-06-19 2019-09-17 西南交通大学 A kind of alliance's chain principal and subordinate's multichain common recognition method based on tree structure
CN110659988B (en) * 2019-09-10 2022-11-18 杭州秘猿科技有限公司 Parallel processing method and device for block chain consensus and execution and electronic equipment
CN110659988A (en) * 2019-09-10 2020-01-07 杭州秘猿科技有限公司 Parallel processing method and device for block chain consensus and execution and electronic equipment
CN111143466B (en) * 2019-11-12 2022-06-24 成都四方伟业软件股份有限公司 Data anti-counterfeiting method based on block chain
CN111143466A (en) * 2019-11-12 2020-05-12 成都四方伟业软件股份有限公司 Data anti-counterfeiting method based on block chain
CN111212124A (en) * 2019-12-26 2020-05-29 山东公链信息科技有限公司 Asynchronous sequencing technology for converting consensus into processing concurrent requests to asynchronous system
CN111212124B (en) * 2019-12-26 2022-12-13 山东公链信息科技有限公司 Asynchronous sequencing system for converting consensus into processing concurrent requests to asynchronous system
WO2021244581A1 (en) * 2020-06-05 2021-12-09 支付宝(杭州)信息技术有限公司 Consensus method in alliance chain and alliance chain system
CN111526218A (en) * 2020-07-03 2020-08-11 支付宝(杭州)信息技术有限公司 Consensus method and system in alliance chain
US11271748B2 (en) 2020-07-03 2022-03-08 Alipay (Hangzhou) Information Technology Co., Ltd. Consensus methods and systems in consortium blockchain
CN111526218B (en) * 2020-07-03 2020-09-22 支付宝(杭州)信息技术有限公司 Consensus method and system in alliance chain
CN111898158A (en) * 2020-07-23 2020-11-06 百望股份有限公司 Encryption method for OFD (office file format) document
WO2022044684A1 (en) * 2020-08-26 2022-03-03 ソニーグループ株式会社 Information processing device, information processing method, computer program, and information processing system
CN112330339A (en) * 2020-11-04 2021-02-05 广州粤创富科技有限公司 Vaccine traceable management method and platform based on pet epidemic prevention control
CN112804207B (en) * 2020-12-30 2023-12-08 北京工业大学 Alliance chain node security admission method applied to electronic government affair scene
CN112804207A (en) * 2020-12-30 2021-05-14 北京工业大学 Alliance link node safety access method applied to electronic government scene
CN113094743B (en) * 2021-03-18 2022-11-29 南京邮电大学 Power grid data storage method based on improved Byzantine consensus algorithm
CN113094743A (en) * 2021-03-18 2021-07-09 南京邮电大学 Power grid data storage method based on improved Byzantine consensus algorithm
CN113365229A (en) * 2021-05-28 2021-09-07 电子科技大学 Network time delay optimization method of multi-union chain consensus algorithm
CN113365229B (en) * 2021-05-28 2022-03-25 电子科技大学 Network time delay optimization method of multi-union chain consensus algorithm
CN113886115B (en) * 2021-09-09 2024-02-20 上海智能网联汽车技术中心有限公司 Block chain Bayesian fault tolerance method and system based on vehicle-road cooperation
CN113886115A (en) * 2021-09-09 2022-01-04 上海智能网联汽车技术中心有限公司 Block chain Byzantine fault-tolerant method and system based on vehicle-road cooperation
CN113569300A (en) * 2021-09-27 2021-10-29 环球数科集团有限公司 Block chain data processing system based on cloud computing
CN113645044B (en) * 2021-10-09 2022-01-11 支付宝(杭州)信息技术有限公司 Consensus method, block chain system and consensus node
CN113645044A (en) * 2021-10-09 2021-11-12 支付宝(杭州)信息技术有限公司 Consensus method, block chain system and consensus node
CN114928473A (en) * 2022-04-22 2022-08-19 北京航空航天大学 Asynchronous consensus method and system adapting to dynamic change of transaction amount

Similar Documents

Publication Publication Date Title
CN106529951A (en) Node consensus verification method under league chain network through asynchronous mode
US11144411B2 (en) Transaction consensus processing method and apparatus for blockchain and electronic device
US11614994B2 (en) Method, apparatus and electronic device for blockchain-based transaction consensus processing
CN106506440B (en) Method for verifying data integrity
CN109257346B (en) Concealed transmission system based on block chain
CN110169015A (en) Reach common understanding between network node in a distributed system
CN110178340A (en) The recovery processing of network node is carried out in a distributed system
WO2022037596A1 (en) Combined signature and signature verification method and system, and storage medium
CN110268679B (en) Block chain-based authentication method and system
CN102497581B (en) Digital-certificate-based video monitoring data transmission method and system
CN109792382B (en) Method, system and storage medium for improving block transaction speed using global acceleration node
CN112287377A (en) Model training method based on federal learning, computer equipment and storage medium
CN111523133A (en) Block chain and cloud data collaborative sharing method
CN113609508A (en) Block chain-based federal learning method, device, equipment and storage medium
US20220020008A1 (en) Smart Contract-Based Electronic Contract Preservation System
CN109936620B (en) Block chain-based storage method, device, system and storage medium
CN109840769B (en) Block chain based evidence storing method, device, system and storage medium
CN112818369B (en) Combined modeling method and device
CN103326822A (en) Data-fragment-based method and system for protecting privacy of participatory perception system
CN112039883A (en) Data sharing method and device for block chain
CN106961329A (en) A kind of solution for being directed to ADS B agreements confidentiality and integrality
CN115277094A (en) Block chain-based communication method, terminal, system and storage medium
CN109219816A (en) Creation can be encrypted the device and method for proving the data-link comprising valid data in data structure
CN107094073A (en) A kind of group's RFID tag ownership transfer method based on Chinese remainder theorem
CN103825725A (en) Efficient random physical layer secrete key generation method based on vector quantization

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20170322

RJ01 Rejection of invention patent application after publication