CN109150943B - Information transmission method, device and system - Google Patents

Information transmission method, device and system Download PDF

Info

Publication number
CN109150943B
CN109150943B CN201710503177.7A CN201710503177A CN109150943B CN 109150943 B CN109150943 B CN 109150943B CN 201710503177 A CN201710503177 A CN 201710503177A CN 109150943 B CN109150943 B CN 109150943B
Authority
CN
China
Prior art keywords
transaction
blockchain
node
message
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710503177.7A
Other languages
Chinese (zh)
Other versions
CN109150943A (en
Inventor
张亮亮
冯淑兰
常俊仁
张臣雄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201710503177.7A priority Critical patent/CN109150943B/en
Priority to CN202210277544.7A priority patent/CN114866543B/en
Priority to PCT/CN2018/089389 priority patent/WO2019001214A1/en
Publication of CN109150943A publication Critical patent/CN109150943A/en
Application granted granted Critical
Publication of CN109150943B publication Critical patent/CN109150943B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16YINFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
    • G16Y10/00Economic sectors
    • G16Y10/75Information technology; Communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application provides a method, a device and a system for transmitting information, wherein the method is applied to nodes in a block chain and comprises the following steps: sending a first transaction to other nodes in the first blockchain; the first transaction comprises a first event identification and a transaction condition; the first event identification is used to associate the first transaction with transactions in other blockchains, such as a second transaction in a second blockchain; the transaction conditions include: and after the second transaction marked as the first event mark in the second block chain is completed, executing the first transaction of the first block chain, and acquiring the block containing the first transaction when the transaction condition is determined to be met. And then confirming that the second transaction is executed, and completing the execution of the first transaction after meeting the transaction conditions, thereby realizing the cross-chain interaction among the multiple Internet of things.

Description

Information transmission method, device and system
Technical Field
The present application relates to communications technologies, and in particular, to a method, an apparatus, and a system for transmitting information.
Background
The Internet of things is used as a network extending and expanding on the basis of the Internet, information exchange and communication are realized by applying computer technologies such as intelligent sensing and identification technologies and pervasive computing, and the deployment and operation requirements of a block chain system can be met. With the increase of the number of devices in the internet of things, if the devices are managed in a traditional centralized network mode, huge investment in data center infrastructure construction and maintenance is brought. In addition, there are also security concerns with a centralized-based network model. The decentralized characteristic of the block chain provides a method for self-management of the Internet of things, equipment in the Internet of things can be helped to understand each other, the equipment in the Internet of things can know the relation between different equipment, and decentralized control over the distributed Internet of things is achieved. If the block chain technology is applied to the intelligent home, living equipment related to the block chain intelligent home can automatically complete related transactions, for example, a washing machine in the home can automatically purchase laundry detergent to complete the transaction process.
A blockchain is a data structure that is linked up in order by blocks that contain transaction information. The current block chain is a single chain, and realizes a single function, for example, the bit currency block chain realizes a bit currency payment function, and the data storage block chain realizes data storage and tamper-proof functions.
However, in a future internet of things, a situation of multi-chain coexistence occurs, and a multi-chain interaction scenario occurs when different chains implement different functions. How to complete execution of a transaction in another blockchain based on completion of a blockchain transaction under the internet-of-things architecture with multiple blockchains? How to realize cross-link interaction between two block chains becomes a problem to be solved urgently.
Disclosure of Invention
The application provides an information transmission method, device and system, which are used for realizing cross-chain interaction between two block chains on the premise of completing one block chain transaction under the Internet of things architecture of a plurality of block chains.
In a first aspect, the present application provides a method for transmitting information, which is applied to a node in a first block chain, and the method includes:
sending a first transaction to other nodes in the first blockchain; the first transaction comprises a first event identification and a transaction condition; the first event identifying a second transaction in a second blockchain for associating the first transaction with the first transaction; the transaction conditions include: after a second transaction containing the first event identifier in a second blockchain is completed, executing a first transaction of the first blockchain;
upon determining that the transaction condition is satisfied, a block containing the first transaction is obtained.
Optionally, a method for transmitting information may also be provided, where the method is applied to a node of a block chain, and includes:
sending the transaction to other nodes in the blockchain; the transaction comprises an event identification and a transaction condition; the event identification is used for associating transactions in at least two different blockchains; executing the transaction of the local blockchain according to the transaction condition;
a block is obtained that includes the transaction.
In a specific implementation of this aspect, the executing the transaction of the local blockchain according to the transaction condition includes:
according to the transaction condition, when the transaction in at least one other blockchain is completed, the transaction of the blockchain is executed;
besides the above scheme, there may be provided an information transmission method, applied to a node of a block chain, including:
receiving a transaction; the transaction comprises an event identification and a transaction condition; the event identification is used for associating transactions in at least two different blockchains; executing the transaction of the local blockchain according to the transaction condition;
upon determining that the transaction condition is satisfied, a block containing the transaction is obtained.
The full description is as follows: the "transaction" mentioned in the present application may be information, data, or a message, but is not limited thereto. For example, the transaction is information that records the use of the device, for example a monetary transaction spent using the device, for example a message that notifies the device to turn off.
In the future, network services are diversified, and one block chain cannot bear all services, so that all service support is provided. Therefore, in future block chains, different block chains are responsible for different services, a plurality of block chains coexist, and cross-chain is a normal state. How to realize cross-chain is a problem to be solved, the application provides a cross-chain solution, and provides possibility for multi-chain coexistence. Through the scheme of the transmission method of the information, after the transaction of the block chain is executed, the related transaction execution of another block chain can be triggered; or the blockchain is made to know that the transaction condition of the transaction of the blockchain is met by receiving the trigger message or the notification message, so that the blockchain generates the transaction. Thereby enabling the execution of related transactions between at least two blockchains.
On the basis of the above schemes, in the specific implementation of the information transmission method (taking the first block chain and the second block chain as an example), the following specific implementation manners are also included:
in one embodiment, the obtaining the block containing the first transaction includes:
generating a block containing the first transaction in the first blockchain;
alternatively, the first and second electrodes may be,
receiving blocks containing the first transaction sent by other at least one node in the first blockchain.
In this scenario, it should be understood that the block may contain other transactions in addition to the first transaction.
In a specific implementation of the first aspect, determining that the transaction condition is satisfied includes:
and if the block of the second block chain is determined to contain the second transaction, the transaction condition of the first transaction is met.
In a specific implementation of the first aspect, the determining that the block of the second blockchain includes the second transaction includes:
receiving a notification message; the notification message is used for notifying the completion of the second transaction execution;
determining, from the notification message, that a block in the second blockchain includes the second transaction.
In an embodiment of the scheme, when there are multiple blockchain sharing nodes, for example, a first blockchain and a second blockchain share one, the notification message may be sent by a second blockchain unit in the same node to the first blockchain unit, and the first blockchain unit determines that the second blockchain unit includes the second transaction according to the notification message. The block node gets a notification message when certain conditions or conditions are met, so that the block node confirms that a transaction can be initiated.
Optionally, the receiving the notification message includes:
receiving a notification message sent by a node in at least one second blockchain;
alternatively, the first and second electrodes may be,
receiving a notification message sent by a node in a second block chain generating a block containing the second transaction;
alternatively, the first and second electrodes may be,
receiving a notification message sent by a connecting node; the connection node is configured to connect the first blockchain and the second blockchain.
Optionally, the notification message includes at least one of:
the first event identification, the identification of the second block chain, the identification of the second transaction and the block identification containing the second transaction, and the identification of the first block chain.
In the above scheme, an event identifier (also called a cross-chain identifier) is provided, and a plurality of related transactions of different blockchains are associated through the event identifier. Therefore, the related association and execution of a plurality of block chains and a plurality of transactions are realized. The content and the state of all related transactions in different blockchains can be conveniently inquired through the event identification.
Optionally, the determining that the block of the second block chain includes the second transaction further includes:
and reading the content of the second block chain according to the notification message, and confirming that the second transaction is written into the block in the second block chain according to the first event identification.
In this scenario, the first event identifier may be a blockchain identifier and a transaction identifier.
In another specific implementation of the first aspect, the determining that the transaction condition is satisfied includes:
obtaining a depth of a block in the second blockchain and containing the second transaction;
determining that the transaction condition is satisfied when the depth of a tile in the second blockchain containing the second transaction is greater than a preset depth.
The meaning of the scheme is as follows: the node of the first blockchain does not need to be notified by any node in the second blockchain, and can actively acquire the depth of the second transaction block contained in the second blockchain, and when the depth is greater than a certain value, the second transaction is considered to be completed, that is, the transaction condition is met.
In a further specific implementation of the first aspect, before sending the first transaction to other nodes in the first blockchain, the method further includes:
receiving a first trigger message, wherein the first trigger message is used for triggering a node of the first blockchain to generate the first transaction;
and generating the first transaction according to the first trigger message.
The meaning of the scheme is that the node of the first block chain generates the first transaction, and the first transaction can be generated under the trigger of user equipment, internet of things equipment, nodes of other block chains, or other network element nodes and the like. For example: triggering of the second blockchain is required, i.e. for example a node of the first blockchain may receive a first trigger message sent by one or more nodes in the second blockchain, generating a first transaction under the triggering of the first trigger message. The first transaction is then sent to other nodes for execution.
In the above-mentioned schemes, the interaction across the chain is realized, and the block chain node obtains the notification message or the trigger message under the condition that the specific condition or condition is met, so that the block chain node confirms to initiate a transaction or execute a transaction.
Optionally, the first trigger message may include at least one of: the system comprises a first event identifier, an identifier of a second block chain, a first block chain identifier, an identifier of a first transaction and a connection identifier.
In this scheme, the connection identifier is an identifier for associating multiple transactions in the same blockchain, for example: the first transaction in the first blockchain and the subsequent possible third transaction may be directly associated through the event identifier, or a dedicated connection identifier may be set to associate the first transaction with the third transaction, which is not limited in this scheme. A connection identifier (also called a cross-chain identifier) is provided by which a number of related transactions of a blockchain are associated. Thereby realizing the related association and execution of a plurality of transactions in one block chain. The content and the state of a plurality of related transactions in the same block chain can be conveniently inquired through the connection identifier.
In yet another specific implementation of the first aspect, the method further includes:
sending a second trigger message to at least one node of the second blockchain, wherein the second trigger message is used for triggering the node of the second blockchain to generate the second transaction.
Specifically, for example, after the first blockchain generates the first transaction, the first blockchain node sends a second trigger message to the second blockchain node, and after the second blockchain node receives the second trigger message, the second blockchain node sends an a-th message to the user equipment or the internet of things equipment according to the second trigger message, so as to instruct to execute the task X or the action X. Then, the second blockchain receives a B-th message of the user equipment or the internet of things equipment, where the B-th message is used to confirm that the task X or the action X is completed. Then, the second block link point generates a second transaction, and finally the second transaction is included in the block of the second block chain. The specific implementation steps can be referred to from step 7 to step 12 in fig. 12.
On the basis of any of the foregoing schemes, in a specific implementation of the first aspect, the method further includes:
receiving a third trigger message, wherein the third trigger message is used for triggering a node of the first blockchain to generate a third transaction; the third trigger message comprises a second event identification, and the second event identification is used for associating the first transaction;
generating the third transaction according to the third trigger message;
alternatively, the first and second electrodes may be,
alternatively, the first and second electrodes may be,
receiving third transactions sent by other nodes of the first blockchain;
wherein the third transaction comprises a first connection identifier for associating at least two transactions in the first blockchain.
The meaning of the scheme is that, similarly, the user equipment, the internet of things equipment, the nodes of other block chains or other network nodes can trigger the node of the first block chain to generate a third transaction associated with the first transaction, and multiple transactions in the same block chain can be associated through one connection identifier. For example: when the second transaction on the second blockchain is completed, the node of the first blockchain may be triggered to generate a third transaction associated with the first transaction, that is, the node of the first blockchain receives a third trigger message sent by one or more nodes of the second blockchain, and then generates the third transaction according to the third trigger message.
Optionally, the second event identifier includes the first event identifier.
The second event identifier may be a new identifier indicating a relationship between the first transaction and the third transaction.
On the basis of any of the preceding methods, before sending the first transaction to other nodes in the first blockchain, the method further comprises:
receiving a first request message sent by a client or a terminal device or other nodes of a network (such as other functional nodes in the network); for example, the first request message is used to request that something be performed, resulting in a transaction being triggered. For example, taking device sharing as an example, the client is a device sharing requester, and requests to share the device, thereby triggering a first transaction (for example, the first transaction is information that the client provides payment for the device owner), or the terminal device requests to provide device sharing for the client, thereby triggering a first transaction (for example, the first transaction is information that the client provides payment for the device owner). Of course the first transaction may be other possibilities, for example the first transaction is a recorded message using the device. In this patent, the contents of the schemes are described by taking device sharing or data sharing as an example, but not limited to the examples.
The meaning of the present solution is that the transaction execution process is triggered at the request of the terminal device, that is, when the user sends the first request message through the client or the terminal device, the node of the first block chain broadcasts the first transaction, and executes the subsequent information interaction process.
Further, the method further comprises:
and sending a transaction result to a client or a terminal device, wherein the transaction result is used for indicating that the content requested in the first request message is acquired or the execution is finished.
In the above scheme, in order to implement an event (or task), where the event includes multiple services, different services are executed in different block chains, different services can be executed only under different conditions, and different services are associated with each other, by the method of the present application, a final implementation of an event is implemented by using means such as an event identifier, a connection identifier, a notification message, and a trigger message, and the like, data or a transaction record in the whole process is not tampered, a transaction is automatically executed, and an intelligent and trusted internet of things is finally implemented.
In a second aspect, the present application provides a method for transmitting information, which is applied to a node in a second blockchain, and the method includes:
sending a second transaction to other nodes in the second blockchain; the second transaction comprises a second connection identification and/or a first event identification; wherein the second connection identifier is used to associate at least two transactions in the second blockchain, and the first event identifier is used to associate the second transaction with a first transaction in the first blockchain;
a block is obtained that includes the second transaction.
Optionally, a method for transmitting information may also be provided, where the method is applied to a node of a block chain, and includes:
sending a transaction to other nodes of the blockchain, wherein the transaction comprises a connection identifier and/or an event identifier; the connection identifier is used for associating at least two transactions in the same block chain; the event identification is used for associating transactions in at least two different blockchains;
a block is obtained that includes the transaction.
Besides the above scheme, there may be provided an information transmission method, applied to a node of a block chain, including:
receiving a transaction, wherein the transaction comprises a connection identifier and/or an event identifier; the connection identifier is used for associating at least two transactions in the same block chain; the event identification is used for associating transactions in at least two different blockchains;
a block is obtained that includes the transaction.
On the basis of the above schemes, in the specific implementation of the information transmission method (taking the first block chain and the second block chain as an example), the following specific implementation manners are also included:
in one implementation, the obtaining a block containing the second transaction includes:
generating a block containing the second transaction in the second blockchain;
alternatively, the first and second electrodes may be,
and receiving blocks which contain the second transaction and are sent by other nodes of the second blockchain.
In one implementation form of the second aspect, the method further comprises:
sending a notification message to at least one node in the first blockchain; the notification message is for notifying completion of execution of the second transaction.
Wherein sending a notification message to at least one node in the first blockchain comprises:
sending a notification message to at least one node in the first blockchain when a block containing the second transaction is generated;
alternatively, the first and second electrodes may be,
sending a notification message to at least one node in the first blockchain when a preset number of blocks are generated after the block containing the second transaction;
alternatively, the first and second electrodes may be,
when a preset trigger condition is met, sending a notification message to at least one node in the first block chain;
wherein the notification message is for notifying completion of execution of the second transaction.
Optionally, the notification message includes at least one of:
the first event identification, the identification of the second blockchain, the identification of the second transaction and the block identification containing the second transaction.
In another specific implementation of the second aspect, the method further includes:
sending a first trigger message to at least one node of the first blockchain, wherein the first trigger message is used for triggering the node of the first blockchain to generate the first transaction.
Optionally, the first trigger message may include at least one of: a first event identification, an identification of the second blockchain, an identification of the first transaction.
In a further specific implementation of the second aspect, before sending the second transaction to other nodes in the second blockchain, the method further includes:
receiving a second trigger message, wherein the second trigger message is used for triggering a node of the second blockchain to generate the second transaction; the second trigger message is used for triggering a node of the second blockchain to generate the second transaction;
sending a transaction message to the equipment according to the second trigger message; the transaction message is used for instructing the equipment to execute the operation and the content notified in the transaction message;
receiving a feedback message returned by the equipment;
generating the second transaction according to the feedback message.
Specifically, the receiving of the second trigger message is implemented in a first manner by receiving the second trigger message sent by at least one node in the first block chain; or, the second implementation mode is to receive a second trigger message sent by the user equipment; or, the third implementation is to receive a second trigger message sent by the internet of things device; alternatively, the fourth embodiment is a network node, for example, a second trigger message sent by a network node capable of sending a trigger message. There are of course other implementations, and the application is not so limited.
On the basis of any one of the above implementation manners, the method further includes:
generating a fourth transaction and sending the fourth transaction to other nodes in the second blockchain; the third transaction comprises: a second connection identifier; the second connection identifier is used for associating the fourth transaction with the second transaction;
a block is obtained that includes the fourth transaction.
The meaning of the present solution means that after the second transaction is executed, the node of the second blockchain may further generate a fourth transaction, where the fourth transaction is a transaction associated with the second transaction, and the fourth transaction may be associated with the second transaction by using the second connection identifier.
Optionally, the second connection identifier includes the first event identifier. Meaning that the second connection identifier may be the aforementioned first event identifier, and may directly associate the second transaction with the fourth transaction. The second transaction and the fourth transaction may also be associated by using a connection independent of the event identifier, which is not limited in this embodiment.
Further, the method further comprises:
sending a third trigger message to at least one node in the first blockchain when a block containing the fourth transaction is generated;
alternatively, the first and second electrodes may be,
sending a third trigger message to at least one node in the first blockchain when a preset number of blocks are generated after the block containing the fourth transaction;
alternatively, the first and second electrodes may be,
when a preset trigger condition is met, sending a third trigger message to at least one node in the first block chain;
wherein the third trigger message is used for triggering a node of the first blockchain to generate a third transaction; the third trigger message includes a second event identification, the second event identification being used to associate with the first transaction.
Optionally, the second event identifier includes the first event identifier. "the second event identification includes the first event identification" means that the second event identification is equal to the first event identification, and the second event identification is equal to the first event identification.
Optionally, the trigger message further includes at least one of the following parameters: the second event identifier, the identifier of the second block chain, the identifier of the second transaction and the block identifier containing the second transaction, the identifier of the first block chain, the connection identifier, the identifier of the first block chain, the block identifier where the first transaction is located, and the first transaction identifier.
The technical effects of the implementation manners provided by the second aspect of the present application are similar to the effects of the technical solutions of the first aspect, and are not described herein again.
In a third aspect, the present application further provides an information transmission method, applied to a node in a first block chain, where the method includes:
sending a first transaction to other nodes in the first blockchain; the first transaction comprises an event identification and a transaction condition; the event identification is used for associating a second transaction in a second blockchain; the transaction conditions include: after the second transaction identified as the event identifier in the second blockchain is completed, executing the first transaction of the first blockchain;
when the transaction condition is determined to be met, generating a fifth transaction, and sending the fifth transaction to other nodes of the first blockchain; the fifth transaction comprises: the event identification;
and acquiring a block corresponding to the fifth transaction.
The meaning of the present solution is that, when the execution condition of the first transaction is that the second transaction is completed, after the node of the first block chain determines that the transaction condition is satisfied, the manner of executing the first transaction may also be to generate a new fifth transaction, which is associated with the first transaction and the second transaction, and complete the first transaction by executing the fifth transaction.
Optionally, the fifth transaction comprises at least one of:
the identification of the second block chain, the identification of the second transaction, the block identification corresponding to the second transaction, the transaction condition and the identification of the first transaction.
In a specific implementation manner of the third aspect, the obtaining a block containing the fifth transaction further includes:
executing the fifth transaction to generate a block containing the fifth transaction;
alternatively, the first and second electrodes may be,
receiving blocks sent by other nodes in the first blockchain that contain the fifth transaction.
Optionally, the block of the fifth transaction comprises the first transaction.
The meaning of the scheme is that the fifth transaction generated includes the original first transaction, and therefore the block acquired in the scheme including the fifth transaction also includes the first transaction, and therefore the first transaction is also executed and completed.
Optionally, before generating the fifth transaction and sending the fifth transaction to other nodes of the first blockchain, the method further includes:
a block is obtained that includes the first transaction.
The meaning of this scheme is: after the second transaction is executed, the node of the first blockchain executes the first transaction to obtain a block including the first transaction. Then, a fifth transaction is generated, and the fifth transaction is executed to obtain a block including the fifth transaction.
Optionally, the fifth transaction further includes a block identifier corresponding to the first transaction.
Optionally, the generating a fifth transaction includes:
acquiring the depth of a block corresponding to the second transaction in the second block chain in real time;
and when the depth of the block corresponding to the second transaction in the second block chain is greater than a preset depth, generating the fifth transaction.
Optionally, before generating the block corresponding to the fifth transaction, the method further includes:
and when detecting that more than a preset number of nodes in the first block chain generate the fifth transaction, determining the fifth transaction as a trusted transaction.
In a fourth aspect, the present application further provides an information transmission method, applied to a device or a node, where the method includes:
sending a trigger message to a node of a first block chain or a node of a second block chain; the trigger message is used for triggering the nodes of the block chain to generate transactions.
In a fifth aspect, the present application further provides an information transmission method, applied to a device or a node, where the method includes:
receiving a transaction message sent by a node of a first block chain or a node of a second block chain;
returning a feedback message to the node of the first block chain or the node of the second block chain according to the transaction message; the feedback message is used for triggering the node of the block chain to generate a transaction.
The device comprises at least a user equipment and/or a network device.
Optionally, before returning a feedback message to the node of the first blockchain or the node of the second blockchain according to the transaction message, the method further includes:
and executing the operation or the content indicated in the transaction message.
The information transmission method provided in the fourth aspect or the fifth aspect may be applied to user equipment or internet of things equipment, and interact with nodes of a block chain, where the block chain nodes are triggered by the internet of things equipment or the user equipment to generate a transaction, or the block chain nodes notify the internet of things equipment or the terminal equipment of a transaction execution result after the transaction is executed, and optionally, may also notify the internet of things equipment and the terminal equipment of executing a related operation.
In a sixth aspect, the present application provides a multi-link internet of things system, comprising:
a first blockchain and a second blockchain;
the first blockchain comprises at least two nodes, wherein any node is used for executing the information transmission method of any one of the first aspect or the third aspect;
the second blockchain comprises at least two nodes, wherein any node is used for executing the transmission method of the information of any one of the second aspects.
In a specific implementation manner of the sixth aspect, the multi-link internet of things system further includes:
connecting the nodes;
the first blockchain and the second blockchain are connected through the connection node; the connection node is configured to: notifying the first blockchain link point of the transaction condition on the second blockchain; or informing a second block link point of the transaction condition on the first block chain.
In an implementation of the present solution, the connection node may be a trusted node trusted by both the first blockchain and the second blockchain.
In another specific implementation manner of the sixth aspect, at least one node in the first blockchain and the second blockchain is shared by the first blockchain and the second blockchain.
Optionally, the multi-chain internet of things system further includes: internet of things devices and/or user equipment.
In a seventh aspect, the present application provides an apparatus for transmitting information, including:
a sending module, configured to send a first transaction to another node in a first blockchain to which the transmission apparatus of the information belongs; the first transaction comprises a first event identification and a transaction condition; the first event identifying a second transaction in a second blockchain for associating the first transaction with the first transaction; the transaction conditions include: after a second transaction containing the first event identifier in a second blockchain is completed, executing a first transaction of the first blockchain;
and the processing module is used for acquiring a block containing the first transaction when the transaction condition is determined to be met.
Optionally, the processing module is specifically configured to generate a block containing the first transaction in the first blockchain;
alternatively, the first and second electrodes may be,
the device further comprises: a receiving module, configured to receive a block containing the first transaction sent by at least one other node in the first block chain.
Optionally, the processing module is specifically configured to:
and if the block of the second block chain is determined to contain the second transaction, the transaction condition of the first transaction is met.
Optionally, the receiving module is further configured to receive a notification message; the notification message is used for notifying the completion of the second transaction execution;
the processing module is further to determine, from the notification message, that a block in the second blockchain includes the second transaction.
Optionally, the receiving module is specifically configured to:
receiving a notification message sent by a node in at least one second blockchain;
alternatively, the first and second electrodes may be,
receiving a notification message sent by a node in a second block chain generating a block containing the second transaction;
alternatively, the first and second electrodes may be,
receiving a notification message sent by a connecting node; the connection node is configured to connect the first blockchain and the second blockchain.
Optionally, the notification message includes at least one of:
the first event identification, the identification of the second block chain, the identification of the second transaction and the block identification containing the second transaction, and the identification of the first block chain.
Optionally, the processing module is specifically configured to:
and reading the content of the second block chain according to the notification message, and confirming that the second transaction is written into the block in the second block chain according to the first event identification.
Optionally, the processing module is further specifically configured to:
obtaining a depth of a block in the second blockchain and containing the second transaction;
determining that the transaction condition is satisfied when the depth of a tile in the second blockchain containing the second transaction is greater than a preset depth.
Optionally, the apparatus further comprises:
a receiving module, configured to receive a first trigger message, where the first trigger message is used to trigger a node of the first blockchain to generate the first transaction;
the processing module is further configured to generate the first transaction according to the first trigger message.
Optionally, the sending module is further configured to send a second trigger message to at least one node of the second blockchain, where the second trigger message is used to trigger the node of the second blockchain to generate the second transaction.
Optionally, the receiving module is configured to receive a third trigger message sent, where the third trigger message is used to trigger a node of the first block chain to generate a third transaction; the third trigger message comprises a second event identification, and the second event identification is used for associating the first transaction;
the processing module is used for generating the third transaction according to the third trigger message;
alternatively, the first and second electrodes may be,
the receiving module is used for receiving third transactions sent by other nodes of the first blockchain;
wherein the third transaction comprises a first connection identifier for associating at least two transactions in the first blockchain.
Optionally, the second event identifier includes the first event identifier.
In an eighth aspect, the present application provides an apparatus for transmitting information, the apparatus comprising:
a sending module, configured to send a second transaction to another node in the second blockchain to which the transmission apparatus of the information belongs; the second transaction comprises a second connection identification and/or a first event identification; wherein the second connection identifier is used to associate at least two transactions in the second blockchain, and the first event identifier is used to associate the second transaction with a first transaction in the first blockchain;
a processing module for obtaining a block containing the second transaction.
Optionally, the processing module is specifically configured to generate a block containing the second transaction in the second blockchain;
alternatively, the first and second electrodes may be,
the device further comprises: a receiving module, configured to receive the block containing the second transaction sent by the other node of the second blockchain.
Optionally, the sending module is further configured to send a notification message to at least one node in the first blockchain; the notification message is for notifying completion of execution of the second transaction.
Optionally, the sending module is specifically configured to:
sending a notification message to at least one node in the first blockchain when a block containing the second transaction is generated;
alternatively, the first and second electrodes may be,
sending a notification message to at least one node in the first blockchain when a preset number of blocks are generated after the block containing the second transaction;
alternatively, the first and second electrodes may be,
when a preset trigger condition is met, sending a notification message to at least one node in the first block chain;
wherein the notification message is for notifying completion of execution of the second transaction.
Optionally, the sending module is further configured to send a first trigger message to at least one node of the first blockchain, where the first trigger message is used to trigger the node of the first blockchain to generate the first transaction.
Optionally, the receiving module is further configured to receive a second trigger message sent, where the second trigger message is used to trigger a node of the second blockchain to generate the second transaction;
the sending module is further used for sending a transaction message to the equipment according to the second trigger message; the transaction message is used for instructing the equipment to execute the operation and the content notified in the transaction message;
the receiving module is further configured to receive a feedback message returned by the device;
the processing module is further configured to generate the second transaction according to the feedback message.
Optionally, the processing module is further configured to generate a fourth transaction;
the sending module is further configured to send the fourth transaction to other nodes in the second blockchain; the fourth transaction comprises: a second connection identifier; the second connection identifier is used for associating the fourth transaction with the second transaction;
the processing module is also for obtaining a block containing the fourth transaction.
Optionally, the sending module is further configured to:
sending a third trigger message to at least one node in the first blockchain when a block containing the fourth transaction is generated;
alternatively, the first and second electrodes may be,
sending a third trigger message to at least one node in the first blockchain when a preset number of blocks are generated after the block containing the fourth transaction;
alternatively, the first and second electrodes may be,
when a preset trigger condition is met, sending a third trigger message to at least one node in the first block chain;
wherein the third trigger message is used for triggering a node of the first blockchain to generate a third transaction; the third trigger message includes a second event identification, the second event identification being used to associate with the first transaction.
In a ninth aspect, the present application provides an apparatus for transmitting information, the apparatus comprising:
a sending module, configured to send a trigger message to a node of a first block chain or a node of a second block chain; the trigger message is used for triggering the nodes of the block chain to generate transactions.
In a tenth aspect, the present application provides an apparatus for transmitting information, the apparatus comprising:
the receiving module is used for receiving a transaction message sent by a node of the first block chain or a node of the second block chain;
the sending module is used for returning a feedback message to the node of the first block chain or the node of the second block chain according to the transaction message; the feedback message is used for triggering the node of the block chain to generate a transaction.
Optionally, the apparatus further comprises:
and the processing module is used for executing the operation or the content indicated in the transaction message.
In an eleventh aspect, the present application provides a node apparatus, comprising: a memory, a processor, a transmitter, a receiver, and a computer program, the computer program being stored in the memory, the processor running the computer program to perform the method of transmitting information of any one of the first to third aspects.
In a specific implementation of the above node device, the number of processors is at least one, and the processors are used for executing execution instructions stored in the memory, i.e. computer programs. The node device performs data interaction with other node devices, node devices of other block chains, internet of things devices, or user equipment through the communication interface to execute the transmission method of the information provided by the first aspect to the third aspect or the various embodiments of the first aspect to the third aspect, and optionally, the memory may be integrated inside the processor.
In a twelfth aspect, the present application provides a user equipment, comprising: a memory, a processor, a transmitter, a receiver, and a computer program, the computer program being stored in the memory, the processor running the computer program to perform the method of transmitting information of any of the fourth or fifth aspects.
In a thirteenth aspect, the present application provides an internet of things device, including: a memory, a processor, a transmitter, a receiver, and a computer program, the computer program being stored in the memory, the processor running the computer program to perform the method of transmitting information of any of the fourth or fifth aspects.
In the above specific implementation of the user equipment or the internet of things equipment, the number of the processors is at least one, and the processors are used for executing execution instructions stored in the memory, that is, computer programs. The user equipment or the internet of things equipment is enabled to perform the information transmission method provided by various embodiments of the above aspects by performing data interaction with the nodes of the blockchain through the communication interface, and optionally, the memory may be further integrated inside the processor.
In a fourteenth aspect, the present application provides a storage medium comprising: a readable storage medium and a computer program for implementing the method of transmitting information provided by any one of the first to third aspects.
In a fifteenth aspect, the present application provides a storage medium comprising: a readable storage medium and a computer program for implementing the method of transmitting information provided by any one of the fourth aspect or the fifth aspect.
In a sixteenth aspect, the present application provides a program product comprising a computer program (i.e., executing instructions), the computer program being stored in a readable storage medium. The computer program may be read from a readable storage medium by at least one processor of a node device of a blockchain, execution of which by the at least one processor causes a sending device to implement the method of transmission of information provided by the first to third aspects or various embodiments.
In a seventeenth aspect, the present application provides a program product comprising a computer program (i.e., executing instructions), the computer program being stored in a readable storage medium. The computer program may be read from a readable storage medium by at least one processor of an internet of things device or a user equipment, and the computer program is executed by the at least one processor to cause the internet of things device or the user equipment to implement the information transmission method provided by various embodiments of the fourth aspect or the fifth aspect.
According to the information transmission method, device and system provided by the application, any node in the first block chain sends the first transaction of the first event identification and the transaction condition to other nodes in the first block chain, and the first event identification is used for being associated with the transactions in other block chains, such as the second transaction in the second block chain. The transaction condition may be that after completion of a second transaction identified as the first event identifier in the second blockchain, a first transaction of the first blockchain is executed, and when it is determined that the transaction condition is satisfied, a block including the first transaction is acquired. Aiming at the condition that the transaction of one block chain is executed and completed in an Internet of things system consisting of a plurality of block chains, a specific implementation scheme is provided, the interaction of crossing block chains is realized, and the problems of high network complexity and high load caused by the realization of different types of transactions in the same block chain are solved. Meanwhile, different functions (namely different transactions are executed) are realized through different block chains, so that network layering and expansion are facilitated, and a network structure is optimized.
Drawings
FIG. 1 is a schematic diagram of a multi-link IOT system architecture provided herein;
FIG. 2 is a schematic diagram of another multi-link IOT system architecture provided herein;
FIG. 3 is a schematic diagram of yet another multi-link IOT system architecture provided herein;
fig. 4 is an interaction flowchart of a first embodiment of a method for transmitting information provided by the present application;
fig. 5 is an interaction flowchart of a second embodiment of a method for transmitting information provided by the present application;
fig. 6 is an interaction flowchart of a third embodiment of a method for transmitting information provided by the present application;
fig. 7 is a flowchart of a fourth embodiment of a method for transmitting information provided by the present application;
fig. 8 is an interaction flowchart of a first example in which the information transmission method provided in the present application is applied in a data sharing process;
fig. 9 is an interaction flowchart of a second example in which the information transmission method provided by the present application is applied to a data sharing process;
fig. 10 is an interaction flowchart of a third example in which the information transmission method provided in the present application is applied in a data sharing process;
fig. 11 is a schematic view of an application scenario of device sharing provided in the present application;
fig. 12 is an interaction flowchart of a fourth example in which the information transmission method provided by the present application is applied in a data sharing process;
fig. 13 is an interaction flowchart of an example five in which the information transmission method provided in the present application is applied in a data sharing process;
fig. 14 is an interaction flowchart of a sixth example in which the information transmission method provided in the present application is applied in a data sharing process;
fig. 15 is an interaction flowchart of an example seventh when the information transmission method provided by the present application is applied to a data sharing process;
fig. 16 is a schematic structural diagram of a first embodiment of an information transmission device provided in the present application;
fig. 17 is a schematic structural diagram of a second embodiment of an information transmission apparatus provided in the present application;
fig. 18 is a schematic structural diagram of a third embodiment of an information transmission device provided in the present application;
fig. 19 is a schematic structural diagram of a fourth embodiment of an information transmission apparatus provided in the present application;
fig. 20 is a schematic structural diagram of a fifth embodiment of an information transmission apparatus provided in the present application;
fig. 21 is a schematic structural diagram of a sixth embodiment of an information transmission device provided in the present application.
Detailed Description
The technical scheme of the embodiment of the application can be applied to scenes such as data sharing or equipment sharing in an Internet of things system. The related internet of things equipment can be: industrial internet of things devices, such as various industrial sensors, control units, and the like; such as wearable devices, home appliances, home sensors, home control units, etc.; such as user equipment including mobile phones, smart terminals, multimedia devices, streaming media devices, etc. The present application does not impose any limitations on the form or type of wireless network device. The internet of things equipment only has the capability of data acquisition and/or data transmission.
Fig. 1 is a schematic diagram of an architecture of a multi-link internet of things system provided by the present application. This multi-chain thing networking system includes a plurality of block chains, and every block chain includes a plurality of nodes in, and this application does not restrict the number of block chain in the system and every block chain. Taking fig. 1 as an example, the multi-chain internet of things system includes a first blockchain and a second blockchain, where the first blockchain includes 5 nodes, and the second blockchain includes 4 nodes. The nodes in the first blockchain and the second blockchain are completely independent nodes.
Fig. 2 is a schematic diagram of another multi-chain internet of things system architecture provided in the present application. The multi-chain Internet of things system also comprises a plurality of block chains, each block chain comprises a plurality of nodes, and one or more shared nodes exist among the plurality of block chains. Taking fig. 2 as an example, the multi-chain internet of things system includes two blockchains, namely a first blockchain and a second blockchain, and two nodes C and E (at least one node) existing in the first blockchain and the second blockchain are shared by the first blockchain and the second blockchain.
Fig. 3 is a schematic diagram of another multi-link internet of things system architecture provided by the present application. The multi-chain Internet of things system also comprises a plurality of block chains, each block chain comprises a plurality of nodes, and the plurality of block chains can be connected through connecting nodes. Taking fig. 3 as an example, the multi-chain internet of things system includes a first blockchain and a second blockchain, where the first blockchain and the second blockchain are connected by a connection node (e.g., a trusted node in the figure), and data interaction between the first blockchain and the second blockchain can be transmitted through the trusted node. That is, the connecting node may be configured to notify the first blockchain node of the transaction status on the second blockchain; or, the second blockchain node is informed of the transaction condition on the first blockchain.
According to the schematic diagrams of several multi-chain internet of things systems shown in fig. 1 to 3, it can be known that the multi-chain internet of things system provided by the present application at least includes two block chains: a first blockchain and a second blockchain;
the first block chain comprises at least two nodes, wherein any node is used for a transmission method of information of the first block chain; the second blockchain comprises at least two nodes, wherein any one node is used for a transmission method of information of the second blockchain.
Optionally, in a specific implementation, the multi-chain internet of things system may further include: a connecting node (e.g., a trusted node); the first blockchain and the second blockchain are connected through the connection node; the connection node is configured to: notifying the first blockchain link point of the transaction condition on the second blockchain; or informing a second block link point of the transaction condition on the first block chain.
Optionally, at least one node in the first blockchain and the second blockchain is shared by the first blockchain and the second blockchain.
Optionally, the multi-chain internet of things system may further include: internet of things devices and/or user equipment.
The "transaction" mentioned in this patent may be information, may be data, or may be in the form of message, etc. without limitation. For example, the transaction is information for recording the use of the device, for example a monetary transaction for using the device, for example the transaction is a message, for example a message for notifying the device to be turned off, without limitation.
Based on the several multi-chain internet of things systems provided in fig. 1 to fig. 3, the following embodiments describe in detail the method for transmitting information that can be executed when transactions on multiple blockchains affect each other, that is, cross-chain interaction is realized, and the specific implementation manner is as follows.
Fig. 4 is an interaction flowchart of a first embodiment of a method for transmitting information provided by the present application, and as shown in fig. 4, specific steps of an implementation manner of the method for transmitting information include:
s101: sending a first transaction to other nodes in the first blockchain, the first transaction comprising: a first event identification and transaction conditions; wherein the first event identification is used to associate the first transaction with a second transaction in the second blockchain; the transaction conditions include: and after the second transaction which is winning the bid in the second block chain and contains the first event identification is completed, executing the first transaction of the first block chain.
In this step, any node in the first blockchain generates a first transaction after receiving a first request message sent by a user through a client or a terminal device. Specifically, for example, the first request message sent by the client or the terminal device is used for requesting data or requesting device sharing, and the like. After the node generates the first transaction, it sends it to the other nodes in the first blockchain so that each node in the first blockchain is aware of the existence of the first transaction.
The first transaction in the scheme is not an independent transaction, but a certain transaction condition exists, so that the first transaction sent by the node of the first blockchain to other nodes at least comprises the following steps: a first event identification and transaction conditions; wherein the first event identification is used to associate a second transaction in the second blockchain; the transaction conditions include: and executing the first transaction of the first blockchain after the second transaction marked as the first event mark in the second blockchain is completed. Meaning that the first transaction can be executed and completed after the second transaction in the second blockchain is executed and completed.
In this scenario, it should be understood that the meaning of the first event identifier associating the first transaction in the first blockchain and the second transaction in the second blockchain herein means that one event identifier in any transaction in any blockchain can be used to associate at least one transaction in at least one other blockchain. Other event identifications are the same in this application, for example: one transaction of the first blockchain is associated with one or several transactions of the second blockchain by an event identification. Alternatively, a transaction in a first blockchain may be associated with one or more transactions in a second blockchain and one or more transactions in a third blockchain by an event identification. This solution is not limited.
Optionally, the first transaction may further include at least one of: the identifier of the first block chain, the connection identifier, the identifier of the second block chain, the identifier of the second transaction, the identifier of the block where the second transaction is located, the service identifier, the type of data, the data amount of data, and other information.
Optionally, the first transaction may further include one of the following for different blockchains or for blockchains of different traffic types: public key, address, device identification, data identification, payment amount, etc. The public key can be the public key of each transaction party, and the address can be the address of each transaction party or the address of the equipment.
The first transaction may be executed by the node or by other nodes in the first blockchain, and the scheme is not limited.
S102: sending a second transaction to other nodes in the second blockchain; the second transaction comprises a second connection identification and/or a first event identification; wherein the second connection identifier is used to associate at least two transactions in the second blockchain, and the first event identifier is used to associate the second transaction with the first transaction in the first blockchain.
In this step, when a client or a terminal device acquires a requested device or data, etc., a second blockchain is triggered to generate a second transaction, and after any node in the second blockchain acquires the second transaction, the second transaction is sent to other nodes in the second blockchain, where the second transaction includes a first event identifier used to be associated with the first transaction, so that the other nodes can determine that the second transaction has a certain association with the first transaction.
Optionally, the second transaction includes the second connection identifier, or includes the second connection identifier and the first event identifier. The second connection identifier is used to associate transactions in the same blockchain, i.e. to associate multiple transactions in a second blockchain.
On the basis of the foregoing solution, the second transaction sent to other nodes in the second blockchain may further include at least one of the following: the identification of the first block chain, the identification of the second block chain, the connection identification, the type of the interactive data, the data volume of the interactive data and other information.
In the above solution, the connection identifiers in the first transaction and the second transaction may be different, and the connection identifiers are used for associating different transactions in the same blockchain.
S103: a block is obtained that includes the second transaction.
The second blockchain executes a second transaction to obtain a block including the second transaction. The specific mode can be as follows: and determining a certain node in the second block chain to acquire the right of generating the block according to a consensus algorithm by a plurality of nodes, and then generating the block containing the second transaction by the node, namely executing to finish the second transaction.
In summary, for any node in the second block chain, the implementation manner of acquiring the block containing the second transaction at least includes the following two implementation manners:
in a first implementation, a tile containing the second transaction is generated in the second blockchain. The meaning of this scheme is that the node that sends the second transaction acquires the right to generate the tile, so the tile containing the second transaction can be directly generated. And may send the block containing the second transaction to other nodes in the second blockchain after generating the block to enable the other nodes to record the execution result of the second transaction.
In a second implementation, the blocks containing the second transaction sent by other nodes of the second blockchain are received.
The meaning of the scheme is that other nodes of the second block chain acquire the right to generate the block, generate the block containing the second transaction, and the local node sending the second transaction receives the block containing the second transaction sent by other nodes.
S104: upon determining that the transaction condition is satisfied, a block containing the first transaction is obtained.
In this step, the node of the first block chain needs to determine that the transaction condition is satisfied, that is, the second transaction is executed and completed, and then the block including the first transaction is acquired, that is, the first transaction is executed and completed.
In the foregoing process, it should be understood that there is no sequential limitation between S101 of the first blockchain and S102 and S103 of the second blockchain.
One specific implementation of the first blockchain node determining that the transaction condition is satisfied is to determine that a block of the second blockchain contains a second transaction or that the second transaction is broadcast, and then deem that the transaction condition of the first transaction is satisfied. The specific implementation manner of determining that the blocks of the second blockchain contain the second transaction by the node of the first blockchain includes the following steps:
in a first implementation, a notification message is received; the notification message is used for notifying the completion of the second transaction execution; determining, from the notification message, that a block in the second blockchain includes the second transaction.
For example, notification messages sent by nodes in at least one second blockchain, or notification messages sent by other network nodes are received. When the nodes in the two blockchains are shared nodes, the scheme receives a notification message sent by the second blockchain unit for the first blockchain unit in the node, and then determines whether the blocks of the second blockchain contain the second transaction.
The meaning of the scheme is as follows: and the node of the first blockchain receives the notification message notifying the completion of the execution of the second transaction, and the node of the first blockchain determines that the execution of the second transaction is completed, namely determines that the blocks of the second blockchain contain the second transaction.
In a second implementation manner, a notification message sent by a connection node is received; the connection node is used for connecting the first block chain and the second block chain; the notification message includes a notification message for notifying completion of execution of the second transaction; determining that a block in the second blockchain includes the second transaction according to the notification message.
The meaning of the scheme is as follows: and the node of the first block chain receives a notification message which is sent by the connecting node and used for notifying the completion of the execution of the second transaction in the second block chain, and the node of the first block chain determines that the execution of the second transaction is completed, namely determines that the blocks of the second block chain contain the second transaction.
A third implementation, receiving a notification message, the notification message being used to notify completion of execution of the second transaction; and reading the content of the second block chain according to the notification message, and determining that the blocks in the second block chain contain the second transaction. Specifically, the method comprises the following steps: and reading the content of the second block chain, and confirming that the second transaction is written into the block in the second block chain according to the first event identification. For example, specifically, the content of the second block chain is read according to the notification message, and it is confirmed that the second transaction has been written into the block in the second block chain according to the first event identifier.
The meaning of this solution is that after the node of the first blockchain in the two implementations receives the notification message, since the first blockchain and the second blockchain are two independent links, the first blockchain does not necessarily directly trust the notification sent by the second blockchain, and therefore, after receiving the notification message, the node of the first blockchain can access the content of the second blockchain, that is, read the blockchain of the second blockchain, and confirm that the second transaction is indeed written into the block of the second blockchain, it is determined that the transaction condition is satisfied.
In a fourth implementation manner, the content of the second block chain is read, and it is confirmed that the second transaction is written into the block in the second block chain according to the first event identifier. For example, the content of the second block chain is directly read, and the blocks in the second block chain are confirmed to be written in the second transaction according to the first event identification.
In a fifth implementation manner, for an architecture of a shared node (at least one node in the first blockchain and the second blockchain is shared by the first blockchain and the second blockchain), a first blockchain unit in the shared node receives a notification message of a second blockchain unit, where the notification message includes a notification for notifying that the second transaction is executed; determining that a block in the second blockchain includes the second transaction according to the notification message. Specifically, it may be that a notification message is received, the notification message notifying that the second transaction execution is completed; and reading the content of the second block chain according to the notification message, and determining that the blocks in the second block chain contain the second transaction. Specifically, the method comprises the following steps: and reading the content of the second block chain, and confirming that the second transaction is written into the block in the second block chain according to the first event identification. For example, specifically, the content of the second block chain is read according to the notification message, and it is confirmed that the second transaction has been written into the block in the second block chain according to the first event identifier.
Optionally, the notification message in the foregoing implementation manner may include at least one of the following: the system comprises a first event identifier, a first block chain identifier, a second transaction identifier, a block identifier containing the second transaction, and a connection identifier. That is, the notification message may notify the node of the first block chain of the execution condition of the second transaction by carrying different information, and the type of the information carried in the notification message is not limited in this scheme.
In addition to the above-mentioned several ways, the node in the second blockchain sends a notification message to trigger the node in the first blockchain to determine whether the transaction condition of the first transaction is satisfied, the present solution also provides a way to determine that the transaction condition is satisfied:
in a sixth implementation manner, the depth of the block containing the second transaction in the second block chain is obtained; determining that the transaction condition is satisfied when the depth of a tile in the second blockchain containing the second transaction is greater than a preset depth.
The meaning of the scheme is that the node of the first block chain actively acquires the depth of the block of the second block chain including the second transaction, and when the depth of the block of the second transaction is confirmed to be larger than the preset depth, the second transaction is considered to be completed, namely, the transaction condition of the first transaction is determined to be met.
After confirming that the transaction condition is satisfied, the node in the first blockchain needs to acquire the block containing the first transaction, that is, execute the first transaction, similar to the manner in which the node in the second blockchain acquires the block containing the second transaction, the following two implementation manners are also included:
first, a tile containing the first transaction is generated in a first chain of tiles. The node that sends the first transaction acquires the right to generate the block, so that the block containing the first transaction can be directly generated. And may send the block containing the first transaction to other nodes in the first blockchain after generating the block to enable the other nodes to record the execution result of the first transaction.
In a second mode, the blocks containing the first transaction sent by other at least one node in the first block chain are received. The meaning of the scheme is that other nodes of the first block chain acquire the right to generate the block, generate the block containing the first transaction, and the local node sending the first transaction receives the block containing the first transaction sent by other nodes.
The information transmission method provided in this embodiment provides a specific implementation scheme for a condition that a transaction of one blockchain is completed when another transaction of another blockchain is completed in an internet of things system composed of a plurality of blockchains, so as to implement interaction across blockchains, and avoid the problems of network complexity and large load caused by implementing different types of transactions in the same blockchain. Meanwhile, different functions (namely different transactions are executed) are realized through different block chains, so that network layering and expansion are facilitated, and a network structure is optimized.
Fig. 5 is an interaction flowchart of a second embodiment of the information transmission method provided in the present application, and as shown in fig. 5, on the basis of the first embodiment, before step S101, the method may further include the following steps:
s105: and receiving a first trigger message, wherein the first trigger message is used for triggering the nodes of the first blockchain to generate the first transaction.
In this step, the node of the first block chain may receive a trigger message sent by the user equipment, the internet of things equipment, the node of the second block chain, or another network node, and generate a corresponding transaction according to the trigger message.
For example, the first trigger message is received from a network node, which may be a node of the second blockchain, or may be a node of another blockchain, or may be a user equipment, or may be a node providing an intelligent contract service for the transaction condition of the first transaction, or a network node capable of providing the trigger message. The present application is not limited to network nodes.
Specifically, for example, the first trigger message sent by the second blockchain node is received, that is, the first trigger message sent by at least one node of the second blockchain is received, and the first trigger message is used for triggering the node of the first blockchain to generate the first transaction. I.e. a node of the second blockchain sends a first trigger message to at least one node of the first blockchain.
S106: a first transaction is generated based on the first trigger message.
In the above steps S105 and S106, it is a triggering process of the first transaction, where before sending the first transaction to other nodes, a node of the first blockchain may further receive a first trigger message sent by any one or more nodes of the second blockchain, where the first trigger message is used to trigger generation of the first transaction, that is, in this scheme, generation of the first transaction is not necessarily triggered by a request message sent by a user through a client or a terminal device, but is triggered by completion of another transaction, for example, a zeroth transaction, and generation of the first transaction is triggered after completion of the zeroth transaction is executed on the second blockchain. Taking device sharing as an example: when the requester completes execution of the transaction process requested by the device usage, the transaction process of payment of the fee shared by the devices may be triggered.
In a specific implementation of the scheme, the first trigger message may include at least one of: an identification of the second blockchain, a first event identification, etc.
Optionally, on the basis of any of the above schemes, before performing step S102, any node of the second blockchain may further include the following steps:
s107: and receiving a second trigger message, wherein the second trigger message is used for triggering the node of the second blockchain to generate a second transaction.
In this step, the second trigger message is received, and a first implementation manner is to receive the second trigger message sent by at least one node in the first block chain; or, the second implementation mode is to receive a second trigger message sent by the user equipment; or, the third implementation is to receive a second trigger message sent by the internet of things device; alternatively, the fourth embodiment is a network node, for example, a second trigger message sent by a network node capable of sending a trigger message. There are of course other implementations, and the application is not so limited.
In this embodiment, a second trigger message sent by at least one node in the first blockchain is received for the time being.
Optionally, after S107, the nodes of the second blockchain may interact with internet of things devices or user equipment (which may be collectively referred to as devices), for example: after receiving the second trigger message, sending a transaction message to the internet of things device or the user device according to the trigger message, notifying the execution situation of the transaction, or triggering the internet of things device or the user device to execute a response operation, and the like, and returning a feedback message by the internet of things device or the user device according to the situation of the transaction message. And the nodes of the second blockchain generate a second transaction after receiving the feedback message, namely generating the second transaction according to the feedback message.
S108: and generating a second transaction according to the second trigger message.
I.e. a node of a first blockchain sends a second trigger message to at least one node of the second blockchain.
In the above steps S107 and S108, it is understood that the generation of the second transaction may also be triggered not by the user sending a request to the second blockchain through the client or the terminal device, but by the generation of the first transaction or the execution of other transactions on the first blockchain. Taking device sharing as an example, after a transaction that a requester initiates a sharing request and pays a fee is completed, generation of an unlocking transaction process of the shared device can be triggered.
It should be understood that the triggering processes of the first transaction in steps S105 and S106 and the triggering of the second transaction in steps S107 and S108 may occur simultaneously or individually, and the scheme is not limited in this respect.
In the information transmission method provided in this embodiment, several specific implementation schemes are provided, the transaction on each blockchain may be triggered and generated by a client or a terminal device of a user, and may also be triggered by the completion of a certain transaction on other blockchains, that is, the generation of one transaction is triggered by the completion of another transaction, and thus, cross-chain interaction is achieved through this method.
Fig. 6 is an interaction flowchart of a third embodiment of the information transmission method provided in the present application, and as shown in fig. 6, on the basis of any of the foregoing embodiments, after step S104, the method may further include the following steps:
s109: generating a fourth transaction, and sending the fourth transaction to other nodes in the second blockchain; the fourth transaction includes: a second connection identifier; the second connection identification is used to associate the second transaction.
In this step, after the first transaction and the second transaction are executed respectively (i.e. there is a block containing the first transaction in the first blockchain, and there is a block containing the second transaction in the second blockchain), the node of the second blockchain may further generate a fourth transaction associated with the second transaction, where the fourth transaction may be triggered by the execution of the first transaction or the second transaction, or may be triggered by the user through the terminal device or the client, for example: after the requester requests the device sharing, the locking is carried out after the use is finished, and the locking process triggers the process of locking transaction. The lock closing transaction is not a new transaction independent of the first and second transactions, but a transaction associated with the process of the unlock transaction, and therefore the fourth transaction includes at least a second connection id for associating with the second transaction.
Optionally, the second connection identifier may be the same as the first event identifier, and other nodes of the second block chain may directly determine the association relationship between the fourth transaction and the second transaction according to the second connection identifier, or may be a connection identifier independent of the event identifier, and may indicate the relationship between the fourth transaction and the second transaction, which is not limited in this scheme.
S110: a block containing a fourth transaction is obtained.
After any node of the second block chain sends the fourth transaction to other nodes in the second block chain, the node for generating the block is determined through a consensus algorithm according to the plurality of nodes in the second block chain, and the fourth transaction is written into the block in the second block chain.
Optionally, the information transmission method may further include the following steps:
s111: and sending a third trigger message to at least one node in the first blockchain, wherein the third trigger message is used for triggering the node of the first blockchain to generate a third transaction.
That is, the node of the first blockchain is connected with the third trigger message, which may be sent by the user equipment, the internet of things device, other network nodes, or other blockchain nodes, in this scheme, for example, the node of the first blockchain receives the third trigger message sent by at least one node of the second blockchain, where the third trigger message includes a second event identifier, and the second event identifier is used for associating with the first transaction. The same second event identifier may be the same as the first event identifier, or may be a newly added event identifier, and may be obtained by associating the third transaction with the first transaction.
The third transaction in this scenario is also not a new transaction that is completely independent of the foregoing process, but a new transaction that is related to the first transaction, such as: the completion of the lock transaction in the device sharing process triggers a transaction process for fee benefit confirmation, in connection with the payment process described above. I.e. the completion of the execution of the above-mentioned fourth transaction may trigger the generation of another new third transaction.
The node of the second blockchain sends a third trigger message to one or more nodes in the first blockchain, and the method at least comprises the following implementation modes:
in a first implementation, when a block containing the fourth transaction is generated, a third trigger message is sent to at least one node in the first blockchain.
In a second implementation, when a predetermined number of blocks are generated after the block containing the fourth transaction, a third trigger message is sent to at least one node in the first block chain.
In a third implementation manner, when a preset trigger condition is met, a third trigger message is sent to at least one node in the first block chain.
In the specific implementation of this step, the following two cases are included for the node of the first block chain:
in the first case, a third trigger message is received, and the third trigger message is used for triggering the nodes of the first blockchain to generate a third transaction; the third trigger message comprises a second event identification, and the second event identification is used for associating the first transaction; generating the third transaction according to the third trigger message.
The third trigger message may be sent by other network nodes, internet of things devices, user equipment, or nodes of other block chains, in this scheme, taking at least one node of the second block chain as an example, the node of the first block chain generates a third transaction according to the trigger message after receiving the third trigger message.
In the second case, receiving a third transaction sent by other nodes of the first blockchain; that is, other nodes in the first blockchain generate and send a third transaction to the node according to the trigger.
In both cases, the third transaction includes a first connection identifier, and the first connection identifier is used to associate at least two transactions in the first blockchain. For example: the third transaction is associated with the first transaction by the first connection identification.
S112: generating a third transaction based on the third trigger message.
And after receiving the third trigger message, the node of the first block chain generates a third transaction, broadcasts the third transaction to other nodes, executes the third transaction to acquire a block containing the third transaction, and completes the transaction process.
In addition, it should be understood that in any of the above embodiments, the user may send a transaction result to the client or the terminal device after the completion of the execution of the transaction process initiated by the client or the terminal device, where the transaction result is used to indicate that the content requested in the first request message is completely acquired or the execution is finished.
The information transmission method provided by this embodiment provides several interaction processes of multiple transactions performed between multiple blockchains, and execution of each transaction may trigger generation of a new transaction associated with the previous transaction, that is, multiple related transactions may be implemented in the same blockchain, thereby greatly reducing complexity of implementing associated transactions by multiple blockchains and reducing system load.
It should be noted that the event identifier is used for a transaction associated with at least two different blockchains, or the event identifier is an identifier associated with at least two different blockchain transactions. An event identity is a common identity between multiple chains for a certain event. Event identification is a common identification used to identify actions or events across chains or contracts, etc. In summary, the event identifier is an identifier across chains. The event identifier may be called other names such as a task identifier, a cross-chain identifier, or an intelligent contract identifier, and the like, which is not limited in this application. In particular, the present application describes the inventive content in terms of event identification.
It should be noted that the connection identifier is used for at least two transactions associated with the same blockchain, or the connection identifier is used for different transactions associated with the same blockchain. At least two transactions in the same block chain are provided with a connection identifier specially used for correlating the transactions in the block chain, and the transactions in the block chain are correlated. In particular, transactions of the same blockchain, which are related transactions, are associated by the connection identification. For example, the transactions are information records of different processes of the same service, for example, B to a share device (lock), transaction y of blockchain Z is an unlock record, transaction x of blockchain Z is a lock transaction, and the two transactions are related transactions. Also for example, it is possible, in particular, to associate at least two transactions within the same blockchain, for example by equating the event identification with the connection identification. The present application is not limited thereto.
On the basis of any of the above embodiments, the present application further provides a method for transmitting information, which is used to obtain the block of the first transaction, that is, unlike the foregoing solution, in the present solution, the block containing the first transaction is obtained by generating a new fifth transaction. Fig. 7 is a flowchart of a fourth embodiment of the information transmission method provided in the present application, and as shown in fig. 7, the scheme is applied to a node of a first block chain, and the specific implementation steps of the information transmission method are as follows:
s201: broadcasting the first transaction to other nodes in the first blockchain; the first transaction comprises an event identification and a transaction condition; the event identification is used to associate a transaction in the second blockchain, e.g., a second transaction; the transaction conditions include: after the transaction identified as the event in the second blockchain (e.g., the second transaction) is completed, the first transaction of the first blockchain is executed.
In this step, the first transaction includes at least one of: the system comprises an identifier of a second block chain, an identifier of a second transaction, a block identifier corresponding to the second transaction, the transaction condition, an identifier of the first transaction, an identifier of the first block chain, an event identifier and a connection identifier.
Optionally, the first transaction further includes a block identifier corresponding to the first transaction.
In this process, the node on the second blockchain is also performing the process of the second transaction, and the specific implementation manner is similar, and reference may be made to the contents of S102 and S103 in the first embodiment.
A node (e.g., a node) of the second blockchain sends a second transaction to other nodes in the second blockchain; the second transaction includes a first event identification for associating the first transaction in the first blockchain. The second blockchain executes a second transaction to obtain a block including the second transaction. I.e. the transaction conditions for the first transaction are completed.
The system comprises an identifier of a second block chain, an identifier of a second transaction, a block identifier corresponding to the second transaction, the transaction condition, an identifier of the first transaction, an identifier of the first block chain, an event identifier and a connection identifier.
A second transaction of a second blockchain, comprising at least one of: the system comprises an identifier of a second block chain, an identifier of a second transaction, a transaction condition, an identifier of a first block chain, a block identifier corresponding to a first transaction, an identifier of the first transaction, an event identifier and a connection identifier.
Taking device sharing as an example, the second transaction is used to indicate that the device has been shared to the device requestor, and the second transaction includes at least one of: an identifier of the second blockchain, an identifier of the second transaction, an identifier of the first blockchain, a blockchain identifier corresponding to the first transaction, an identifier of the first transaction, an event identifier, a connection identifier, an identifier of the device, an identifier of the requesting party, an address of the device, an address of the requesting party, an identifier of the owner of the device, an address of the owner of the device, and time (transaction time, or time for the device to start sharing). Wherein the first transaction of the first blockchain may be transaction information indicating a monetary transaction paid by a requesting party of the device for use of the device.
S202: generating a fifth transaction and broadcasting the fifth transaction to other nodes of the first blockchain when the transaction condition is determined to be met; the fifth transaction includes: and (5) event identification.
In this step, when the execution condition of the first transaction is that the second transaction is completed, the manner of executing the first transaction is different from that of the first embodiment, and after the node of the first block chain in this embodiment determines that the transaction condition is satisfied, a new fifth transaction is generated, the fifth transaction is associated with the first transaction and the second transaction, and the first transaction is completed by executing the fifth transaction.
S203: a block containing a fifth transaction is obtained.
In this step, similar to the aforementioned scheme, the manner of acquiring the block containing the fifth transaction at least includes the following two ways:
in a first implementation, the fifth transaction is executed, and a block including the fifth transaction is generated.
In a second implementation, the blocks sent by other nodes in the first blockchain are received, where the blocks include the fifth transaction.
In this scenario, optionally, the block of the fifth transaction includes the first transaction. The meaning of the scheme is that the fifth transaction generated includes the original first transaction, and therefore the block acquired in the scheme including the fifth transaction also includes the first transaction, and therefore the first transaction is also executed and completed.
Optionally, before generating the fifth transaction and broadcasting the fifth transaction to other nodes of the first blockchain, the method further includes: a block is obtained that includes the first transaction.
The meaning of this scheme is: after the second transaction is executed, the node of the first blockchain executes the first transaction to obtain a block including the first transaction. Then, a fifth transaction is generated, and the fifth transaction is executed to obtain a block including the fifth transaction.
Before acquiring a block containing a fifth transaction, when it is detected that more than a preset number of nodes in the first block chain generate the fifth transaction, the fifth transaction is determined to be a trusted transaction.
The information transmission method provided in this embodiment provides a different way of acquiring the block containing the first transaction from the foregoing scheme, that is, after the transaction condition of the first transaction is satisfied, a new transaction is generated, including the first transaction, and the execution of the first transaction is realized by acquiring the block of the new transaction.
In a specific implementation of any of the above embodiments, it should be understood that both the internet of things device and the user equipment may interact with nodes of the blockchain, that is, the internet of things device or the user equipment may send a trigger message to a node of the first blockchain or a node of the second blockchain, and trigger the node of the first blockchain or the node of the second blockchain to generate a related transaction.
The internet of things device or the user device may also receive a transaction message sent by the blockchain node, where the transaction message may be used to notify an execution result or an execution situation of a certain transaction, or notify a related operation triggered by the transaction result, and the like, and the internet of things device or the user device executes the related operation according to the received notification message and then feeds back the operation to the blockchain node. This solution is not limited.
On the basis of the above embodiments, the following takes data sharing and/or device sharing as an example to illustrate the transmission method of the information provided by the present application.
On the basis of the multi-chain internet of things system architecture shown in fig. 1, a blockchain 1 (such as a profit blockchain) and a blockchain 2 (such as a data transaction blockchain, wherein a precondition for completing the execution of the transaction 1 of the blockchain 1 is that the transaction 2 of the blockchain 2 is completed, fig. 8 is an interaction flow chart of an example of applying the information transmission method provided by the present application to a data sharing process, as shown in fig. 8, the data sharing process is taken as an example, B pays a money, a provides data to B, and the goal is that the a really receives the money after B really takes the data.
The specific implementation process of the scheme is as follows:
in step 1, a node (e.g., node C) in the blockchain 1 broadcasts Transaction 1(Transaction 1). The transaction 1 is provided with transaction conditions, wherein the transaction conditions are as follows: after the successful transaction of the AB data in the blockchain 2 is satisfied, the execution of transaction 1 of blockchain 1 is completed. Taking data sharing as an example, the transaction 1 may be information that B pays money a.
In a specific implementation of this scheme, the content of Transaction 1(Transaction 1) may include at least one of: identification of a, identification of B, identification of AB event, identification of blockchain 2, condition description (completion of execution of transaction 2 with AB event identification in blockchain 2), and amount given to a by B.
Step 2, when B obtains the data provided by A, a certain node (for example, node D) of the blockchain 2 broadcasts a transaction 2, and the transaction 2 is used for informing AB to perform data transaction.
In a specific implementation of this arrangement, the transaction 2 content may include at least one of: the identifier of A, the identifier of B, the identifier of the block chain 1, the identifier of AB event, the connection identifier, the type of the shared data, the amount of the shared data, the time and the like.
It should be noted that the AB event id is associated with the ids of at least two different blockchain transactions. AB event identity is a common identity between multiple chains for a certain event. AB event identification is a common identification used to identify actions or events across chains, or contracts, etc. In general, the AB event identifier is an identifier across chains. The AB event identification may be other names such as event identification, smart contract identification, and the like.
It should be noted that the connection identifier is an identifier that associates at least two transactions in a chain. At least two transactions in the same block chain are provided with a connection identifier specially used for correlating the transactions in the block chain, and the transactions in the block chain are correlated. In particular, the present application is not limited to at least two transactions in the same blockchain, for example, by equating the event identifier with the connection identifier.
In this scenario, the data provided by a is obtained for B: and B, the operation steps of how to specifically obtain the data are not limited in the scheme. For example, B may obtain access to the data server through the access account and password provided by a, or B may directly send the data to a.
And step 3, the node of the block chain 2 receives the transaction 2 broadcasted by the node D. The plurality of nodes of the blockchain 2 are based on a consensus algorithm, wherein a node obtains the right to generate a block, thereby generating a block, which block contains the transaction 2.
And 4, when the trigger condition is met, the blockchain 2 node sends a notification message to the blockchain 1 node, and the transaction 2 is executed and completed.
In a specific implementation manner, the notification message includes: blockchain 2 identification, blockchain 1 identification, AB event identification, blockid where transaction 2 is located, and index of transaction 2.
In the above step 4:
i. the blockchain 2 node may be: generating a node containing the block for transaction 2; or, the node that generated the mth block after the block containing transaction 2; or, the blockchain network elects Y nodes from the X nodes based on a certain algorithm, and the Y nodes send a notification to the node of the blockchain 1. Specifically, for example, the blockchain 2 network selects Y nodes from X nodes based on a voting method.
ii. The conditions that trigger the sending of the notification message are: when the block containing transaction 2 is generated; alternatively, when the blockchain 2 network produces the mth block after the block containing transaction 2 is generated; or, a plurality of nodes of the blockchain 2 may elect a node to be responsible for broadcasting the trigger condition through an algorithm, and when the trigger condition is satisfied, the blockchain 2 node notifies the node of the blockchain 1, and the transaction 2 is executed.
At step 5, transaction 1 cannot be withdrawn after transaction 2 is completed. (this step 5 is an optional step).
Step 6, the node of blockchain 1 confirms that transaction 2 is written into the block of blockchain 2.
The method specifically comprises the following optional modes:
option 1: the nodes of the blockchain confirm that transaction 2 is written into the blocks of blockchain 2 according to the received notification message
Option 2: after receiving the notification, the node of the blockchain 1 reads the content of the blockchain 2 from the blockchain 2, and confirms that the transaction 2 is written into the block of the blockchain 2 according to the AB event identifier.
Option 3: after the nodes of blockchain 1 receive the notification, some nodes in blockchain 1 read the contents of blockchain 2 from blockchain 2, and confirm that transaction 2 is written into the blocks of blockchain 2 according to the AB event identifier. The certain nodes are K nodes elected by S network nodes in the block chain 1.
And 7, when the depth of the block where the transaction 2 is located in the block chain 2 is greater than M (M is an integer greater than or equal to 1), generating a new transaction 3 by the node of the block chain 1, wherein the transaction 3 is used for notifying the completion of the execution of the AB event.
The step 7 is an optional execution mode, and here, the node of the block chain 1 may also directly acquire the block containing the transaction 1 to complete the execution of the transaction 1, which is not limited in this embodiment.
The transaction 3 includes: identification of a, identification of B, AB event identification, identification of blockchain 2, index + blockid of transaction 2, condition description (completion of execution of transaction 2 with AB event identification of blockchain 2), index + blockid of transaction 1, and amount of a given by B.
Step 8, the node of the blockchain 1 receives the transaction 3, and according to the consensus algorithm, a certain node obtains the right to generate a block, so as to generate the block, wherein the block comprises the transaction 3.
After the above process is completed, A can obtain the money paid by B, and the process of data sharing is realized.
On the basis of the multi-chain internet of things system architecture shown in fig. 2, a blockchain 1 (such as a profit blockchain) and a blockchain 2 (such as a data transaction blockchain, wherein a precondition for completing the execution of the transaction 1 of the blockchain 1 is that the transaction 2 of the blockchain 2 is completed, fig. 9 is an interaction flow chart of an example two in which the transmission method of the information provided by the present application is applied in a data sharing process, as shown in fig. 9, a data sharing process is taken as an example, B pays a money, a provides data to B, and the goal is that the a really receives the money only after B really takes the data.
The specific implementation process of the scheme is as follows:
in step 1, a node (e.g., node C) in the blockchain 1 broadcasts Transaction 1(Transaction 1). Transaction 1 is conditional, wherein transaction 1 execution of blockchain 1 is complete after the condition satisfies the successful AB data transaction in blockchain 2. Taking data sharing as an example, the transaction 1 may be information that B pays money a.
In one specific implementation, the content of Transaction 1(Transaction 1) includes: identification of a, identification of B, identification of AB event, identification of blockchain 2, condition description (completion of execution of transaction 2 with AB event identification of blockchain 2), amount of B to a.
Step 2, after B obtains the data provided by a, a certain node (e.g. node D) of the blockchain 2 broadcasts transaction 2, and transaction 2 is used to inform AB to perform data transaction between them.
In a specific implementation of this scheme, the transaction 2 content may include: the identifier of A, the identifier of B, the identifier of block chain 1, the identifier of AB event, the type of interactive data, the amount of interactive data, etc.
And 3, receiving the broadcasted transaction 2 by the blockchain 2 node. Based on some consensus algorithm, transaction 2 is written out of the tiles of the blockchain 2.
Step 4, when transaction 2 is completed, transaction 1 cannot be withdrawn (optional step).
And step 5, the node of the block chain 1 learns that the transaction 2 is written into the block of the block chain 2 after the execution is finished.
Taking node C as an example, node C is a node of the blockchain 1(a node participating in the consensus algorithm and capable of generating a block) and is a node of the blockchain 2. After transaction 2 in blockchain 2 is written into blockchain 2 block, node C knows the relationship between transaction 1 and transaction 2 according to the AB event identifier, thereby confirming that the condition for transaction 1 is satisfied.
And 6, when the depth of the block where the transaction 2 is located in the block chain 2 is greater than M (M is an integer greater than or equal to 1), generating a new transaction 3 by the node C of the block chain 1, and broadcasting the transaction 3 to the nodes of the whole network. The transaction 3 is used to notify a-B that the event execution is complete.
The transaction 3 may include: identification of a, identification of B, AB event identification, identification of blockchain 2, index + blockid of transaction 2, condition description (completion of execution of transaction 2 with AB event identification of blockchain 2), amount of B to a. As in the first example, the node of the block chain 1 may directly acquire the block containing the transaction 1 to complete the execution of the transaction 1, and the scheme is not limited.
Step 7, other nodes (such as node D or node E) of the blockchain 1 generate transaction 3, and broadcast transaction 3, wherein transaction 3 is used for notifying the completion of the execution of the a-B event.
And 8, when more than Y nodes (X is more than or equal to Y) in the X nodes of the blockchain 1 generate the transaction 3, the transaction 3 is regarded as a credible transaction.
Step 9, the network node of the blockchain 1 receives the transaction 3, and according to the consensus algorithm, one of the nodes obtains the right to generate a block, thereby generating a block, which contains the transaction 3.
When transaction 3 is written to a block of blockchain 1, the AB event execution is complete (e.g., B successfully pays money A in revenue blockchain 1) and the shared data process execution is complete.
On the basis of the multi-chain internet of things system architecture shown in fig. 3, a connecting node is taken as a trusted node of a third party, a blockchain 1 (such as a profit blockchain) and a blockchain 2 (such as a data transaction blockchain, wherein a precondition for completing the execution of the transaction 1 of the blockchain 1 is that the transaction 2 of the blockchain 2 is completed, fig. 10 is an interaction flow chart of an example three in which the transmission method of the information provided by the application is applied to a data sharing process, as shown in fig. 10, the data sharing process is that B pays money, a provides data to B, and the target is that a really receives money only after B really takes the data.
The specific implementation process of the scheme is as follows:
in step 1, a node (e.g., node C) in the blockchain 1 broadcasts Transaction 1(Transaction 1).
Transaction 1 is an a-B event with a condition that satisfies a successful transaction for a-B data in blockchain 2, and transaction 1 execution of blockchain 1 is complete. Taking data sharing as an example, the transaction 1 may be information that B pays money a.
In one implementation, the contents of Transaction 1(Transaction 1) may include: identification of A, identification of B, identification of AB event, identification of blockchain 2, condition description (execution completion of transaction 2 with AB event identification of blockchain 2), and amount of A given by B;
step 2, after B obtains the data provided by a, a certain node (e.g. node D) of the blockchain 2 broadcasts a transaction 2, and the transaction 2 is used for informing a-B of data transaction between a and B.
And 3, receiving the broadcasted transaction 2 by the blockchain 2 node. Transaction 2 is written out of the tiles of the blockchain 2 based on some consensus algorithm.
And step 4, the connecting node (for example, the trusted node H, which will be described as the scheme content later) sends a notification message to the blockchain 1 node, so as to notify the completion of the execution of the transaction 2.
The notification message may include: blockchain 2 identification, blockchain 1 identification, AB event identification, blockchain ID where transaction 2 is located, and identification of transaction 2.
And step 5, the node of the block chain 1 receives the notice of the trusted node H, and confirms that the transaction 2 is written into the block of the block chain 2.
Option 1: the nodes of the blockchain confirm that transaction 2 is written into the blocks of blockchain 2 according to the received notification message
Option 2: after receiving the notification, the node of the blockchain 1 reads the content of the blockchain 2 from the blockchain 2, and confirms that the transaction 2 is written into the block of the blockchain 2 according to the AB event identifier.
Option 3: after the nodes of blockchain 1 receive the notification, some nodes in blockchain 1 read the contents of blockchain 2 from blockchain 2, and confirm that transaction 2 is written into the blocks of blockchain 2 according to the AB event identifier.
And 6, when the depth of the block where the transaction 2 is located in the blockchain 2 is greater than M (M is an integer greater than or equal to 1), generating a new transaction 3 by the node of the blockchain 1, broadcasting the transaction 3 to the nodes of the whole network, wherein the transaction 3 is used for notifying the completion of the execution of the A-B event.
Transaction 3 may include: identification of a, identification of B, AB event identification, identification of blockchain 2, identification of transaction 2 and blockid, condition description (completion of execution of transaction 2 with AB event identification of blockchain 2), amount of money given to a by B, identification of transaction 1 (index) and blockid.
Step 7, the network nodes of the blockchain 1 receive the transaction 3, and according to the consensus algorithm, one of the nodes obtains the right to generate a block, thereby generating a block, which contains the transaction 3.
Step 8, when transaction 3 is written into the block of blockchain 1, the execution of the AB event is completed.
(e.g., B successfully pays money a in revenue blockchain 1) the data sharing and payment process is completed.
In the above examples, the blockchain 1 receives the message of the blockchain 2, so that the transaction 1 of the blockchain 1 is executed and completed, that is, the precondition for the completion of the execution of a certain transaction X of one blockchain is the completion of the execution of a transaction Y of another blockchain, and a solution is provided to implement cross-chain interaction. The problems of high network complexity and high load caused by different kinds of transactions (transactions) realized in 1 chain are avoided. Different chains are realized to execute different functions, network layering and network expandability are facilitated, the network structure is greatly optimized, and network burden is reduced.
In the foregoing several embodiments, B is a data or device sharing requester, a is a data or device sharing provider, that is, a scenario of data sharing is taken as an example, in practical applications, the foregoing technical solution may also be adopted for device sharing, and the following describes the present solution for a device sharing scenario.
Fig. 11 is a schematic view of an application scenario of device sharing provided by the present application. As shown in fig. 11, two blockchains are included, namely, a revenue sharing blockchain and a device sharing blockchain, where nodes in the device sharing blockchain may be connected to different sharable devices, for example: the system comprises automobiles, terminal equipment, electrical equipment, parking spaces and the like, wherein a shared income block chain is used for processing income problems in the equipment sharing process.
The following examples illustrate the invention by taking sharing as an example. Among the following 4 examples:
block chain 1 is the first block chain, and block chain 1 is the shared revenue block chain in this embodiment
The block chain 2 is the second block chain, and the block chain 2 is the device sharing block chain in this embodiment;
the client B is a shared device requester, or the client B is embodied as a User Equipment (User Equipment);
the shared device smart lock a is a special case of an internet of things device in this embodiment, so as to describe the content of the invention.
In this embodiment, transaction 1 is the first transaction, and transaction 2 is the second transaction, and so on, which will not be described again.
Fig. 12 is an interaction flowchart of a fourth example of an application of the information transmission method provided in the present application in a data sharing process, taking device sharing as an example, and a scenario of the example shown in fig. 12 is as follows: the client B (sharing device requester) requests to use the sharing device smart lock a, and the client B assists in unlocking, and the specific implementation steps of the scheme are as follows:
step 1, a client acquires information of surrounding available equipment from a blockchain platform, looks up relevant attributes or information of the equipment, and then selects appropriate available equipment. (optional)
Step 2, the client sends a device use request message to the node of the blockchain 2 (for example, a device shared blockchain), wherein the request message includes an identifier of a device to be used and identity information of a user requesting to use the device. In addition, the unlocking request message may also include a part of agreed internet of things that needs to be locked, and this scheme is not limited.
Step 3, after receiving the device use request message sent by the client, the blockchain 2 node broadcasts the device use request message in the blockchain network (i.e. broadcasting transaction 0, which is the zeroth transaction in the foregoing embodiment). The device usage request message (transaction 0) may include: the AB event identification, the identification of a, the identification of B, generates the transaction start time (it may also be that the smart lock is recorded in the request message via the transaction start time).
And step 4, the network of the block chain 2 performs consensus authentication on the equipment use request message broadcasted by the block chain node.
And step 5, after confirming that the consensus authentication is completed, the blockchain 2 node 1 sends a payment amount notification message to the client side by the blockchain 2 node 1. The payment amount notification at least comprises the amount and the public key of the owner of the intelligent lock.
And 6, the node 1 of the block chain 1 receives the transaction message of the intelligent lock paid by the client.
Step 7, the blockchain 1 network broadcasts the AB revenue trading message to the blockchain link points (i.e. broadcasting trade 1, this trade 1 is the first trade in the above scheme).
Wherein the AB revenue transaction message contains the AB event ID, and the transaction conditions. The condition for completing the transaction is unlocking confirmation, that is, the intelligent lock a in the blockchain 2 unlocks the sharing device requester B (transaction 2, that is, the second transaction in the foregoing scheme), and the intelligent lock a or the owner of the intelligent lock a receives the money paid by the sharing device request B, that is, the transaction 1 is completed.
And step 8, the blockchain 1 node performs consensus authentication on the AB revenue transaction message. I.e. blockchain 1 nodes are based on a consensus algorithm where one node wins the right to generate a block, generating a block, which contains the transaction 1.
In step 9, after confirming that the consensus authentication is completed, the blockchain 1 node 1 sends an AB revenue transaction notification message (i.e., the second trigger message in the foregoing embodiment) to the blockchain 2 node. The notification message comprises at least one of the following: a first blockchain identification, a second blockchain identification, an AB event ID, a blocknumber where the AB revenue transaction (transaction 1) is located, and a transaction index.
And step 10, after receiving the AB income transaction notification, the node 1 of the block chain 2 provides an unlocking password or a secret key to the client.
Step 11, the client sends an unlocking instruction message to the smart lock, where the unlocking instruction message includes information included in the device use request message sent by the client, such as an unlocking password or a key, a device identifier to be used, or user identity information.
And step 12, after the intelligent lock is opened, the block chain intelligent lock returns an unlocking completion feedback message to the block chain node 1, wherein the unlocking completion feedback message contains unlocking confirmation time information.
Step 13, after receiving the unlocking completion feedback message, the node 1 of the blockchain 2 broadcasts an unlocking confirmation message (broadcast transaction 2, which is the second transaction in the foregoing embodiment) in the blockchain network to perform blockchain consensus authentication. The unlocking confirmation message contains an AB event ID.
Step 14, the blockchain network performs consensus authentication on the unlock confirmation message (transaction 2).
Step 15, after confirming that the unlocking confirmation message completes the consensus authentication in the blockchain network, the blockchain 2 node 1 sends an unlocking authentication completion indication message (i.e. a notification message in the foregoing scheme) to the blockchain 1 node to notify the blockchain that the transaction 2 is completed (i.e. the intelligent lock is unlocked). In order to facilitate the query of the transaction information, the authentication completion indication message may include the block height information where the unlocking confirmation message is located. Namely, the blockchain 2 node notifies the nodes of the blockchain 1 of the completion of the execution of the transaction 2, wherein the unlocking authentication completion indication message (i.e., the notification message in the foregoing scheme) may include any one of the following: the AB event ID, the block number where the unlocking confirmation message is located and the transaction index.
Step 16, after receiving the unlocking authentication completion indication message, the blockchain 1 node 1 broadcasts an AB profit confirmation message (i.e. the third transaction in the foregoing scheme) on the blockchain 1 network. The message includes the AB event ID, the block number and transaction index where the unlock confirmation message is located, the block number where the AB profit transaction is located, and the transaction index (also called transaction ID).
And step 17, the block chain 1 network performs block chain consensus authentication on the AB revenue transaction confirmation message.
Step 18, the client confirms that the transaction can be ended and generates a locking indication message; and the client sends locking indication information to the intelligent lock.
And step 19, after the intelligent lock is locked, a lock closing confirmation message is sent to the node 1 of the block chain 2.
And 20, after receiving the locking indication message returned by the intelligent lock, the blockchain 2 node 1 packages the locking indication returned by the intelligent lock in the step 18 by the client into a locking transaction indication. A lock close confirmation message is broadcast in blockchain 2 (transaction 4, which is the fourth transaction described above).
Specifically, the lock closing confirmation message includes the device identifier, the user identity information, and the height information of the block where the associated lock opening confirmation message is located (so as to facilitate the future transaction query operation, and quickly associate the block where the transaction of the lock opening and closing is located).
Alternatively, it is also contemplated that the locked transaction is recorded exclusively in an independent blockchain, rather than in the same blockchain as the unlocked transaction, so that the query node can quickly extract information of two related transactions from the two blockchains during transaction query.
In step 21, the network node of the blockchain 2 performs blockchain authentication on the lock-closing transaction (transaction 4, i.e. the fourth transaction in the foregoing scheme).
And step 22, after confirming that the consensus authentication is completed, the node of the block chain 2 sends locking completion indication information to the client to indicate that the intelligent lock of the block chain is closed.
In the scheme, the process of transaction 3 is triggered by the unlocking confirmation message sent after transaction 2 is completed, and does not conflict with the generation of the third transaction triggered by the completion of the execution of the fourth transaction in the scheme.
Fig. 13 is an interaction flowchart of a fifth example of an application of the information transmission method provided by the present application in a data sharing process, taking device sharing as an example, a scenario of the example shown in fig. 13 is similar to that shown in fig. 12: the client B requests to use the intelligent lock A of the shared device, and the client B assists in unlocking, and the specific implementation steps of the scheme are as follows:
step 1, a client acquires information of surrounding available equipment from a blockchain platform, looks up relevant attributes or information of the equipment, and then selects appropriate available equipment.
Step 2, the client sends a device use request message to the node of the blockchain 2 (i.e. the device-shared blockchain), wherein the device use request message contains the identifier of the device to be used and the identity information of the user requesting to use the device. In addition, a part of the agreed internet of things needing to be locked can be included in the unlocking request message. For example, the request message includes client user identification or account information.
And 3, providing an unlocking password or a key to the client by the node 1 of the block chain 2.
And 4, the client sends an unlocking instruction message to the intelligent lock, wherein the unlocking instruction message contains information contained in the equipment use request message sent by the client, such as an unlocking password or a secret key, an identification of equipment to be used, user identity information and the like.
And 5, after the intelligent lock is opened, the intelligent lock returns an unlocking completion feedback message to the node 1 of the block chain 2, wherein the unlocking completion feedback message contains unlocking confirmation time information.
Step 6, after receiving the unlocking completion feedback message, the blockchain 2 node 1 broadcasts an unlocking confirmation message in the blockchain 2 network (broadcasts transaction 2, which is the second transaction in the foregoing embodiment). And the unlocking confirmation message contains AB event identification. The AB event identifier is an event identifier for associating the blockchain 1(AB profit blockchain) and the blockchain 2 (equipment sharing blockchain) in order to complete the event that the intelligent lock A unlocks the intelligent lock B and pays money for the intelligent lock B. The unlock confirmation message is transaction 2.
And 7, carrying out consensus authentication on the unlocking confirmation message (transaction 2) by the blockchain 2 network.
The term "consensus authentication" in this application refers to a plurality of nodes (at least 2 nodes) in a network in a blockchain, wherein a certain node obtains the right to generate a block based on a certain consensus algorithm. For example, the blockchain 2 network performs consensus authentication on the unlock confirmation message (transaction 2), i.e., the blockchain 2 network nodes, based on some consensus algorithm, where some node obtains a block that contains transaction 2. The block may include other transactions besides the first transaction, and is not limited herein. Alternatively, the term "performing consensus authentication on a transaction" in this application refers to a plurality of nodes (at least 2 nodes) in a network in a blockchain, wherein a certain node obtains a right to generate a block, and the transaction is included in the block to generate the block. For example, the blockchain 2 network performs consensus authentication on the unlock confirmation message (transaction 2), i.e., the blockchain 2 network nodes, where a certain node obtains the right to generate a block containing transaction 2 and generates a block containing transaction 2. The block may include other transactions besides transaction 2, which is not limited herein. It is applicable to all embodiments of the present application, and is not repeated herein.
Step 8, after confirming that the consensus authentication is completed, the blockchain 2 node 1 sends an unlocking authentication completion indication (i.e. the first trigger message in the foregoing scheme) to the blockchain 1 node. The unlocking authentication completion indication (the first trigger message) includes an AB event ID, a label of the blockchain 1, an identifier of the blockchain 2, a blocknumber where the unlocking confirmation message (transaction 2) is located, and a transaction index. Further, the blockchain 1 node confirms that the unlock confirmation message (transaction 2) is in the blockchain 2 block (specifically, for example, the blockchain 1 node reads the blockchain 2 network information, thereby confirming that the unlock confirmation message (transaction 2) is in the blockchain 2 block).
And step 9: the blockchain 1 server confirms that the unlock confirmation message is in the blockchain 2 block (e.g., the blockchain 1 server reads the blockchain 2 network information).
Optionally, transaction 1 may not be revocable after transaction 2 is generated.
At step 10, the blockchain 1 network broadcasts an AB revenue transaction message to the blockchain 1 node (i.e., broadcasts transaction 1, which is the first transaction in the previous embodiment).
Wherein the AB revenue transaction message (i.e., transaction 1) contains the AB event ID, and the transaction conditions. The condition for completing the transaction is that after the lock is confirmed, the A receives the B money, namely the transaction 1 is completed, or the condition for completing the transaction is as follows: and (4) in the blockchain 2, A unlocks B (transaction 2, namely the second transaction in the scheme) and closes B (transaction 4, namely the fourth transaction in the scheme), and then A receives B money, namely transaction 1 is completed.
In step 11, the blockchain 1 node performs consensus authentication on the AB revenue transaction message (i.e., transaction 1). Specifically, the method comprises the following steps: blockchain 1 nodes are based on a consensus algorithm where one node wins the right to generate a block, generating a block that contains the transaction 1.
Step 12, the client confirms that the transaction can be ended and generates a locking indication message; and the client sends locking indication information to the intelligent lock.
And step 13, after the intelligent lock is locked, sending a lock closing confirmation message (transaction 4) to the node (for example, node 1) of the block chain 2.
And step 14, after receiving the locking indication message returned by the intelligent lock, the blockchain 2 node 1 packages the locking confirmation message returned by the intelligent lock in step 12 by the client into a locking transaction.
Specifically, the lock closing confirmation message includes the device identifier, the user identity information, and the height information of the block where the associated lock opening confirmation message is located (so as to facilitate the future transaction query operation, and quickly associate the block where the transaction of the lock opening and closing is located).
Alternatively, it is also contemplated that the locked transaction is recorded exclusively in an independent blockchain, rather than in the same blockchain as the unlocked transaction, so that the query node can quickly extract information of two related transactions from the two blockchains during transaction query.
Step 15, the node 1 of the blockchain 2 broadcasts the lock closing confirmation message (transaction 4) in the blockchain 2, wherein the lock closing confirmation message comprises the AB event ID, the block where the transaction 4 is located and the transaction index.
Step 16, the network node of the block chain 2 performs block chain authentication on the lock closing confirmation message (transaction 4).
And step 17, after confirming the lock closing confirmation message (transaction 4) and after the blockchain network finishes the consensus authentication, the blockchain 2 node 1 sends a lock closing authentication completion indication message (third trigger message) to the blockchain 1 node to indicate that the blockchain 1 intelligent lock is locked. The lock authentication completion indication message (third trigger message), i.e. the blockchain 2 node informs the blockchain 1 node of the completion of the execution of the transaction 4, which may include the AB event ID, the lock acknowledgement message (transaction 4), the block number where the lock is located, and the transaction index. In order to facilitate the query of the transaction information, the authentication completion indication message may include the block height information where the unlocking confirmation message is located.
How to confirm transaction 4 in the blockchain, such as the various methods of the present application's previous examples, but not limited to the methods of the present application. For example, in one specific embodiment, the blockchain 1 node may confirm that the transaction 4 is in a block of the blockchain 2 by reading the contents of the blockchain 2.
Step 18, broadcast transaction 3. That is, after receiving the lock authentication completion indication message (the third trigger message) from the node 1 in the blockchain 1, the node broadcasts an AB profit confirmation message in the blockchain 1 network (transaction 3, i.e., the third transaction in the foregoing scheme). The message comprises an AB event ID, a block number and a transaction index where the lock closing confirmation message is located, and a block number and a transaction index where the AB profit transaction is located.
Step 19, the blockchain 1 network performs blockchain consensus authentication on the AB revenue transaction confirmation message (transaction 3).
And 20, after confirming that the consensus authentication is completed, the node of the block chain 1 sends locking transaction information to the client, wherein the information comprises the amount paid by using the intelligent lock.
In the two examples, the system may further include a blockchain platform for generating transaction information, and may further display information of each transaction.
Fig. 14 is an interaction flowchart of a sixth example in which the information transmission method provided in the present application is applied in a data sharing process, taking device sharing as an example, a scenario of the example shown in fig. 14 is as follows: the client B requests to use the intelligent lock A of the shared device, and the unlocking is assisted by the network node, and then the specific implementation steps of the scheme are as follows:
step 1, a client acquires information of surrounding available equipment from a blockchain platform, looks up relevant attributes or information of the equipment, and then selects appropriate available equipment.
And step 2, the client sends a device use request message to the blockchain 2 node 1, wherein the device use request message contains the identifier of the device to be used and the identity information of the user requesting to use the device. In addition, a part of the agreed internet of things needing to be locked can be included in the unlocking request message.
And step 3, after receiving the device use request message sent by the client, the node 1 of the blockchain 2 broadcasts the device use request message in the blockchain network for consensus authentication (broadcast transaction 0). The device usage request message (transaction 0, i.e., the zeroth transaction in the foregoing scenario) may include: the AB event identification, the identification of a, the identification of B, generates the transaction start time (it may also be that the smart lock is recorded in the request message via the transaction start time).
And step 4, the network of the block chain 2 performs consensus authentication on the equipment use request message broadcasted by the block chain node.
And 5, after confirming that the consensus authentication is completed, the node 1 of the block chain 2 sends a payment amount notification message to the intelligent lock.
And 6, the node 1 of the block chain 1 receives a payment message, wherein the payment message comprises the amount of the intelligent lock paid by the client.
Step 7, the blockchain 1 network broadcasts the AB revenue trading message to the blockchain 1 node (trade 1 is broadcast, this trade 1 is the first trade in the above scheme). Wherein the AB revenue transaction message contains an AB event ID, and the condition for completing the transaction is unlocking confirmation, and B pays the amount of A, and may further include at least one of the following: the mark of A, the mark of B and the connection mark 1.
Step 8, the block chain 1 node performs consensus authentication on the AB revenue transaction message
Step 9, after confirming that the consensus authentication is completed, the blockchain 1 node 1 notifies the blockchain 2 node AB of the revenue transaction (i.e. the second trigger message in the above scheme). The notification message contains the AB event ID, the block number of the AB profit trading place and the trading index.
And step 10, after receiving the AB revenue transaction notification, the node 1 in the blockchain 2 sends an unlocking indication message to the intelligent lock, wherein the unlocking indication message contains information contained in an equipment use request message sent by the client, such as an equipment identifier to be used, user identity information and the like.
And step 11, the intelligent lock returns an unlocking completion feedback message to the node 1 of the block chain 2, wherein the unlocking completion feedback message contains unlocking confirmation time information.
Step 12, after receiving the unlocking completion feedback message, the blockchain 2 node 1 broadcasts an unlocking confirmation message in the blockchain 2 network (broadcasts transaction 2, which is the second transaction in the foregoing scheme). The inclusion of the AB event ID. in the unlocking confirmation message may further include at least one of: the mark of A, the mark of B and the connection mark 1.
And step 13, the block chain 2 network performs consensus authentication on the unlocking confirmation message.
And step 14, after confirming that the unlocking confirmation message completes consensus authentication in the blockchain 2 network, the blockchain 2 node 1 sends an unlocking authentication completion indication message to the intelligent lock to indicate the intelligent lock to unlock. In order to facilitate the query of the transaction information, the authentication completion indication message may include the block height information where the unlocking confirmation message is located.
And step 15, simultaneously, after confirming that the unlocking confirmation message completes the consensus authentication in the block chain, the node 1 of the block chain 2 sends an unlocking authentication completion indication message to the client. In order to facilitate the query of the transaction information, the unlocking completion indication message may include the block height information of the block in which the unlocking confirmation message is located. (optional)
Step 16, the blockchain 2 node sends an unlocking confirmation notification message (i.e. the third trigger message in the foregoing scheme) to the blockchain 1 node. The unlocking confirmation message comprises an AB event ID, a block where the unlocking confirmation message is located and a transaction index.
+ optional step a: after the block chain 1 receives the unlocking confirmation notification message, the block chain 1 transaction 1 cannot be cancelled; alternatively, the first and second electrodes may be,
+ optional step B: after receiving the unlocking confirmation notification message, the node of the blockchain 1 reads the content of the blockchain 2, and confirms that the transaction 2 content of the blockchain 2 really exists.
And step 17, after receiving the information, the node 1 of the blockchain 1 broadcasts an AB profit confirmation message (transaction 3, namely the third transaction of the aforementioned scheme) to the blockchain 1, where the message includes the block number and the transaction index of the unlocking confirmation message of the blockchain 2, the block number and the transaction index of the trading place of the AB profit of the blockchain 1, the AB event ID, and the like.
And step 18, the blockchain 1 network performs consensus authentication on the AB revenue transaction confirmation message.
The client confirms that the transaction can be ended and generates a lock closing indication message, step 19.
And 20, after receiving the locking indication information of the client, the node 1 of the block chain 2 sends a locking indication message to the intelligent lock.
Step 21, after receiving the locking indication information sent by the blockchain node 1, the intelligent lock sends a locking confirmation message to the blockchain node 2 node 1.
Step 22, after receiving the locking indication message returned by the intelligent lock, the blockchain 2 node 1 packages the locking indication message sent by the client in step 19 and the locking confirmation message returned by the intelligent lock in step 21 together into a locking transaction indication message (transaction 4), and performs consensus authentication on the blockchain platform.
Specifically, the locking instruction message includes the device identifier, the user identity information, and the height information of the block where the associated unlocking instruction message is located (so as to facilitate future transaction query operations, and quickly associate the block where the transaction of locking and unlocking is located).
Alternatively, it is also contemplated that the locked transaction is recorded exclusively in an independent blockchain, rather than in the same blockchain as the unlocked transaction, so that the query node can quickly extract information of two related transactions from the two blockchains during transaction query.
In step 23, the blockchain 2 node sends a lock-off confirmation notification (4 th trigger message) to the blockchain 1 node.
At step 24, the blockchain 1 node broadcasts a lock-off confirmation notification (transaction 5).
And step 25, the block chain 2 network performs consensus authentication on the unlocking confirmation message.
Step 26, the blockchain 2 network node performs blockchain authentication on the lock closing transaction.
And step 27, after confirming that the consensus authentication is completed, the blockchain 2 node sends a lock closing instruction to the intelligent lock to indicate that the blockchain intelligent lock can be closed.
And step 28, simultaneously, the blockchain 2 node 1 sends a lock closing completion indication to the client.
Fig. 15 is an interaction flowchart of an example seventh in which the information transmission method provided by the present application is applied in a data sharing process, taking device sharing as an example, and a scenario of the example shown in fig. 15 is as follows: the client B requests to use the intelligent lock A of the shared device, and the unlocking is assisted by the network node, and then the specific implementation steps of the scheme are as follows:
step 1, a client acquires information of surrounding available equipment from a blockchain 2 platform, looks up relevant attributes or information of the equipment, and then selects appropriate available equipment;
step 2, the client sends a device use request message to the blockchain 2 node (for example, node 1), wherein the device use request message includes the identifier of the device to be used and the identity information of the user who uses the device. In addition, a part of the agreed internet of things needing to be locked can be included in the unlocking request message.
And 3, the node 1 of the block chain 2 sends an unlocking instruction message to the intelligent lock, wherein the unlocking instruction message contains information contained in the equipment use request message sent by the client, such as an unlocking password or a secret key, an identification of equipment to be used, user identity information and the like.
And 4, after the intelligent lock is opened, the block chain intelligent lock returns an unlocking completion feedback message to the node 1 of the block chain 2, for example, the unlocking completion feedback message contains unlocking confirmation time information.
And 5, the intelligent block chain lock sends an unlocking completion indication to the node 1 of the block chain 2 to the client. (optional)
And 6, after receiving the unlocking completion feedback message, the blockchain 2 node 1 broadcasts an unlocking confirmation message (transaction 2, namely the second transaction) in the blockchain network to perform blockchain consensus authentication. The unlocking confirmation message contains an AB event ID.
And 7, carrying out consensus authentication on the unlocking confirmation message by the block chain 2 network.
And 8, after confirming that the consensus authentication is completed, the blockchain 2 node 1 sends an unlocking notification message to the blockchain 1 node. The notification message contains the AB event ID, the block number of the AB profit trading place and the trading index.
Step 9, the blockchain 1 node confirms that the notification message is in the blockchain 2 block (e.g., the blockchain 1 node reads the blockchain 2 network information).
Step 10, the AB revenue trading message broadcast by the blockchain 1 node (e.g., node 1) (i.e., trade 1 is broadcast, which trade 1 is the first trade in the foregoing scenario). Wherein the AB revenue transaction message contains an AB event ID and the condition to complete the transaction is a lock-off confirmation.
And step 11, the blockchain 1 node performs consensus authentication on the AB revenue transaction message.
Step 12, the client confirms that the transaction can be ended and generates a locking indication message; the client sends a locking indication message to the blockchain 2 node
And step 13, the node (for example, the node 1) of the block chain 2 sends a lock closing indication message to the intelligent lock.
And step 14, after the intelligent lock is locked, a lock closing confirmation message is sent to the client.
And step 15, after the intelligent lock is locked, a lock closing confirmation message is sent to the node 1 of the block chain 2.
And step 16, after receiving the locking confirmation message returned by the intelligent lock, the blockchain 2 node 1 packages the locking confirmation message which can be returned by the client in the step 15 into a locking transaction.
Specifically, the lock closing confirmation message includes the device identifier, the user identity information, and the height information of the block where the associated lock opening confirmation message is located (so as to facilitate the future transaction query operation, and quickly associate the block where the transaction of lock opening and closing is located).
Alternatively, it is also contemplated that the locked transaction is recorded exclusively in an independent blockchain, rather than in the same blockchain as the unlocked transaction, so that the query node can quickly extract information of two related transactions from the two blockchains during transaction query.
At step 17, blockchain 2 node 1 broadcasts the lock on acknowledge message at blockchain 2 (transaction 4, i.e. the fourth transaction in the previous scenario).
And step 18, the network node of the block chain 2 authenticates the block chain for the lock closing confirmation message.
In step 19, the blockchain 2 node (e.g., node 1) sends a lock-off authentication completion indication message (i.e., a third trigger message) to the blockchain 1 node to notify that the blockchain smart lock has been locked. In order to facilitate the query of the transaction information, the authentication completion indication message may include the block height information where the lock closing confirmation message is located.
At step 20, blockchain 1 node confirms that there is a block in blockchain 2 for transaction 4 (e.g node reads the contents of blockchain 2).
In step 21, after receiving the lock authentication complete indication message, the blockchain 1 node (e.g., node 1) broadcasts an AB revenue confirmation message (transaction 3, i.e., the third transaction in the foregoing scheme) in the blockchain 1 network. The message comprises an AB event ID, a block good and transaction index where the lock closing confirmation message is located, a block number where the AB profit transaction is located and a transaction index.
Step 21, the blockchain 1 network performs blockchain consensus authentication on the AB revenue transaction confirmation message.
And after confirming that the consensus authentication is completed, the node of the block chain 1 sends locking transaction information to the client, wherein the information comprises the amount paid by using the intelligent lock.
In all of the above embodiments, it should be understood that: the transaction in the present application may be information, data, message, etc., but is not limited thereto. For example, the transaction is information that records the use of the device, for example a monetary transaction spent using the device, for example a message that notifies the device to turn off.
The "transaction" in the present application may include at least one of: the identifier of the first block chain, the connection identifier, the identifier of the second block chain, the identifier of the second transaction, the identifier of the block where the second transaction is located, the service identifier, the type of data, the data amount of data, and other information.
Optionally, the "transaction" may include one of the following for different blockchains or for blockchains of different traffic types: public key, address, device identification, data identification, payment amount, etc. The public key can be the public key of each transaction party, and the address can be the address of each transaction party or the address of the equipment.
The "trigger message" in this application may optionally include at least one of the following: the system comprises an event identifier, a connection identifier, an identifier of a first block chain, an identifier of a second block chain, an identifier of a first transaction, an identifier of a block where the first transaction is located, an identifier of a second transaction, an identifier of a block where the second transaction is located, a service identifier, a type of data and a quantity of data. The event identifier may be, for example, a first event identifier or a second event identifier. The connection identifier may be a first connection identifier or a second connection identifier.
An "event identity" in this application is used to associate transactions of at least two different blockchain, or an event identity is an identity that associates transactions of at least two different blockchain. An event identity is a common identity between multiple chains for a certain event. Event identification is a common identification used to identify actions or events across chains or contracts, etc. In summary, the event identifier is an identifier across chains. The event identifier may be called other names such as a task identifier, a cross-chain identifier, or an intelligent contract identifier, and the like, which is not limited in this application. Specifically, the present application describes the scheme content by event identification, for example, "event identification" is composed of blockchain identification, block identification of the place where the transaction is located, and identification of the transaction. For example, if the event id is associated with two blockchains, the event id may be composed of a blockchain X id and a blockchain Y id, for example, the blockchain X flag is 000, the blockchain Y id is 111, and the supplemental flag is 001, and the event id may be a blockchain X flag + a blockchain Y id + a supplemental flag, that is, 001000111001. The event identification may be a first event identification, a second event identification, etc. For example, the first event identifier, specifically the first event identifier, is composed of a second block chain, a block where the second transaction is located, and an identifier of the second transaction.
The connection identifier mentioned in this application is used to associate at least two transactions of the same blockchain, or the connection identifier is used to associate different transactions of the same blockchain. At least two transactions in the same block chain are provided with a connection identifier specially used for correlating the transactions in the block chain, and the transactions in the block chain are correlated. In particular, transactions of the same blockchain, which are related transactions, are associated by the connection identification. For example, the transactions are information records of different processes of the same service, for example, B to a share device (lock), transaction y of blockchain Z is an unlock record, transaction x of blockchain Z is a lock transaction, and the two transactions are related transactions. Also for example, it is possible, in particular, to associate at least two transactions within the same blockchain, for example by equating the event identification with the connection identification. The present application is not limited thereto.
Fig. 16 is a schematic structural diagram of a first embodiment of an information transmission device provided in the present application, and as shown in fig. 16, the information transmission device 10 includes:
a sending module 11, configured to send a first transaction to another node in a first blockchain to which the transmission apparatus of the information belongs; the first transaction comprises a first event identification and a transaction condition; the first event identifying a second transaction in a second blockchain for associating the first transaction with the first transaction; the transaction conditions include: after a second transaction containing the first event identifier in a second blockchain is completed, executing a first transaction of the first blockchain;
a processing module 12, configured to obtain a block containing the first transaction when it is determined that the transaction condition is met.
The information transmission apparatus provided in this embodiment is used to implement the technical solution of the first blockchain node in the foregoing method embodiments, and the implementation principle and technical effect are similar, and are not described herein again.
Fig. 17 is a schematic structural diagram of a second embodiment of an information transmission device provided in the present application, and as shown in fig. 17, the information transmission device 10 further includes: a receiving module 13;
the processing module 12 is specifically configured to generate a block containing the first transaction in the first blockchain;
alternatively, the first and second electrodes may be,
the receiving module 13 is configured to receive a block containing the first transaction sent by at least one other node in the first block chain.
On the basis of any of the above embodiments, the processing module 12 is specifically configured to:
and if the block of the second block chain is determined to contain the second transaction, the transaction condition of the first transaction is met.
Optionally, the receiving module 13 is further configured to receive a notification message; the notification message is used for notifying the completion of the second transaction execution;
the processing module is further to determine, from the notification message, that a block in the second blockchain includes the second transaction.
Optionally, the receiving module 13 is specifically configured to:
receiving a notification message sent by a node in at least one second blockchain;
alternatively, the first and second electrodes may be,
receiving a notification message sent by a node in a second block chain generating a block containing the second transaction;
alternatively, the first and second electrodes may be,
receiving a notification message sent by a connecting node; the connection node is configured to connect the first blockchain and the second blockchain.
Optionally, the notification message includes at least one of:
the first event identification, the identification of the second block chain, the identification of the second transaction and the block identification containing the second transaction, and the identification of the first block chain.
Optionally, the processing module 12 is specifically configured to:
and reading the content of the second block chain according to the notification message, and confirming that the second transaction is written into the block in the second block chain according to the first event identification.
Optionally, the processing module 12 is further specifically configured to:
obtaining a depth of a block in the second blockchain and containing the second transaction;
determining that the transaction condition is satisfied when the depth of a tile in the second blockchain containing the second transaction is greater than a preset depth.
Optionally, the receiving module 13 is configured to receive a first trigger message, where the first trigger message is used to trigger a node of the first blockchain to generate the first transaction;
the processing module 12 is further configured to generate the first transaction according to the first trigger message.
Optionally, the sending module 11 is further configured to send a second trigger message to at least one node of the second blockchain, where the second trigger message is used to trigger the node of the second blockchain to generate the second transaction.
Optionally, the receiving module 13 is configured to receive a third trigger message sent, where the third trigger message is used to trigger a node of the first block chain to generate a third transaction; the third trigger message comprises a second event identification, and the second event identification is used for associating the first transaction;
the processing module 12 is configured to generate the third transaction according to the third trigger message;
alternatively, the first and second electrodes may be,
the receiving module 13 is configured to receive a third transaction sent by another node of the first blockchain;
wherein the third transaction comprises a first connection identifier for associating at least two transactions in the first blockchain.
Optionally, the second event identifier includes the first event identifier.
The information transmission apparatus 10 provided in any implementation manner is used to execute the technical solution of the first blockchain node in the foregoing method embodiment, and the implementation principle and the technical effect are similar, and are not described herein again.
Fig. 18 is a schematic structural diagram of a third embodiment of an information transmission device provided in the present application, and as shown in fig. 18, the information transmission device 20 includes:
a sending module 21, configured to send a second transaction to another node in the second blockchain to which the transmission apparatus of the information belongs; the second transaction comprises a second connection identification and/or a first event identification; wherein the second connection identifier is used to associate at least two transactions in the second blockchain, and the first event identifier is used to associate the second transaction with a first transaction in the first blockchain;
a processing module 22 for obtaining a block containing the second transaction.
The information transmission apparatus 20 provided in this embodiment is used to execute the technical solution of the second blockchain node in the foregoing method embodiments, and the implementation principle and the technical effect are similar, and are not described herein again.
Fig. 19 is a schematic structural diagram of a fourth embodiment of an information transmission device provided in the present application, and as shown in fig. 19, the information transmission device 20 further includes: a receiving module 23;
the processing module 22 is specifically configured to generate a block containing the second transaction in the second blockchain;
alternatively, the first and second electrodes may be,
a receiving module 23, configured to receive the block containing the second transaction sent by the other node of the second blockchain.
In a specific implementation of any of the foregoing embodiments, the sending module 21 is further configured to send a notification message to at least one node in the first blockchain; the notification message is for notifying completion of execution of the second transaction.
Optionally, the sending module 21 is specifically configured to:
sending a notification message to at least one node in the first blockchain when a block containing the second transaction is generated;
alternatively, the first and second electrodes may be,
sending a notification message to at least one node in the first blockchain when a preset number of blocks are generated after the block containing the second transaction;
alternatively, the first and second electrodes may be,
when a preset trigger condition is met, sending a notification message to at least one node in the first block chain;
wherein the notification message is for notifying completion of execution of the second transaction.
Optionally, the sending module 21 is further configured to send a first trigger message to at least one node of the first blockchain, where the first trigger message is used to trigger the node of the first blockchain to generate the first transaction.
Optionally, the receiving module 23 is further configured to receive a second trigger message sent, where the second trigger message is used to trigger a node of the second blockchain to generate the second transaction;
the sending module 21 is further configured to send a transaction message to a device according to the second trigger message; the transaction message is used for instructing the equipment to execute the operation and the content notified in the transaction message;
the receiving module 23 is further configured to receive a feedback message returned by the device;
the processing module 22 is further configured to generate the second transaction according to the feedback message.
Optionally, the processing module 22 is further configured to generate a fourth transaction;
the sending module 21 is further configured to send the fourth transaction to other nodes in the second blockchain; the fourth transaction comprises: a second connection identifier; the second connection identifier is used for associating the fourth transaction with the second transaction;
the processing module 22 is also used to obtain a block containing the fourth transaction.
Optionally, the sending module 21 is further configured to:
sending a third trigger message to at least one node in the first blockchain when a block containing the fourth transaction is generated;
alternatively, the first and second electrodes may be,
sending a third trigger message to at least one node in the first blockchain when a preset number of blocks are generated after the block containing the fourth transaction;
alternatively, the first and second electrodes may be,
when a preset trigger condition is met, sending a third trigger message to at least one node in the first block chain;
wherein the third trigger message is used for triggering a node of the first blockchain to generate a third transaction; the third trigger message includes a second event identification, the second event identification being used to associate with the first transaction.
The information transmission apparatus 20 provided in any implementation manner is used to execute the technical solution of the second blockchain node in the foregoing method embodiment, and the implementation principle and the technical effect are similar, and are not described herein again.
Fig. 20 is a schematic structural diagram of a fifth embodiment of an information transmission device provided in the present application, and as shown in fig. 20, the information transmission device 30 includes:
a sending module 31, configured to send a trigger message to a node of a first blockchain or a node of a second blockchain; the trigger message is used for triggering the nodes of the block chain to generate transactions.
Fig. 21 is a schematic structural diagram of a sixth embodiment of an information transmission device provided in the present application, and as shown in fig. 21, the information transmission device 40 includes:
a receiving module 41, configured to receive a transaction message sent by a node of a first blockchain or a node of a second blockchain;
a sending module 42, configured to return a feedback message to a node of the first blockchain or a node of the second blockchain according to the transaction message; the feedback message is used for triggering the node of the block chain to generate a transaction.
Optionally, the information transmission device 40 further includes:
a processing module 43, configured to execute the operation or content indicated in the transaction message.
The information transmission devices 30 and 40 shown in fig. 20 and 21 are used to execute the technical solutions of the user equipment or the internet of things equipment involved in any of the foregoing method embodiments, for example: the technical scheme of executing the mobile phone, the computer or the computer sharing the automobile and the computer sharing the data is similar to the above-mentioned technical scheme in the realization principle and technical effect, and the scheme is not limited.
The present application also provides a node device, including: memory, a processor, a transmitter, a receiver and a computer program stored in the memory, the processor running the computer program to perform the method of transmitting information of the nodes of the blockchain in the aforementioned method embodiments.
In a specific implementation of the above node device, the number of processors is at least one, and the processors are used for executing execution instructions stored in the memory, i.e. computer programs. The node device performs data interaction with other node devices, node devices of other block chains, devices of the internet of things, or user equipment through the communication interface to execute the transmission method of the information provided by the various embodiments, and optionally, the memory may be integrated in the processor.
The present application further provides a user equipment, comprising: memory, a processor, a transmitter, a receiver, and a computer program, the computer program being stored in the memory, the processor running the computer program to perform the user equipment in any of the preceding implementations: such as a transmission method of information of a mobile phone.
The application also provides an internet of things device, including: the device comprises a memory, a processor, a transmitter, a receiver and a computer program, wherein the computer program is stored in the memory, and the processor runs the computer program to execute the information transmission method of the internet of things device in any one of the implementation schemes.
In the above specific implementation of the user equipment or the internet of things equipment, the number of the processors is at least one, and the processors are used for executing execution instructions stored in the memory, that is, computer programs. The user equipment or the internet of things equipment is enabled to perform the information transmission method provided by various embodiments of the above aspects by performing data interaction with the nodes of the blockchain through the communication interface, and optionally, the memory may be further integrated inside the processor.
The present application also provides a storage medium comprising: a readable storage medium and a computer program for implementing the method for transmitting information of block link points in any of the foregoing embodiments.
The present application also provides a storage medium comprising: the system comprises a readable storage medium and a computer program, wherein the computer program is used for realizing the information transmission method of the internet of things equipment or the user equipment in any one of the preceding embodiments.
The present application also provides a program product comprising a computer program (i.e. executing instructions), the computer program being stored in a readable storage medium. The computer program may be read from a readable storage medium by at least one processor of a node device of a blockchain, and the execution of the computer program by the at least one processor causes a transmitting device to implement the transmission method of information provided by the foregoing various embodiments.
The present application also provides a program product comprising a computer program (i.e. executing instructions), the computer program being stored in a readable storage medium. The computer program may be read from a readable storage medium by at least one processor of an internet of things device or a user equipment, and the computer program is executed by the at least one processor to cause the internet of things device or the user equipment to implement the information transmission method provided by the various embodiments.
In the Specific implementation of the node device, the user equipment, or the internet of things device, it should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose processors, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor, or in a combination of the hardware and software modules in the processor.
All or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The aforementioned program may be stored in a readable memory. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned memory (storage medium) includes: read-only memory (ROM), RAM, flash memory, hard disk, solid state disk, magnetic tape (magnetic tape), floppy disk (flexible disk), optical disk (optical disk), and any combination thereof.

Claims (44)

1. A method for transmitting information, the method being applied to a node in a first block chain, the method comprising:
sending a first transaction to other nodes in the first blockchain; the first transaction comprises a first event identification and a transaction condition; the first event identifying a first transaction for associating the first blockchain and a second transaction for a second blockchain; the transaction conditions include: completing the execution of a second transaction containing the first event identifier in a second blockchain;
upon determining that the transaction condition is satisfied, a block containing the first transaction is obtained.
2. The method of claim 1, wherein obtaining a block containing the first transaction comprises:
generating a block containing the first transaction in the first blockchain;
alternatively, the first and second electrodes may be,
receiving blocks containing the first transaction sent by other at least one node in the first blockchain.
3. The method of claim 1 or 2, wherein determining that the transaction condition is satisfied comprises:
and if the block of the second block chain is determined to contain the second transaction, the transaction condition of the first transaction is met.
4. The method of claim 3, wherein the determining that the block of the second blockchain contains the second transaction comprises:
receiving a notification message; the notification message is used for notifying the completion of the second transaction execution;
determining, from the notification message, that a block in the second blockchain includes the second transaction.
5. The method of claim 4, wherein the receiving the notification message comprises:
receiving a notification message sent by a node in at least one second blockchain;
alternatively, the first and second electrodes may be,
receiving a notification message sent by a node in a second block chain generating a block containing the second transaction;
alternatively, the first and second electrodes may be,
receiving a notification message sent by a connecting node; the connection node is configured to connect the first blockchain and the second blockchain.
6. The method according to claim 4 or 5, wherein the notification message comprises at least one of:
the first event identification, the identification of the second block chain, the identification of the second transaction and the block identification containing the second transaction, and the identification of the first block chain.
7. The method of claim 4 or 5, wherein the determining that the block of the second blockchain contains the second transaction further comprises:
and reading the content of the second block chain according to the notification message, and confirming that the second transaction is written into the block in the second block chain according to the first event identification.
8. The method of claim 1 or 5, wherein determining that the transaction condition is satisfied comprises:
obtaining a depth of a block in the second blockchain and containing the second transaction;
determining that the transaction condition is satisfied when the depth of a tile in the second blockchain containing the second transaction is greater than a preset depth.
9. The method of claim 1, wherein prior to sending the first transaction to the other nodes in the first blockchain, the method further comprises:
receiving a first trigger message, wherein the first trigger message is used for triggering a node of the first blockchain to generate the first transaction;
and generating the first transaction according to the first trigger message.
10. The method of claim 1, further comprising:
sending a second trigger message to at least one node of the second blockchain, wherein the second trigger message is used for triggering the node of the second blockchain to generate the second transaction.
11. The method according to claim 1 or 9, characterized in that the method further comprises:
receiving a third trigger message, wherein the third trigger message is used for triggering a node of the first blockchain to generate a third transaction; the third trigger message comprises a second event identification, and the second event identification is used for associating the first transaction;
generating the third transaction according to the third trigger message;
alternatively, the first and second electrodes may be,
receiving third transactions sent by other nodes of the first blockchain;
wherein the third transaction comprises a first connection identifier for associating at least two transactions in the first blockchain.
12. The method of claim 11, wherein the second event identification comprises the first event identification.
13. A method for transmitting information, applied to a node in a second blockchain, the method comprising:
sending a second transaction to other nodes in the second blockchain; the second transaction comprises a second connection identification and/or a first event identification; wherein the second connection identifier is used to associate at least two transactions in the second blockchain, and the first event identifier is used to associate a second transaction of the second blockchain with a first transaction of the first blockchain;
acquiring a block containing the second transaction, and triggering the first block chain to execute the first transaction after the second transaction is determined to be executed;
the obtaining a block containing the second transaction, comprising:
generating a block containing the second transaction in the second blockchain;
alternatively, the first and second electrodes may be,
and receiving blocks which contain the second transaction and are sent by other nodes of the second blockchain.
14. The method of claim 13, further comprising:
sending a notification message to at least one node in the first blockchain; the notification message is for notifying completion of execution of the second transaction.
15. The method of claim 14, wherein sending a notification message to at least one node in the first blockchain comprises:
sending a notification message to at least one node in the first blockchain when a block containing the second transaction is generated;
alternatively, the first and second electrodes may be,
sending a notification message to at least one node in the first blockchain when a preset number of blocks are generated after the block containing the second transaction;
alternatively, the first and second electrodes may be,
when a preset trigger condition is met, sending a notification message to at least one node in the first block chain;
wherein the notification message is for notifying completion of execution of the second transaction.
16. The method of any one of claims 13 to 15, further comprising:
sending a first trigger message to at least one node of the first blockchain, wherein the first trigger message is used for triggering the node of the first blockchain to generate the first transaction.
17. The method of any of claims 13 to 15, wherein prior to sending the second transaction to the other nodes in the second blockchain, the method further comprises:
receiving a second trigger message sent, wherein the second trigger message is used for triggering a node of the second blockchain to generate the second transaction;
sending a transaction message to the equipment according to the second trigger message; the transaction message is used for instructing the equipment to execute the operation and the content notified in the transaction message;
receiving a feedback message returned by the equipment;
generating the second transaction according to the feedback message.
18. The method of any one of claims 13 to 15, further comprising:
generating a fourth transaction and sending the fourth transaction to other nodes in the second blockchain; the fourth transaction comprises: a second connection identifier; the second connection identifier is used for associating the fourth transaction with the second transaction;
a block is obtained that includes the fourth transaction.
19. The method of claim 18, further comprising:
sending a third trigger message to at least one node in the first blockchain when a block containing the fourth transaction is generated;
alternatively, the first and second electrodes may be,
sending a third trigger message to at least one node in the first blockchain when a preset number of blocks are generated after the block containing the fourth transaction;
alternatively, the first and second electrodes may be,
when a preset trigger condition is met, sending a third trigger message to at least one node in the first block chain;
wherein the third trigger message is used for triggering a node of the first blockchain to generate a third transaction; the third trigger message includes a second event identification, the second event identification being used to associate with the first transaction.
20. A multi-link internet of things system, comprising:
a first blockchain and a second blockchain;
the first blockchain comprises at least two nodes, wherein any node is used for executing the information transmission method of any one of claims 1 to 12;
the second blockchain comprises at least two nodes, wherein any one node is used for executing the information transmission method of any one of claims 13 to 19.
21. The system of claim 20, further comprising:
connecting the nodes;
the first blockchain and the second blockchain are connected through the connection node; the connection node is configured to: notifying the first blockchain link point of the transaction condition on the second blockchain; or informing a second block link point of the transaction condition on the first block chain.
22. The system of claim 21, wherein at least one node in the first and second blockchains is shared by the first and second blockchains.
23. The system of any one of claims 20 to 22, further comprising:
internet of things devices and/or user equipment.
24. An apparatus for transmitting information, comprising:
a sending module, configured to send a first transaction to another node in a first blockchain to which the transmission apparatus of the information belongs; the first transaction comprises a first event identification and a transaction condition; the first event identifying a second transaction in a second blockchain for associating the first transaction with the first transaction; the transaction conditions include: completing the execution of a second transaction containing the first event identifier in a second blockchain;
and the processing module is used for acquiring a block containing the first transaction when the transaction condition is determined to be met.
25. The apparatus according to claim 24, wherein the processing module is specifically configured to generate a block containing the first transaction in the first blockchain;
alternatively, the first and second electrodes may be,
the device further comprises: a receiving module, configured to receive a block containing the first transaction sent by at least one other node in the first block chain.
26. The apparatus of claim 25, wherein the processing module is specifically configured to:
and if the block of the second block chain is determined to contain the second transaction, the transaction condition of the first transaction is met.
27. The apparatus of claim 26, wherein the receiving module is further configured to receive a notification message; the notification message is used for notifying the completion of the second transaction execution;
the processing module is further to determine, from the notification message, that a block in the second blockchain includes the second transaction.
28. The apparatus of claim 27, wherein the receiving module is specifically configured to:
receiving a notification message sent by a node in at least one second blockchain;
alternatively, the first and second electrodes may be,
receiving a notification message sent by a node in a second block chain generating a block containing the second transaction;
alternatively, the first and second electrodes may be,
receiving a notification message sent by a connecting node; the connection node is configured to connect the first blockchain and the second blockchain.
29. The apparatus according to claim 27 or 28, wherein the notification message comprises at least one of:
the first event identification, the identification of the second block chain, the identification of the second transaction and the block identification containing the second transaction, and the identification of the first block chain.
30. The apparatus according to claim 27 or 28, wherein the processing module is specifically configured to:
and reading the content of the second block chain according to the notification message, and confirming that the second transaction is written into the block in the second block chain according to the first event identification.
31. The apparatus according to claim 27 or 28, wherein the processing module is further specifically configured to:
obtaining a depth of a block in the second blockchain and containing the second transaction;
determining that the transaction condition is satisfied when the depth of a tile in the second blockchain containing the second transaction is greater than a preset depth.
32. The apparatus of claim 24, further comprising:
a receiving module, configured to receive a first trigger message, where the first trigger message is used to trigger a node of the first blockchain to generate the first transaction;
the processing module is further configured to generate the first transaction according to the first trigger message.
33. The apparatus of claim 24, wherein the sending module is further configured to send a second trigger message to at least one node of the second blockchain, and wherein the second trigger message is configured to trigger the node of the second blockchain to generate the second transaction.
34. The apparatus of any one of claims 24 or 32,
the receiving module is used for receiving a third trigger message, which is used for triggering the node of the first block chain to generate a third transaction; the third trigger message comprises a second event identification, and the second event identification is used for associating the first transaction;
the processing module is used for generating the third transaction according to the third trigger message;
alternatively, the first and second electrodes may be,
the receiving module is used for receiving third transactions sent by other nodes of the first blockchain;
wherein the third transaction comprises a first connection identifier for associating at least two transactions in the first blockchain.
35. The apparatus of claim 34, wherein the second event identification comprises the first event identification.
36. An apparatus for transmitting information, the apparatus comprising:
a sending module, configured to send a second transaction to another node in a second blockchain to which the transmission apparatus of the information belongs; the second transaction comprises a second connection identification and/or a first event identification; wherein the second connection identifier is used to associate at least two transactions in the second blockchain, and the first event identifier is used to associate the second transaction with a first transaction in the first blockchain;
the processing module is used for acquiring a block containing the second transaction, and triggering the first block chain to execute the first transaction after the second transaction is determined to be executed;
the processing module is specifically configured to generate a block in the second blockchain that contains the second transaction;
alternatively, the first and second electrodes may be,
the device further comprises: a receiving module, configured to receive the block containing the second transaction sent by the other node of the second blockchain.
37. The apparatus of claim 36, wherein the sending module is further configured to send a notification message to at least one node in the first blockchain; the notification message is for notifying completion of execution of the second transaction.
38. The apparatus of claim 37, wherein the sending module is specifically configured to:
sending a notification message to at least one node in the first blockchain when a block containing the second transaction is generated;
alternatively, the first and second electrodes may be,
sending a notification message to at least one node in the first blockchain when a preset number of blocks are generated after the block containing the second transaction;
alternatively, the first and second electrodes may be,
when a preset trigger condition is met, sending a notification message to at least one node in the first block chain;
wherein the notification message is for notifying completion of execution of the second transaction.
39. The apparatus according to claim 37 or 38, wherein the sending module is further configured to send a first trigger message to at least one node of the first blockchain, the first trigger message being configured to trigger the node of the first blockchain to generate the first transaction.
40. The apparatus according to claim 37 or 38, wherein the receiving module is further configured to receive a second trigger message sent, the second trigger message being configured to trigger a node of the second blockchain to generate the second transaction;
the sending module is further used for sending a transaction message to the equipment according to the second trigger message; the transaction message is used for instructing the equipment to execute the operation and the content notified in the transaction message;
the receiving module is further configured to receive a feedback message returned by the device;
the processing module is further configured to generate the second transaction according to the feedback message.
41. The apparatus of claim 37, wherein the processing module is further configured to generate a fourth transaction;
the sending module is further configured to send the fourth transaction to other nodes in the second blockchain; the fourth transaction comprises: a second connection identifier; the second connection identifier is used for associating the fourth transaction with the second transaction;
the processing module is also for obtaining a block containing the fourth transaction.
42. The apparatus of claim 41, wherein the sending module is further configured to:
sending a third trigger message to at least one node in the first blockchain when a block containing the fourth transaction is generated;
alternatively, the first and second electrodes may be,
sending a third trigger message to at least one node in the first blockchain when a preset number of blocks are generated after the block containing the fourth transaction;
alternatively, the first and second electrodes may be,
when a preset trigger condition is met, sending a third trigger message to at least one node in the first block chain;
wherein the third trigger message is used for triggering a node of the first blockchain to generate a third transaction; the third trigger message includes a second event identification, the second event identification being used to associate with the first transaction.
43. A storage medium, comprising: readable storage medium and a computer program stored in said readable storage medium for implementing the method of transmission of information provided in any one of claims 1 to 12.
44. A storage medium, comprising: readable storage medium and a computer program stored in said readable storage medium for implementing the method of transmission of information provided in any one of claims 13 to 19.
CN201710503177.7A 2017-06-27 2017-06-27 Information transmission method, device and system Active CN109150943B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201710503177.7A CN109150943B (en) 2017-06-27 2017-06-27 Information transmission method, device and system
CN202210277544.7A CN114866543B (en) 2017-06-27 2017-06-27 Information transmission method, device and system
PCT/CN2018/089389 WO2019001214A1 (en) 2017-06-27 2018-05-31 Information transmission method, device, and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710503177.7A CN109150943B (en) 2017-06-27 2017-06-27 Information transmission method, device and system

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202210277544.7A Division CN114866543B (en) 2017-06-27 2017-06-27 Information transmission method, device and system

Publications (2)

Publication Number Publication Date
CN109150943A CN109150943A (en) 2019-01-04
CN109150943B true CN109150943B (en) 2022-03-29

Family

ID=64740360

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202210277544.7A Active CN114866543B (en) 2017-06-27 2017-06-27 Information transmission method, device and system
CN201710503177.7A Active CN109150943B (en) 2017-06-27 2017-06-27 Information transmission method, device and system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202210277544.7A Active CN114866543B (en) 2017-06-27 2017-06-27 Information transmission method, device and system

Country Status (2)

Country Link
CN (2) CN114866543B (en)
WO (1) WO2019001214A1 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3723007B1 (en) * 2019-04-12 2021-03-10 Siemens Aktiengesellschaft Method and control system for controlling an execution of transactions
US11356282B2 (en) 2019-06-28 2022-06-07 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
CN112003703B (en) 2019-06-28 2023-08-22 创新先进技术有限公司 Method and device for transmitting authenticatable message across chains
US11251966B2 (en) 2019-06-28 2022-02-15 Advanced New Technologies Co., Ltd. Sending cross-chain authenticatable messages
CN110443704B (en) * 2019-06-28 2021-02-19 创新先进技术有限公司 Method and device for sending resources in cross-link mode
WO2021018048A1 (en) 2019-07-26 2021-02-04 华为技术有限公司 Cross-chain transaction method and apparatus
CN112308713A (en) * 2019-07-26 2021-02-02 华为技术有限公司 Cross-chain transaction method and device
CN111090661B (en) * 2019-12-10 2024-03-01 京东科技信息技术有限公司 Block chain cross-chain data access method, device, adapter and system
CN112981853B (en) * 2019-12-13 2024-01-16 青岛海尔洗衣机有限公司 Washing control method and device
CN111125476A (en) * 2019-12-23 2020-05-08 北京每日优鲜电子商务有限公司 Event data processing method and device
CN111159307B (en) * 2020-04-02 2020-07-24 支付宝(杭州)信息技术有限公司 Cross-link data subscription method and device
CN111597077B (en) * 2020-05-13 2022-04-29 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and storage medium
CN111756816B (en) * 2020-06-04 2022-07-26 江苏荣泽信息科技股份有限公司 Garage management system based on block chain
CN113129146B (en) * 2021-03-31 2023-11-24 南京质子链科技有限公司 Intelligent contract transaction processing method, equipment and storage medium
CN116152968A (en) * 2023-04-23 2023-05-23 安徽中科晶格技术有限公司 Control method and device of intelligent lock based on blockchain contract event mechanism

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105719185A (en) * 2016-01-22 2016-06-29 杭州复杂美科技有限公司 Block chain data comparison and consensus method

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11188899B2 (en) * 2015-04-07 2021-11-30 Dmg Blockchain Solutions Inc. Off network identity tracking in anonymous cryptocurrency exchange networks
US20160342977A1 (en) * 2015-05-20 2016-11-24 Vennd.io Pty Ltd Device, method and system for virtual asset transactions
CN105976231A (en) * 2016-06-24 2016-09-28 深圳前海微众银行股份有限公司 Asset management method based on intelligent block chain contracts and nodes
CN106354994B (en) * 2016-08-22 2019-01-18 布比(北京)网络技术有限公司 Handle the method and system of medical data
CN106530083B (en) * 2016-10-27 2018-06-29 深圳壹账通智能科技有限公司 Multichain management method and system based on block chain
CN106447309A (en) * 2016-11-13 2017-02-22 杭州复杂美科技有限公司 Across-chain transaction of source chain and lateral chain
CN106797389A (en) * 2016-11-18 2017-05-31 深圳前海达闼云端智能科技有限公司 Block chain network, article trading method, device and node device
CN106682907A (en) * 2016-12-10 2017-05-17 江苏恒为信息科技有限公司 Comparison and consensus method for block chain data

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105719185A (en) * 2016-01-22 2016-06-29 杭州复杂美科技有限公司 Block chain data comparison and consensus method

Also Published As

Publication number Publication date
CN114866543A (en) 2022-08-05
WO2019001214A1 (en) 2019-01-03
CN109150943A (en) 2019-01-04
CN114866543B (en) 2023-11-17

Similar Documents

Publication Publication Date Title
CN109150943B (en) Information transmission method, device and system
CN110443704B (en) Method and device for sending resources in cross-link mode
CN110311790B (en) Method and device for sending authenticable message in cross-link mode
JP7436568B2 (en) Methods and systems realized by blockchain
CN110430162B (en) Method and device for sending authenticable message in cross-link mode
CN109584066B (en) Privacy transaction based on block chain and application method and device thereof
CN108197944B (en) Resource transaction method and device based on block chain technology
US20190172057A1 (en) Blockchain-implemented method and system
CN114707988A (en) Method and system for realizing block chain
Liu et al. Capability-based IoT access control using blockchain
CN109614813B (en) Privacy transaction method and device based on block chain and application method and device thereof
CN1996834A (en) Method and apparatus for acquiring domain information and domain-related data
CN112818414B (en) Data processing method, data processing device, computer equipment and storage medium
CN111612452A (en) Intellectual property management system and method based on block chain
CN111639836B (en) Vehicle scheduling processing method and device based on block chain and computer equipment
CN113689216A (en) Cross-chain transaction processing method and device, equipment, storage medium and program product
CN110417742B (en) Method, device and storage medium for cross-link sending, transferring and receiving authenticable message
CN110458541B (en) Object replacement method and device based on block chain
CN111369246B (en) Calling authentication method and device of intelligent contract, electronic equipment and storage medium
CN116467062A (en) Block chain-based data processing method, equipment and readable storage medium
CN102355506A (en) Domain management and administration method and apparatus thereof
CN111222991A (en) Method and system for crossing chains between block chains
CN111049800A (en) Vehicle service management method and device, block chain link point equipment and storage medium thereof
CN110266476A (en) SMS platform sign test method, server and computer readable storage medium
CN113300853B (en) Financial credit information management method, device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant