CN116112496A - Cross-chain interaction method based on blockchain network and related equipment - Google Patents

Cross-chain interaction method based on blockchain network and related equipment Download PDF

Info

Publication number
CN116112496A
CN116112496A CN202111325370.9A CN202111325370A CN116112496A CN 116112496 A CN116112496 A CN 116112496A CN 202111325370 A CN202111325370 A CN 202111325370A CN 116112496 A CN116112496 A CN 116112496A
Authority
CN
China
Prior art keywords
link
sub
service
cross
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111325370.9A
Other languages
Chinese (zh)
Inventor
朱耿良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202111325370.9A priority Critical patent/CN116112496A/en
Publication of CN116112496A publication Critical patent/CN116112496A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application provides a cross-chain interaction method based on a blockchain network and related equipment, wherein the method comprises the following steps: if the cross-link service needs to be executed among M service sub-links in the N service sub-links, acquiring cross-link start certification information related to the cross-link service from a basic main chain; the cross-link start proving information is submitted to a basic main chain after negotiation of the cross-link service by a sub-link management node of M service sub-links; executing the cross-link service based on the cross-link start certification information; after the execution of the cross-link service is completed, cross-link bundle certification information related to the cross-link service is obtained from the basic main chain; the cross-link bundle certification information is submitted to the basic main chain after determining that the cross-link service execution is completed by the sub-link management nodes of the M service sub-links; the cross-link start certification information and the cross-link bundle certification information in the basic main chain are used for confirming the cross-link service. By adopting the embodiment of the application, the service interaction can be reliably performed in the block chain network.

Description

Cross-chain interaction method based on blockchain network and related equipment
Technical Field
The application relates to the technical field of computers, in particular to the technical field of blockchain, and specifically relates to a cross-chain interaction method based on a blockchain network and related equipment.
Background
With the rapid development of computer technology, the blockchain technology is widely concerned, and more business parties execute business by virtue of a blockchain network so as to ensure the safety and reliability of the business execution process; for example, in tax scenarios, various tax services such as billing, corporate qualification, etc. are performed by means of a blockchain network.
In the service execution process, service interaction needs often exist among various services, for example, in tax scenes, qualification proving information provided by enterprise qualification services is generally required when the billing service is executed; however, the execution process of various services in the current blockchain network is independent, and interaction among the services is not supported; therefore, how to reliably conduct business interactions in a blockchain network is a current research hotspot.
Disclosure of Invention
The embodiment of the application provides a cross-chain interaction method based on a blockchain network and related equipment, which can reliably perform service interaction in the blockchain network.
On one hand, the embodiment of the application provides a cross-chain interaction method based on a blockchain network, wherein the blockchain network comprises a core consensus network, N business sub-chains derived from a basic main chain and the basic main chain are operated in the core consensus network, N is an integer, and N is more than or equal to 2; the N service sub-chains are respectively used for managing different services, and each service sub-chain is provided with a respective sub-chain management node; the method is performed by a first sub-link management node, the first sub-link management node being configured to manage a first service sub-link; the method comprises the following steps:
If the cross-link service needs to be executed among M service sub-links in the N service sub-links, acquiring cross-link start certification information related to the cross-link service from a basic main chain; the cross-link start proving information is submitted to a basic main chain after negotiation of cross-link service by a sub-link management node of M service sub-links, wherein the first service sub-link is any one of the M service sub-links, M is an integer, and M is more than or equal to 2 and less than or equal to N;
executing the cross-link service based on the cross-link start certification information;
after the execution of the cross-link service is completed, cross-link bundle certification information related to the cross-link service is obtained from the basic main chain; the cross-link bundle certification information is submitted to a basic main chain after determining that the cross-link service execution is finished by a sub-link management node of M service sub-links; the cross-link start certification information and the cross-link bundle certification information in the basic main chain are used for confirming the cross-link service.
Correspondingly, the embodiment of the application provides a cross-chain interaction device based on a blockchain network, wherein the blockchain network comprises a core consensus network, N business sub-chains derived from a basic main chain and the basic main chain are operated in the core consensus network, N is an integer, and N is more than or equal to 2; the N service sub-chains are respectively used for managing different services, and each service sub-chain is provided with a respective sub-chain management node; the device is arranged in a first sub-link management node, and the first sub-link management node is used for managing a first service sub-link; the device comprises:
The acquisition unit is used for acquiring the cross-link start proving information related to the cross-link service from the basic main chain if the cross-link service needs to be executed among M business sub-chains in the N business sub-chains; the cross-link start proving information is submitted to a basic main chain after negotiation of cross-link service by a sub-link management node of M service sub-links, wherein the first service sub-link is any one of the M service sub-links, M is an integer, and M is more than or equal to 2 and less than or equal to N;
a processing unit for executing a cross-link service based on the cross-link start certification information;
the acquisition unit is also used for acquiring the cross-link bundle certification information related to the cross-link service from the basic main chain after the execution of the cross-link service is completed; the cross-link bundle certification information is submitted to a basic main chain after determining that the cross-link service execution is finished by a sub-link management node of M service sub-links; the cross-link start certification information and the cross-link bundle certification information in the basic main chain are used for confirming the cross-link service.
In one implementation, the processing unit is configured to, when executing the cross-link service based on the cross-link start certification information, specifically perform the following steps:
verifying the cross-chain start certification information; the sub-link management nodes of M-1 business sub-links except the first business sub-link in the M business sub-links acquire cross-link start proving information from a basic main chain, verify the cross-link start proving information, and send a first verification result obtained by verification to the first sub-link management node;
Receiving first verification results sent by a sub-link management node of M-1 service sub-links, and counting the first number of the first verification results passing the verification;
and if the first sub-link management node passes the verification of the cross-link start proving information and the first quantity is larger than a first quantity threshold value, executing the cross-link service.
In one implementation, the processing unit is configured to, when executing the cross-link service, specifically perform the following steps:
acquiring a cross-link business intelligent contract related to the cross-link business from a first business sub-link;
calling a cross-link service intelligent contract to execute the cross-link service;
and uploading the service execution result of the cross-link service to the first service sub-link.
In one implementation, the number of the cross-link start certification information is M, and any cross-link start certification information comprises sub-link identifiers of M business sub-links and cross-link interaction credentials; the processing unit is used for executing the following steps when verifying the cross-chain start proving information:
matching and checking sub-chain identifiers in the M pieces of cross-chain starting proving information;
if the sub-chain identifications in the M pieces of cross-chain starting proving information are all matched, carrying out validity check on the cross-chain interaction credentials in the M pieces of cross-chain starting proving information;
If all the cross-chain interaction certificates in the M pieces of cross-chain starting certification information are legal, determining that the M pieces of cross-chain starting certification information pass the verification.
In one implementation, the processing unit is configured to, when verifying the cross-chain start certification information, specifically perform the following steps:
transmitting the cross-link start certification information to other sub-link management nodes of the first service sub-link for verification, wherein the other sub-link management nodes refer to nodes in the core consensus network, except the first sub-link management node, for managing the first service sub-link;
receiving second check results of other sub-chain management nodes on the cross-chain start proving information, and counting the second number of the second check results passing the check;
and if the second number is larger than the second number threshold, determining that the cross-chain starting proving information passes the verification.
In one implementation, the processing unit is further configured to perform the steps of:
submitting the cross-link start certification information of the first sub-link management node to the basic main chain, and submitting the cross-link start certification information of the first sub-link management node to the first service sub-link;
transmitting a cross-link service start request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link submits respective cross-link start certification information to the basic main chain in response to the cross-link service start request, and submits respective cross-link start certification information to the M-1 service sub-link.
In one implementation, backbone management nodes in the core consensus network are used to manage the underlying backbone; the processing unit is used for submitting the cross-link start proving information of the first sub-link management node to the basic main chain, and is specifically used for executing the following steps:
transmitting the cross-link start certification information of the first sub-link management node to the main chain management node; and after the main chain management node commonly passes the cross-chain starting proving information of the first sub-chain management node, uploading the cross-chain starting proving information of the first sub-chain management node to the basic main chain.
In one implementation, the processing unit is further configured to perform the steps of:
consistency check is carried out on service execution results of the cross-link service;
if the consistency check is passed, submitting the cross-link bundle certification information of the first sub-link management node to the basic main chain, and submitting the cross-link bundle certification information of the first sub-link management node to the first service sub-link;
transmitting a cross-link service end request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link submits the cross-link bundle certification information to the basic main chain in response to the cross-link service end request, and submits the cross-link bundle certification information to the service sub-link managed by each.
In one implementation, the processing unit is further configured to perform the steps of:
consistency check is carried out on service execution results of the cross-link service;
if the consistency check is passed, submitting the cross-link bundle certification information of the first sub-link management node to the basic main chain, and submitting the cross-link bundle certification information of the first sub-link management node to the first service sub-link;
transmitting a cross-link service end request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link submits respective cross-link bundle credential information to the base main link in response to the cross-link service end request, and submits respective cross-link bundle credential information to the M-1 service sub-link.
In one implementation manner, the processing unit is configured to, when performing a consistency check on a service execution result of a cross-link service, specifically perform the following steps:
acquiring a service execution result in a first service sub-chain;
sending a service execution result acquisition request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-links responds to a service execution result acquisition request, acquires a service execution result in the M-1 service sub-links, and sends the acquired service execution result to the first sub-link management node;
Comparing service execution results in M service sub-chains;
if the service execution results in the M service sub-chains are the same, determining that the consistency check is passed;
and if the service execution results in the M service sub-chains are different, rolling back the cross-chain service.
In one implementation, the obtaining unit is further configured to perform the following steps:
receiving a service execution request sent by a service node in a service network or a proxy node in a routing proxy network; the service network, the routing agent network and the core consensus network are all sub-networks of the block chain network, and the routing agent network is used for forwarding a request in the service network to the core consensus network;
if the service execution request includes the sub-link identifiers of the M service sub-links, it is determined that the inter-link service needs to be executed between the M service sub-links.
Correspondingly, the embodiment of the application provides a computer device based on a blockchain network, wherein the blockchain network comprises a core consensus network, N business sub-chains derived from a basic main chain and the basic main chain run in the core consensus network, N is an integer, and N is more than or equal to 2; the N service sub-chains are respectively used for managing different services, and each service sub-chain is provided with a respective sub-chain management node; the computer device is a first sub-link management node for managing a first service sub-link; the apparatus comprises a processor and a computer readable storage medium, wherein the processor is adapted to implement a computer program, the computer readable storage medium storing a computer program adapted to be loaded by the processor and to perform the blockchain network-based cross-chain interaction method described above.
Accordingly, embodiments of the present application provide a computer readable storage medium storing a computer program that, when read and executed by a processor of a computer device, causes the computer device to perform the above-described blockchain network-based cross-chain interaction method.
Accordingly, embodiments of the present application provide a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer readable storage medium and executes the computer instructions to cause the computer device to perform the blockchain network-based cross-chain interaction method described above.
In the embodiment of the application, a core consensus network included in a blockchain network is provided with a basic main chain and a plurality of service sub-chains derived from the basic main chain, wherein the service sub-chains are respectively used for managing different services, and each service sub-chain is provided with a respective sub-chain management node; when the cross-link service needs to be executed among part of the service sub-links in the plurality of service sub-links, the sub-link management nodes of the part of the service sub-links can submit cross-link start proving information related to the cross-link service to the basic main chain after negotiating the cross-link service, and the sub-link management nodes of any one of the part of the service sub-links can acquire the cross-link service start information from the basic main chain and execute the cross-link service based on the cross-link service start information; after determining that the execution of the cross-link service is completed, the sub-link management node of the partial service sub-link can submit cross-link bundle certification information related to the cross-link service to the basic main chain, and the sub-link management node of any one of the partial service sub-links can acquire the start information of the cross-link service from the basic main chain; the cross-link start attestation information and the cross-link bundle attestation information in the underlying backbone may be used to acknowledge cross-link traffic. From the above, it can be seen that the cross-link service refers to a service that needs to interact between services managed by different service sub-links, and according to the embodiment of the present application, cross-link service interaction can be implemented by means of a basic main chain, and cross-link service can be confirmed by means of cross-link start certification information and cross-link start end information in the basic main chain, so that the cross-link service is reliable and trusted, and further, according to the embodiment of the present application, service interaction can be reliably implemented in a blockchain network.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, and it is obvious that the drawings in the following description are some embodiments of the present application, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a single-layer blockchain network according to an embodiment of the present disclosure;
FIG. 2a is a schematic diagram of a dual-layer blockchain network according to an embodiment of the present disclosure;
FIG. 2b is a schematic diagram of a tree-like blockchain structure according to the embodiment of the present disclosure;
FIG. 2c is a schematic diagram of a service execution process according to an embodiment of the present application;
FIG. 3 is a schematic flow chart of a cross-chain interaction method based on a blockchain network according to an embodiment of the present application;
FIG. 4 is a flowchart of another cross-chain interaction method based on a blockchain network according to an embodiment of the present disclosure;
FIG. 5 is a schematic diagram of a dual-layer blockchain system in a tax scenario provided by embodiments of the present application;
FIG. 6 is a flow diagram of an exemplary cross-chain interaction scheme provided by the real-time examples of the present application;
FIG. 7 is a schematic structural diagram of a cross-chain interaction device based on a blockchain network according to an embodiment of the present disclosure;
fig. 8 is a schematic structural diagram of a computer device based on a blockchain network according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
A conventional blockchain network, i.e., a P2P (Peer to Peer) network, is a network of point-to-point connections, and each node of the point-to-point connection is called a Peer node; the P2P network is based on a specific network protocol, so that a central node is not required between peer nodes to maintain network state, and each node maintains node state of the whole network and connection state of the node with adjacent nodes through broadcasting interaction with the adjacent nodes. The P2P network is a single-layer blockchain network that may be understood as the data sharing system 100 shown in fig. 1. The data sharing system 10 refers to a system for performing data sharing between nodes, where the data sharing system may include a plurality of nodes 101, and the plurality of nodes 101 may be respective clients, terminals, or servers in the data sharing system. Each node 101 may receive input information while performing normal operation and maintain shared data within the data sharing system based on the received input information. In order to ensure the information intercommunication in the data sharing system, information connection can exist between each node in the data sharing system, and the nodes can transmit information through the information connection. For example, when any node in the data sharing system receives input information, other nodes in the data sharing system acquire the input information according to a consensus algorithm, and store the input information as data in the shared data, so that the data stored on all nodes in the data sharing system are consistent. Each node in the data sharing system has a node identifier corresponding to the node identifier, and each node in the data sharing system can store the node identifiers of other nodes in the data sharing system, so that the generated block can be broadcast to other nodes in the data sharing system according to the node identifiers of other nodes. Each node may maintain a node identifier list as shown in table 1 below, and the node names and node identifiers may be stored in the node identifier list. The node identifier may be an IP (Internet Protocol, protocol interconnected between networks) address and any other information that can be used to identify the node, and table 1 is only illustrated by taking an IP address as an example:
TABLE 1
Node name Node identification
Node 1 117.114.151.174
Node 2 117.116.189.145
Node N 119.123.789.258
The single-layer blockchain network has some problems in practical application scenarios, for example, in the scenario of issuing an electronic bill, not all nodes in the blockchain network need to be deployed as nodes for executing the task of issuing an electronic certificate, and for example, in the scenario of data storage, not all nodes in the blockchain network have enough resources and necessity to become nodes participating in blockchain consensus. In order to solve the problem of the single-layer blockchain network, the embodiment of the application provides a double-layer blockchain network, the cross-chain interaction scheme provided by the embodiment of the application is also realized based on the double-layer blockchain network, and the architecture of the double-layer blockchain network is described as follows:
dual-layer blockchain network as shown in fig. 2a, a core consensus network 201, a traffic network 202 (also referred to as witness network 202), and a routing agent network 203 may be included in the dual-layer blockchain network 20. One or more blockchain management nodes may be included in the core consensus network 201, and the blockchain management nodes may run a blockchain consensus protocol for accounting for blockchains for consensus. The service network 202 may include one or more service nodes, such as SPV ((Simplified Payment Verifi cation, simple payment verification) nodes, where the service nodes are mainly used for performing service execution, do not participate in accounting consensus, and obtain block header data and block data partially authorized to be visible from the core consensus network by means of identity authentication.
Any blockchain management node, service node or proxy node can be a terminal or a server; the terminal mentioned in the embodiment of the present application may be, but is not limited to, a smart phone, a tablet computer, a notebook computer, a desktop computer, a smart speaker, a smart watch, a vehicle-mounted terminal, a smart television, and the like. The servers mentioned in the embodiments of the present application may be independent physical servers, or may be a server cluster or a distributed system formed by a plurality of physical servers, or may be cloud servers that provide cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communication, middleware services, domain name services, security services, CDNs (Content Delivery Network, content distribution networks), and basic cloud computing services such as big data and artificial intelligent platforms.
It can be understood that the dual-layer blockchain network described in the embodiments of the present application is for more clearly describing the technical solution of the embodiments of the present application, and does not constitute a limitation on the technical solution provided in the embodiments of the present application, and those skilled in the art can know that, with the evolution of the blockchain network architecture and the appearance of new service scenarios, the technical solution provided in the embodiments of the present application is equally applicable to similar technical problems. In addition, the number of the indicated plural numbers mentioned in the embodiments of the present application is two or more, and the number of the indicated plural numbers is two or more, which is described herein.
Based on the related description of the architecture of the dual-layer blockchain network, in order to improve the service execution efficiency of the dual-layer blockchain network, a tree-shaped blockchain structure is provided in a core consensus network of the dual-layer blockchain network, wherein the tree-shaped blockchain structure can comprise a basic main chain and a plurality of service sub-chains, the plurality of service sub-chains are derived based on the basic main chain, and the plurality of service sub-chains respectively manage different services; the different services herein refer to different types of services, such as billing services, credit investigation services, enterprise qualification services, etc. in tax scenarios. In the tree blockchain structure shown in fig. 2b, 2P is the basic backbone, 2Q is the basic backbone derived traffic subchain 1,2R is the basic backbone derived traffic subchain 2,2S, and the basic backbone derived traffic subchain 3. The following describes the derivation process of the service sub-chain with reference to the tree-like block chain structure shown in fig. 2 b:
(1) A foundation backbone is deployed. The blockchain management node with the management authority of the basic main chain in the core consensus network can be called as a main chain management node, namely the main chain management node can be used for managing the basic main chain, and the main chain management node can specifically refer to that: the main chain management node can generate blocks according to the data to be uplink submitted to the basic main chain, and perform consensus on the generated blocks according to a consensus protocol of the basic main chain, and after the consensus is successful, the generated blocks are added to the basic main chain to update the basic main chain. One or more backbone management nodes may be included in the core consensus network, and the process of deploying the underlying backbone in any one of the backbone management nodes may include: the main chain management object of the main chain management node (for example, the main chain management node can be an administrator of the main chain management node) issues the generation block of the basic main chain outwards, the generation block is deployed in the main chain management node, the basic main chain starts to run in the main chain management node, and the main chain management object can submit basic data and service configuration information of the basic main chain to the basic main chain through the main chain management node. The service configuration information may include attribute information of each service (e.g., description information of each service, type tag of each service, etc.) and node configuration information of each service (e.g., the number of nodes for managing each service in the core consensus network). For example, in the tax scenario, the main chain management object may be a worker of the tax administration, the main chain management node may be a terminal used by the worker of the tax administration, and the service configuration information may include attribute information and node configuration information of services such as invoice, credit investigation, entrance and exit, enterprise qualification, tax refund, and the like.
(2) And deriving a service sub-chain. The main chain management node can call the registration intelligent contract to be about the service sub-chain allocation sub-chain identification (namely the sub-chain ID) when the service sub-chain of a certain service needs to be derived, and call the registration intelligent contract to allocate sub-chain management nodes for the service sub-chain according to the node quantity indicated by the node configuration information, so that the service sub-chain registration is completed. Then, the main chain management node can generate a block according to the sub-chain identification of the service sub-chain, the node identification of the sub-chain management node of the service sub-chain and the attribute information of the service, and the block can be used as an creation block of the service sub-chain on the basic main chain until the derivation flow of the service sub-chain is ended. As shown in fig. 2b, the basic main chain derives a service sub-chain 1 under the service 1, and the generation block of the service sub-chain 1 in the basic main chain is A1; the basic main chain derives a service sub-chain 2 under the service 2, and the generation block of the service sub-chain 2 in the basic main chain is A2; the basic main chain derives a service sub-chain 3 under the service 3, and the generation block of the service sub-chain 3 in the basic main chain is A3. The sub-link management node may be configured to manage a service sub-link, where the sub-link management node may specifically refer to: the sub-chain management node can generate a block according to the data to be uplink submitted to the service sub-chain, and perform consensus on the generated block according to a consensus protocol of the service sub-chain, and after the consensus is successful, the generated block is added to the service sub-chain to update the service sub-chain.
Based on the derived flow of the service sub-chain, the blockchain management nodes in the core consensus network can be divided into two types, one type is a main chain management node, and the other type is a sub-chain management node; from the foregoing, it can be seen that the main chain management node may be used to manage the basic main chain, and the main chain management node may be used to manage, in addition to the basic main chain, the service sub-chain derived from the basic main chain, and the sub-chain management node may be used to manage the service sub-chain; the same sub-link management node can manage a plurality of service sub-links, and the same service sub-link can be managed by a plurality of different sub-link management nodes; although the child chain management node does not participate in the management of the underlying backbone, the child chain management node may store the underlying backbone in synchronization. As shown in fig. 2c, each backbone management node in the backbone node cluster 1 may manage a basic backbone (2P as shown in fig. 2 c); each sub-chain management node in the sub-chain node cluster 1 can manage a service sub-chain 1 (2Q shown in fig. 2 c) and a service sub-chain 3 (2S shown in fig. 2 c) in the tree-shaped block chain structure shown in fig. 2b, and can synchronize a basic main chain; each of the sub-chain management nodes in the sub-link point cluster 2 can manage the traffic sub-chain 2 (e.g., 2R shown in fig. 2 c) in the tree-like blockchain structure shown in fig. 2b, and can synchronize the underlying backbones. The following describes the service execution flow of the dual-layer blockchain network with reference to fig. 2 c:
(1) The corresponding relation between the service and the service sub-chain can be stored in each service node in the service network, one service corresponds to one service sub-chain, for example, the type label of the service is stored in association with the sub-chain identification of the service sub-chain, and the node identification of the sub-chain management node of each service sub-chain can also be stored in the service node. When the service node receives the transaction to be uplink, the service node can determine the affiliated service of the transaction to be uplink, can query the sub-link identification of the service sub-link corresponding to the affiliated service and the node identification of the sub-link management node of the service sub-link corresponding to the affiliated service, and can then send the sub-link identifications of the service sub-links to be uplink transaction and the affiliated service to the sub-link management node of the affiliated service. As shown in fig. 2c, after the service node 2031 determines that the first transaction belongs to service 1, service sub-chain 1 is used for managing service 1, and the sub-chain management node of service sub-chain 1 belongs to sub-chain link point cluster 1, service node 2031 may send the first transaction and the sub-chain identification of service sub-chain 1 to sub-chain management node 2011 in sub-chain link point cluster 1.
Or, each service node in the service network may store a correspondence between a service and a service sub-chain, where a service corresponds to a service sub-chain, for example, a type tag of the service is stored in association with a sub-chain identifier of the service sub-chain. Node identification of the sub-link management node of each service sub-link can be stored in a proxy node in the routing proxy network. When the service node receives the transaction to be uplink, the service node can determine the affiliated service of the transaction to be uplink, can inquire the sub-link identification of the service sub-link corresponding to the affiliated service, and can then send the sub-link identification of the service sub-link of the transaction to be uplink and the affiliated service to the proxy node in the routing proxy network. The proxy node may query the node identifier of the sub-link management node of the service sub-link corresponding to the service to which the proxy node belongs, and then the proxy node may forward the sub-link identifier of the service sub-link to which the transaction to be uplink and the service to which the proxy node belongs to the sub-link management node of the service to which the proxy node belongs. As shown in fig. 2c, when the service node 2032 determines that the second transaction belongs to service 2, and that service sub-chain 2 is used to manage service 2, the service node 2032 may send the second transaction and the sub-chain identification of service sub-chain 2 to the proxy node 2021; after the proxy node 2021 determines that the child chain management node of the traffic child chain 2 belongs to the child chain node cluster 2, the proxy node 2021 may forward the second transaction and the child chain identification of the traffic child chain 2 to the child chain management node 2012 in the child chain node cluster 2.
(2) When the sub-chain management node receives the sub-chain identification of the business sub-chain and the transaction to be uplink, the sub-chain management node can generate a block according to the transaction to be uplink, and can carry out consensus on the generated block according to a consensus protocol of the business sub-chain, and after the consensus is successful, the generated block is added to the business sub-chain corresponding to the business identification so as to update the business sub-chain. As shown in fig. 2c, the sub-chain management node 2011 may generate a block B5 according to the first transaction, and perform consensus on the block B5 according to the consensus protocol of the service sub-chain 1, and add the block B5 to the service sub-chain 1 after the consensus is successful, so as to update the service sub-chain 1. The sub-chain management node 2012 may generate the block C7 according to the second transaction, and perform consensus on the block C7 according to the consensus protocol of the service sub-chain 2, and add the block C7 to the service sub-chain 2 after the consensus is successful, so as to update the service sub-chain 2. In addition, in the process of carrying out the consensus verification on the blocks, in order to improve the accuracy of the consensus verification process, except for the blocks in the consensus verification service sub-chain, the blocks to be subjected to the consensus verification need to be subjected to the consensus verification until the blocks of the service sub-chain are generated quickly in the basic main chain, and finally, the blocks generated from the consensus verification to the basic main chain are the most rigorous.
It should be noted that, if the network configuration information corresponding to the entire blockchain network changes, the blockchain management node (including the main chain management node and the sub-chain management node) in the core consensus network needs to suspend operation. In this embodiment, the network configuration information with information change may be referred to as configuration change information. For example, the configuration change information may refer to regulatory rules for tax domain categories, computing regulatory changes, important blockchain management node changes, chain certificate issuing node rotations, and the like. The main chain management node in the core consensus network can generate a configuration change block based on the configuration change information, and then the configuration change block is uplink to a basic main chain in the core consensus network and is synchronized to all service sub-chains, and at the moment, other block chain management nodes in the core consensus network can resume operation. The block A3 in the basic backbone, the block B5 in the service sub-chain 1 and the block C5 in the service sub-chain 2 in the core consensus network as shown in fig. 2B may be referred to as configuration change blocks.
In addition, the main chain management node may dynamically configure a sub-chain identifier of a service sub-chain for a service node in the service network, which may specifically refer to that the registration is performed in the basic main chain based on the identifier of the service node (for example, may be an IP address of the service node) and the configured sub-chain identifier of the service sub-chain, and the registration may be, for example, that the identifier of the service node and the configured sub-chain identifier of the service sub-chain are recorded in a block form on the basic main chain; by dynamic configuration is understood that the sub-link identification of the service sub-link configured by the backbone management node for the service nodes in the service network is not fixed and may vary. In this way, the service node can participate in the service of the service sub-chain management, and the service node can synchronize block data from the service sub-chain configured for the service node. For example, the backbone management node configures the service node with the sub-chain identification of the service sub-chain 1 and the sub-chain identification of the service sub-chain 2, and the service node may synchronize the block data from the service sub-chain 1 and the service sub-chain 2.
By deriving service sub-chains for different services based on a basic main chain in a double-layer blockchain network, each service sub-chain is used for managing different services respectively, different services can be effectively distinguished in the blockchain network, so that the specificity of stored information in a single service sub-chain is kept, the stored information cannot be confused with data in other service sub-chains, the processing flow can be simplified no matter in the process of transaction uplink or transaction synchronization, the processed data volume is reduced, and the service execution efficiency of the blockchain network is improved. In addition, according to the embodiment of the application, different services can be gradually added into the blockchain network instead of being once and completely accessed into the blockchain network, so that each service sub-chain can be created again when the corresponding service is prepared sufficiently, and the problem caused by the fact that the whole blockchain network is asynchronous can be effectively avoided. And secondly, each service sub-chain is derived based on a basic main chain, so that the basic main chain can be ensured to be used as a trust root of all the service sub-chains, global information such as service configuration of each service sub-chain is recorded in the basic main chain, supervision and data tracing of each service sub-chain are facilitated, and the problem of inconsistent splitting of non-uniform data of each service sub-chain is avoided. Each service sub-chain independently manages each service, so that the parallel performance of different services in the block chain network running simultaneously can be improved, and the service execution efficiency of the block chain network is further improved. It should be noted that, in the embodiment of the present application, a service sub-chain may be dynamically configured for a service node, where the service node may synchronize data from the configured service sub-chain, but may not access an unconfigured service sub-chain, so that security control is facilitated when a core consensus network accesses the service node, and a process of executing a service by a blockchain network is ensured to be safe and reliable.
Based on a double-layer block chain network and a tree-shaped block chain structure, the embodiment of the application provides a cross-chain interaction scheme, namely, cross-chain interaction, namely, cross-chain business interaction, which can be understood as business interaction between businesses managed by different business sub-chains (for example, two or more business sub-chains can be adopted); in the cross-link interaction scheme, when cross-link service interaction is needed among different service sub-links, the sub-link management nodes of the service sub-links can submit cross-link start proving information to the basic main chain, after each sub-link management node of each service sub-link confirms that each sub-link submits the cross-link start proving information to the basic main chain, the cross-link service interaction can be performed, after the cross-link service interaction execution is completed, the sub-link management nodes of the service sub-links can submit cross-link bundle proving information to the basic main chain, each sub-link management node of each service sub-link confirms that each sub-link submits the cross-link bundle proving information to the basic main chain, and the sub-link management nodes of each service sub-link confirm that the cross-link service interaction results are consistent, and the cross-link service interaction can be ended. According to the cross-link interaction scheme provided by the embodiment of the application, cross-link service interaction can be realized in a tree-shaped block chain structure, cross-link start proving information and cross-link bundle proving information are submitted to basic main chains of each participation direction of the cross-link interaction, and the cross-link service interaction can be confirmed through the cross-link start proving information and the cross-link bundle proving information in the basic main chains, so that the reliability of the cross-link service interaction can be ensured.
The cross-chain interaction scheme based on the blockchain network provided in the embodiments of the present application is described in detail below with reference to the embodiments shown in fig. 3 to 6.
The embodiment of the application provides a cross-link interaction method based on a blockchain network, which mainly introduces the whole flow of cross-link interaction, and the cross-link interaction method can be specifically executed by a sub-link management node (hereinafter referred to as a first sub-link management node) of any one of service sub-links (hereinafter referred to as a first service sub-link) participating in the cross-link interaction. As shown in fig. 3, the blockchain network-based cross-chain interaction method may include the following steps S301 to S303:
s301, if the cross-link service needs to be executed among M service sub-links in the N service sub-links, obtaining cross-link start proving information related to the cross-link service from a basic main chain.
Before describing step S301, a description is given here of a blockchain network in the embodiment of the present application, where the blockchain network may include a core consensus network, a service network, and a routing proxy network, where the core consensus network, the service network, and the routing proxy network are all sub-networks of the blockchain network, and the routing proxy network is used to forward a request in the service network to the core consensus network. The core consensus network can be operated with a basic main chain and N service sub-chains derived from the basic main chain, wherein the N service sub-chains are respectively used for managing different services, each service sub-chain is provided with a respective sub-chain management node, and N is an integer greater than or equal to 2; for example, when n=2, the first service sub-chain and the second service sub-chain are derived from the basic main chain, the first sub-chain management node is used for managing the first service sub-chain, the first service sub-chain is used for managing the first service, the second sub-chain management node is used for managing the second service sub-chain, the second service sub-chain is used for managing the second service, and the first service is different from the second service.
In step S301, a service execution request sent by a service node in a service network or a proxy node in a routing proxy network may be received, and if the service execution request includes sub-link identifiers of M service sub-links in N service sub-links, it may be determined that a cross-link service needs to be executed between M service sub-links in the N service sub-links, where the cross-link service refers to a service that needs to be interacted between services managed by the M service sub-links, and M is an integer greater than or equal to 2 and less than or equal to N. If the cross-link service needs to be executed among the M service sub-links in the N service sub-links, the sub-link management nodes of the M service sub-links may negotiate the cross-link service, after negotiating the cross-link service, the sub-link management nodes of the M service sub-links may submit respective cross-link start certification information related to the cross-link service to the basic main chain, the sub-link management nodes of the M service sub-links may also submit respective cross-link start certification information related to the cross-link service to the respective managed service sub-links, for example, the first sub-link management node submits the cross-link start certification information of the first sub-link management node to the first service sub-link, the second sub-link management node submits the cross-link start certification information of the second sub-link management node to the second service sub-link, and so on; that is, the cross-link start certification information related to the cross-link service is negotiated by the sub-link management nodes of the M service sub-links and submitted to the base main chain, so that the first sub-link management node for managing the first service sub-link can obtain the cross-link start certification information related to the cross-link service from the base main chain, and the first service sub-link is any one of the M service sub-links.
The process of negotiating the cross-link service by the sub-link management node of the M service sub-links may include: when the first sub-link management node determines that the cross-link service needs to be executed among the M service sub-links, the cross-link start certification information of the first sub-link management node can be submitted to the basic main chain, and the cross-link start certification information of the first sub-link management node is submitted to the first service sub-link; and can send the request of starting the cross-link business to the sub-link management node of M-1 business sub-link except first business sub-link, the sub-link management node of M-1 business sub-link can respond to the request of starting the cross-link business, submit the respective start certification information of cross-link to basic main chain, submit the respective start certification information of cross-link to the business sub-link managed separately; that is, the first sub-link management node may negotiate the cross-link traffic with the sub-link management nodes of the M-1 traffic sub-links other than the first traffic sub-link by transmitting a request. Alternatively, the process of negotiating the cross-link service by the sub-link management node of the M service sub-links may include: when the first sub-link management node determines that the cross-link service needs to be executed among the M service sub-links, the first sub-link management node can submit the cross-link start certification information of the first sub-link management node to the basic main chain, and submit the cross-link start certification information of the first sub-link management node to the first service sub-link; when the sub-link management nodes of M-1 service sub-links except the first service sub-link synchronize to the cross-link start proving information submitted by the first sub-link management node from the basic main chain, the respective cross-link start proving information can be submitted to the basic main chain, and the respective cross-link start proving information can be submitted to the respective managed service sub-link; that is, the first sub-link management node may negotiate the cross-link service with the sub-link management nodes of the M-1 service sub-links other than the first service sub-link by transmitting the cross-link start certification information.
The cross-chain start attestation information refers to a transaction (start transaction) for attesting to the start of a cross-chain service, and the cross-chain start attestation information submitted by the sub-chain management node of any one of the M service sub-chains may include, but is not limited to: a cross-link start tag, a sub-link identifier of M service sub-links, a cross-link interaction certificate of the service sub-links, electronic resources of the service sub-links, execution requirement information of cross-link service and the like; for example, the cross-chain start attestation information submitted by the first sub-chain management node of the first traffic sub-chain may include, but is not limited to: the method comprises the steps of cross-link starting labels, sub-link identification of M business sub-links, cross-link interaction credentials of a first sub-link management node, electronic resources of the first business sub-link, execution requirement information of cross-link business and the like. The cross-chain interaction credential of the sub-chain management node may specifically refer to an identity credential of the sub-chain management node, where the identity credential may refer to a public key certificate system (Public Key Infrastructure, PKI), where the credential is an identity credential of a public key owner, issued by an authority (CA), and based on the public key certificate system, asymmetric encryption and digital signing of information may be implemented. The public key certificate hierarchy here may include public-private key cryptography, x509 certificates, CA certificate issuing centers, and so forth. The execution requirement information of the cross-link service may include service requirement information of M service sub-links to be executed. That is, in addition to the cross-link related data (cross-link start tag, sub-link identification of the M service sub-links, and execution requirement information of the cross-link service) included in the cross-link start certification information, the sub-link management nodes of the M service sub-links submit the respective cross-link interaction credentials and electronic resources as certification and guarantee of the cross-link interaction behavior into the basic main chain.
It should be noted that, the sub-link management node of each service sub-link in the M service sub-links submits the essence of the respective cross-link start certification information to the basic main link, which is a process in which the sub-link management node of each service sub-link sends the respective cross-link start certification information to the main link management node, and the main link management node agrees with the uplink. Taking the first service sub-chain as an example, the process that the first sub-chain management node submits the cross-chain start proving information of the first sub-chain management node to the basic main chain may include: transmitting cross-chain start proving information of a first sub-chain management node to a main chain management node, wherein the main chain management node is used for managing a basic main chain; and after the main chain management node commonly passes the cross-chain starting proving information of the first sub-chain management node, uploading the cross-chain starting proving information of the first sub-chain management node to the basic main chain. In more detail, the main chain management node may generate a chunk according to the cross-chain start certification information of the first sub-chain management node, broadcast the generated chunk to other main chain management nodes in the core consensus network, perform consensus checking on the generated chunk by the other main chain management nodes, and add the generated chunk to the basic main chain after the completion of the consensus checking, so as to update the basic main chain. Wherein, other main chain management nodes can carry out consensus check on the generated blocks through a consensus algorithm, and the consensus algorithm can comprise but is not limited to:
(1) Pow (Proof of Work):
workload certification refers to a measure set by a system (such as the aforementioned data sharing system) to achieve a certain goal. A simple understanding is a proof to confirm the workload. What is essentially who does much more, who has a better chance to get the bonus. The workload evidence calculates a random number meeting the rule through AND operation, namely the current accounting right is obtained, the data needing to be recorded in the current round is sent out, and other nodes in the blockchain network are stored together after verification. This results in the workload proving to have the following advantages: completely decentralizing, and freely entering and exiting the node.
(2) Pos (proof-of-status):
pos equity proof is an upgrade consensus mechanism for Pow workload proof; specifically, the longer the time of holding the electronic resource (the length of time of holding the electronic resource=the number of holding the electronic resource) ×the time of holding the electronic resource), the more the person has the opportunity to acquire the billing right of the block, wherein the electronic resource may be a resource stored in an electronic account in an electronic form and capable of being circulated through the internet; and according to the proportion and time of the electronic resources occupied by each node, the speed of finding the random number is increased. Pos benefits prove that the time to consensus is somewhat shortened.
(3) DPos (Delegated Proof of Stake, delegated rights proving) share authorization proving mechanism:
the DPos share authorization proof mechanism is similar to a board vote, with a number of nodes thrown by the person holding the electronic resource, and authenticated and billed by the agent. To motivate more people and competing, the system generates a small amount of electronic resources as rewards. The DPos share authorization proof mechanism is to have each person holding a bit stock vote, thus producing a 101-bit representation, which we can understand as 101 supernodes or pools, where the rights of the 101 supernodes to each other are exactly equal. From some point of view, the DPos share authorization proof mechanism is somewhat like a meeting regime or a people representative meeting regime. If the selected representatives cannot fulfill their duties (when they are rolled up, no blocks can be generated), then the representatives are renamed and the network selects a new supernode to replace them. This enables the DPos share authorization attestation mechanism to significantly reduce the number of participating verification and billing nodes, enabling second level consensus verification, but the overall consensus mechanism is still dependent on electronic resources.
(4) pbft (Practical Byzantine Fault Tolerance, bayer fault tolerance algorithm):
The pbft bayer fault tolerance algorithm is a message passing based consistency algorithm that agrees through three phases that may be repeated for failure. Specifically, assuming that the total number of nodes is 3f+1, f is a praise-court error node, first, when a node finds that a leader (such as a representative node, an accounting node or a super node) is bad, other replicas (nodes) are elected as a leader by an algorithm. Secondly, the leader broadcasts the value it selects to other replying nodes via a pre-prepare message, and the other replying nodes send the prepare message if accepted and not if not accepted. Second, once 2f nodes accept the prepare message, the nodes send a commit message. Finally, when 2f+1 nodes accept the commit message, a value representing the value is determined. The process enables the pbft Bayesian and busy-court fault-tolerant algorithm to commonly know that each node is composed of a participant or a supervisor of the service, and the safety and the stability are ensured by related parties of the service; and the consensus time delay is about 2-5 seconds, so that the requirement of commercial real-time processing is basically met, the consensus efficiency is improved, and the requirement of high-frequency transaction amount can be met.
(5) Paxos (a distributed algorithm) algorithm:
the Paxos algorithm is a two-stage algorithm with three main roles, proposer, accept, learner. Proposer issues agreement, acceptance or rejection, and learner obtains the final value after consensus. The Paxos algorithm includes two phases, respectively: (1) the preparation stage: the proposer selects a proposal number n and sends a prepare request to a plurality of groups in the acceptance; after the receiver receives the request, if the number of the proposal is greater than all the requests which it has replied to, the receiver replies the last accepted proposal to the proposer and promises not to reply to the proposal smaller than n. (2) Approval stage: when one Proposer receives replies of a plurality of acceptors to the request, the approval stage is entered; it sends an accept request to the accept that replies to the prepare request, including the number n and value (if there is no value already accepted, it can decide value freely); the receiver receives the accept request without violating its own promise to other proposers.
The Paxos algorithm is suitable for a simple fault-tolerant model, namely, only invalid or fault nodes exist in the system, no malicious node exists, and if the number of the invalid nodes is x (x is a positive integer), the normal operation of the system can be maintained only by the number of the non-invalid nodes being x+1.
(6) Raft (a distributed consensus algorithm) algorithm:
the Raft algorithm contains three roles, respectively: follower (follower), candidate (leader) and leader (leader). A node can only be one of these three states at a time, and these three roles can be switched over each other with time and changes in conditions. All nodes are in the initial state of a follow, the follow which does not receive a heartbeat packet after overtime changes into a candidiate and broadcasts a voting request, the node which obtains majority votes takes the avatar, the process of voting is who sends out the first, and each node only gives out one vote. The leader node periodically sends heartbeat packets to other nodes, and the failure of the leader node causes a new voting process.
S302, executing the cross-link service based on the cross-link start certification information.
In one implementation, after each party participating in the cross-link interaction submits the cross-link start certification information, the sub-link management nodes of the M service sub-links can execute the cross-link service. From the foregoing, it can be seen that the sub-link management node may synchronize the basic main chain from the main chain management node, and after the first sub-link management node obtains (i.e. synchronizes) the M pieces of cross-link start certification information related to the cross-link service from the basic main chain, the first sub-link management node may send a cross-link interaction start notification to the sub-link management nodes of M-1 service sub-links other than the first service sub-link; similarly, after the sub-link management node of the M-1 service sub-links acquires (i.e. synchronizes) the M cross-link start certification information related to the cross-link service from the basic main chain, the cross-link interaction start notification may also be sent to the sub-link management nodes of other service sub-links. After receiving M-1 cross-link interaction start notifications, the first sub-link management node can start executing cross-link service; similarly, after each of the sub-link management nodes of the M-1 service sub-links receives the M-1 cross-link interaction start notification, the execution of the cross-link service may be started respectively.
In another implementation manner, after each party participating in the cross-link interaction is mutually confirmed by the sub-link management nodes of the M service sub-links to submit the cross-link start certification information and the cross-link start certification information is checked and passed, the sub-link management nodes of the M service sub-links can execute the cross-link service. Specifically, after the first sub-link management node obtains (i.e. synchronizes) the M pieces of cross-link start certification information related to the cross-link service from the basic main link, the cross-link start certification information may be verified; similarly, all the sub-link management nodes of the M-1 service sub-links except the first service sub-link in the M service sub-links can acquire the cross-link start proving information from the basic main chain, check the cross-link start proving information, and send a first check result obtained by the check to the first sub-link management node. The first sub-chain management node receives first verification results sent by sub-chain management nodes of M-1 service sub-chains, and counts the first number of the first verification results passing the verification; and if the first sub-link management node passes the verification of the cross-link start proving information and the first quantity is larger than a first quantity threshold value, the first sub-link management node executes the cross-link service.
In the process of executing the cross-link service, the M service sub-links can continuously manage the respective service, and uplink the transaction under the respective managed service, so that the cross-link service cannot affect the transaction. For example, when n=2, the first service sub-link and the second service sub-link are derived from the basic main chain, and in the process of executing the cross-link service by the first service sub-link and the second service sub-link, when there is a transaction of the first service requiring the uplink, the first sub-link management node uploads the transaction of the first service requiring the uplink to the first service sub-link, and when there is a transaction of the second service requiring the uplink, the second sub-link management node uploads the transaction of the second service requiring the uplink to the second service sub-link.
S303, after the execution of the cross-link service is completed, cross-link bundle certification information related to the cross-link service is obtained from a basic main chain, and the cross-link start certification information and the cross-link bundle certification information in the basic main chain are used for confirming the cross-link service.
After the execution of the cross-link service is completed, the first sub-link management node can perform consistency check on service execution results of the cross-link service under each service sub-link, if the consistency check passes, the first sub-link management node can submit cross-link bundle certification information of the first sub-link management node to the basic main chain, submit cross-link bundle certification information of the first sub-link management node to the first service sub-link, and can send a cross-link service end request to sub-link management nodes of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link submits respective cross-link bundle certification information to the basic main chain in response to the cross-link service end request, and submits respective cross-link bundle certification information to the respective managed service sub-link, so that the first sub-link management node can acquire the cross-link bundle certification information related to the cross-link service from the basic main chain. That is, the cross-link bundle attestation information is submitted to the underlying backbone by the sub-link management node of the M service sub-links after determining that the cross-link service execution is complete; after the consistency check of the service execution result of the cross-link service under each service sub-link is passed, the first sub-link management node can inform the sub-link management nodes of M-1 service sub-links except the first service sub-link to finish the cross-link service in a request sending mode.
Or after the execution of the cross-link service is completed, the first sub-link management node can perform consistency check on the service execution result of the cross-link service under each service sub-link, and if the consistency check is passed, the first sub-link management node can submit the cross-link bundle certification information of the first sub-link management node to the basic main chain and submit the cross-link bundle certification information of the first sub-link management node to the first service sub-link; when the sub-link management nodes of M-1 service sub-links except the first service sub-link synchronize to the cross-link bundle certification information submitted by the first sub-link management node from the basic main chain, the respective cross-link bundle certification information can be submitted to the basic main chain, and the respective cross-link bundle certification information can be submitted to the respective managed service sub-link, so that the first sub-link management node can acquire the cross-link bundle certification information related to the cross-link service from the basic main chain; that is, the first sub-link management node may inform the sub-link management nodes of the M-1 traffic sub-links other than the first traffic sub-link of ending the cross-link traffic by transmitting the cross-link bundle certification information.
The cross-link bundle credential information refers to a transaction (end transaction) for proving the end of the cross-link service, and the cross-link bundle credential information submitted by the sub-link management node of any one of the M service sub-links may include, but is not limited to: a cross-link bundle label, a sub-link identification of M service sub-links, a cross-link interaction credential of the service sub-links, and the like; for example, the cross-chain start attestation information submitted by the first sub-chain management node of the first traffic sub-chain may include, but is not limited to: a cross-link bundle tag, a sub-link identification of the M traffic sub-links, a cross-link interaction credential of the first sub-link management node, and so on. That is, in addition to the cross-link related data (cross-link bundle labels, sub-link identifications of the M service sub-links) contained in the cross-link bundle transaction information, the sub-link management nodes of the M service sub-links submit respective cross-link interaction credentials into the underlying backbone as proof of the cross-link interaction behavior.
It should be noted that after the execution of the cross-link service is completed, the M service sub-links continue to manage the respective services, and uplink the transactions under the respective managed services, for example, when n=2, the base main chain derives the first service sub-link and the second service sub-link, after the execution of the cross-link service is completed, when there is a transaction of the first service requiring the uplink, the first sub-link management node uploads the transaction of the first service requiring the uplink to the first service sub-link, and when there is a transaction of the second service requiring the uplink, the second sub-link management node uploads the transaction of the second service requiring the uplink to the second service sub-link.
In the embodiment of the application, the cross-link service interaction among a plurality of service sub-links can be realized by means of the basic main chain, the basic main chain is a reliable generated basic chain, and a plurality of parties participating in the cross-link service interaction can be used for confirming the cross-link service by submitting the cross-link start proving information and the cross-link start ending information to the basic main chain, so that the cross-link service is very reliable; in addition, by inquiring the cross-link start certification information and the cross-link bundle certification information on the basic main chain, the cross-link business can be traced and checked, for example, after the time stamps submitted by the cross-link start certification information and the cross-link bundle certification information are inquired on the basic main chain, business data between the time stamps submitted by the cross-link start certification information and the cross-link bundle certification information can be obtained from each business sub-chain, and business execution results of the cross-link business exist in the business data, so that the traceability and the inspectability of the cross-link business are improved. And the cross-link service can be confirmed only by recording the cross-link start certification information and the cross-link bundle certification information submitted by each service sub-link in the basic main chain, so that the resources occupying the basic main chain are few, each service sub-link can continuously manage the respective service while executing the cross-link service, and the performance of the service sub-link is basically not influenced by executing the cross-link service.
The embodiment of the application provides a cross-chain interaction method based on a blockchain network, which mainly introduces a verification mode of cross-chain starting proof information, an execution process of cross-chain service and a consistency check process of an execution result of the cross-chain service. As shown in fig. 4, the blockchain network-based cross-chain interaction method may include the following steps S401 to S405:
s401, if the cross-link service needs to be executed among M business sub-links in the N business sub-links, obtaining cross-link start proving information related to the cross-link service from a basic main chain.
The execution process of step S401 in the embodiment of the present application is the same as the execution process of step S301 in the embodiment of fig. 3, and the specific execution process can refer to the description of step S301 in the embodiment of fig. 3, which is not repeated here.
S402, checking the cross-chain start proving information.
After the first sub-link management node obtains the cross-link start proving information related to the cross-link service from the basic main chain, the cross-link start proving information can be checked; the sub-link management nodes of M-1 business sub-links except the first business sub-link in the M business sub-links can acquire the cross-link start proving information from the basic main chain, check the cross-link start proving information, and send a first check result obtained by the check to the first sub-link management node; that is, after the sub-link management nodes of the M service sub-links participating in the cross-link service acquire the cross-link start certification information from the basic main chain, the acquired cross-link start certification information can be checked, and the checking mode of the sub-link management nodes of the M-1 service sub-links on the cross-link start certification information is the same as that of the first sub-link management node on the cross-link start certification information.
From the foregoing, it can be seen that one or more sub-link management nodes may be present in the first service sub-link, and when the number of sub-link management nodes of the first service sub-link is one (i.e., the sub-link management node of the first service sub-link is the first sub-link management node), the first sub-link management node checks the cross-link start certification information, which means that the first sub-link management node itself checks the cross-link start certification information. When the number of the sub-link management nodes of the first service sub-link is multiple (i.e., the sub-link management nodes of the first service sub-link include the first sub-link management node and other sub-link management nodes of the first service sub-link), the first sub-link management node may send the cross-link start certification information to the other sub-link management nodes for verification, where the other sub-link management nodes refer to nodes in the core consensus network, except the first sub-link management node, for managing the first service sub-link, that is, all the sub-link management nodes of the first service sub-link are required to verify the cross-link start certification information; the first sub-chain management node can receive second check results of the cross-chain start proving information of other sub-chain management nodes, and count second quantity of the second check results passing the check; if the second number is greater than the second number threshold, the first sub-chain management node may determine that the cross-chain start attestation information verification passes. It should be noted that, the verification process of the cross-link start certification information by any one of the other sub-link management nodes is the same as the verification process of the cross-link start certification information by the first sub-link management node; the second number threshold may refer to the product of the number of all of the sub-chain management nodes of the first traffic sub-chain and a specified proportion (which may be, for example, two-thirds, four-fifths, etc.).
The process of verifying the cross-link start certification information submitted by the M service sub-links acquired from the basic main chain by the first sub-link management node may include: matching checking is carried out on the sub-chain identifications in the M pieces of cross-chain starting proving information, namely whether all the M pieces of cross-chain starting proving information contain sub-chain identifications of M pieces of service sub-chains or not is checked, and whether the sub-chain identifications of the M pieces of contained service sub-chains are completely consistent or not is checked; if the sub-chain identifications in the M pieces of cross-chain start certification information are all matched (i.e., the M pieces of cross-chain start certification information all contain sub-chain identifications of M service sub-chains, and the sub-chain identifications of the M contained service sub-chains are completely consistent), then the legality check can be performed on the cross-chain interaction credentials in the M pieces of cross-chain start certification information; if the cross-chain interaction certificates in the M pieces of cross-chain starting certification information are legal, determining that the cross-chain starting certification information is checked to pass; if the sub-chain identifications in the M pieces of cross-chain start certification information are not matched (for example, the M pieces of cross-chain start certification information have partial cross-chain start certification information which does not completely contain the sub-chain identifications of the M service sub-chains, or the M pieces of cross-chain start certification information which do not completely coincide with the sub-chain identifications contained in the M pieces of cross-chain start certification information, etc.), determining that the cross-chain start certification information fails to verify.
Taking the example that the cross-link interaction credential is a CA certificate, the CA certificate can comprise a public key, signature information, a certificate validity period, certificate information and the like, the signature information is obtained by encrypting the public key and the certificate information by adopting a private key, and the process of legality checking of the cross-link interaction credential in any cross-link starting certification information can comprise the following steps: decrypting the signature information by adopting the public key to obtain the public key and certificate information; if the public key used for decryption and the public key obtained by decryption are the same, and the CA certificate is currently in the validity period, the CA certificate can be determined to be legal; if at least one of the following is included: if the public key used for decryption and the public key obtained by decryption are different and the CA certificate is currently expired, the CA certificate can be determined to be illegal.
S403, receiving the first check result sent by the sub-link management node of the M-1 service sub-links, and counting the first number of the first check results passing the check.
S404, if the first sub-link management node checks the cross-link start proving information, and the first number is larger than a first number threshold, executing the cross-link service.
If the first sub-link management node checks the cross-link start certification information, and the first number is greater than a first number threshold, the first sub-link management node may perform the cross-link service, where the first number may be a product of the number of M service sub-links and a target proportion (e.g., two-thirds, four-fifths, etc.).
The cross-link traffic may include on-link cross-link traffic and off-link cross-link traffic. The first sub-link management node performing an on-link cross-link service may include: acquiring a cross-link service intelligent contract related to the cross-link service from a first service sub-link, calling the cross-link service intelligent contract to execute the cross-link service, and uploading a service execution result of the cross-link service to the first service sub-link; similarly, the sub-link management node of the M-1 service sub-links except the first service sub-link may also acquire a cross-link service intelligent contract related to the cross-link service from the service sub-link managed by the sub-link management node, call the cross-link service intelligent contract to execute the cross-link service, and upload the service execution result of the cross-link service to the service sub-link. The first sub-link management node performing the downlink cross-link traffic may include: the first sub-link management node performs service interaction with the sub-link management nodes of the M-1 service sub-links based on the downlink cross-link service interaction logic, for example, the first sub-link management node sends a data request to be calculated to the second sub-link management node for calculation, or the first sub-link management node sends a data request to be confirmed to the third sub-link management node for confirmation; similarly, service interactions between the sub-link management nodes of the M service sub-links may be based on the downlink cross-link service interaction logic.
S405, after the execution of the cross-link business is completed, cross-link bundle certification information related to the cross-link business is obtained from the basic main chain, and the cross-link start certification information and the cross-link bundle certification information in the basic main chain are used for confirming the cross-link business.
From the foregoing, it can be seen that the first sub-link management node may perform a consistency check on a service execution result of the cross-link service under each service sub-link, and if the consistency check passes, the first sub-link management node may submit the cross-link bundle certification information of the first sub-link management node to the base main chain and the first service sub-link, and the sub-link management nodes of M-1 service sub-links other than the first service sub-link may also perform a consistency check on a service execution result of the cross-link service under each service sub-link, and submit the cross-link bundle certification information to the base main chain after the consistency check passes, and submit the cross-link bundle certification information to each service sub-link managed by each. The process of consistency check on the service execution result of the cross-link service under each service sub-link by the sub-link management nodes of the M service sub-links is the same, and the process of consistency check is described below by taking the first sub-link management node as an example, and the consistency check process of other sub-link management nodes can be referred to the consistency check process of the first sub-link management node.
The process of the first sub-link management node for consistency checking of the service execution result of the cross-link service under each service sub-link may include: firstly, a service execution result in a first service sub-chain can be acquired, a service execution result acquisition request is sent to sub-chain management nodes of M-1 service sub-chains except the first service sub-chain, the sub-chain management nodes of the M-1 service sub-chains respond to the service execution result acquisition request, the service execution results in the service sub-chains respectively managed are acquired, and the acquired service execution results are sent to the first sub-chain management nodes; then, the service execution results in the M service sub-chains can be compared; if the service execution results in the M service sub-chains are the same, determining that the consistency check is passed, and ending the cross-chain service after the consistency check is passed, so that the cross-chain service recorded in each service sub-chain can be ensured to be consistent; if the service execution results in the M service sub-chains are different, rolling back the cross-chain service, wherein rolling back the cross-chain service refers to recovering the data recorded in each service sub-chain to the data between executing the cross-chain service, and the rolling back can not affect other data in the service sub-chains when the service execution results in the M service sub-chains are different.
For example, the first sub-link management node requests the second sub-link management node to calculate the data to be calculated, and after the second sub-link management node calculates the data to be calculated, the calculated data may be uploaded to the second service sub-link, or the calculated data may be sent to the first sub-link management node, and the first sub-link management node may also upload the calculated data to the first service sub-link; and when the consistency check is performed, comparing whether the calculated data recorded in the first service sub-chain and the calculated data recorded in the second service sub-chain are identical, if so, passing the consistency check, and if not, rolling back.
In the embodiment of the application, each party participating in the cross-link service can execute the cross-link service after the cross-link start certification information is checked, so that the trusted execution of the cross-link service can be ensured, and the safe and effective execution of the cross-link service can be ensured. In addition, the cross-link service can be ended after confirming that the execution results of all parties participating in the cross-link service are consistent, so that the cross-link service can be ensured to be consistent in all service sub-links; the service execution result of the cross-link service rolls back when the service sub-links are inconsistent, so that each service sub-link participating in the cross-link service can recover the correct data state before the cross-link service is executed.
The following describes a cross-link interaction scheme in tax scenarios in conjunction with fig. 5 and 6. FIG. 5 illustrates an architecture of a dual-layer blockchain system in a tax scenario, as shown in FIG. 5, the dual-layer blockchain system in the tax scenario may include: the service layer, the routing agent layer and the core consensus layer form a complete blockchain service system in the whole tax scene. The business layer is located in the business network, and comprises at least one business node, wherein the business node can be equipment used by local tax authorities, an billing server, a reimbursement server and the like, and can be accessed to clients of consumers, enterprises, electronic tax authorities and the like. (2) The core consensus layer is in the core consensus network, and the core consensus layer can comprise X node clusters, such as the main chain node cluster and each sub-chain node cluster, etc., wherein main chain management nodes in the main chain node cluster are all used for managing a basic main chain, service sub-chains managed by sub-chain management nodes in the same sub-chain management cluster are the same, and the main chain management nodes, the sub-chain management nodes, etc. can be equipment used by a tax administration; for example, a core chain 1 managed by a node cluster 1 is taken as a basic main chain, a core chain 2 managed by a node cluster 2 is taken as a service sub-chain of an billing service, and a core chain X managed by a node cluster X is taken as a service sub-chain of an enterprise qualification service. (3) The routing agent layer includes at least one agent node, which may provide routing services, authentication services, certificate caching services, point-to-point (P2P) services, and the like. The service layer and the core consensus layer are subjected to information interaction through the routing agent layer, so that the routing agent layer plays an isolating role for the service layer and the core consensus network layer.
Based on the dual-layer blockchain system structure in the tax scenario shown in fig. 5, the cross-chain service interaction scheme in the tax scenario can be seen in fig. 6, and fig. 6 is described by taking the cross-chain interaction scheme between the service sub-chain 1 (such as 2Q shown in fig. 6) of the management service 1 (such as the billing service) and the service sub-chain 2 (such as 2R shown in fig. 6) of the management service 2 (such as the enterprise qualification service) as follows:
(1) When the cross-link service needs to be executed between the service sub-link 1 and the service sub-link 2, after the first sub-link management node managing the service sub-link 1 and the second sub-link management node managing the service sub-link 2 negotiate the cross-link service, the first sub-link management node may submit the cross-link start certification information (1_start transaction) of the first sub-link management node to the basic main chain and the service sub-link 1, and the second sub-link management node may submit the cross-link start certification information (2_start transaction) of the second sub-link management node to the basic main chain and the service sub-link 2. The first sub-chain management node's cross-chain start certification information (1_start transaction) is recorded in block A4 of the base backbone and block B6 of the business sub-chain 1, and the second sub-chain management node's cross-chain start certification information (2_start transaction) is recorded in block A4 of the base backbone and block C7 of the business sub-chain 2.
(2) After the first sub-link management node and the second sub-link management node confirm that the opposite party submits the cross-link start certification information on the basic main chain, the first sub-link management node and the second sub-link management node can execute cross-link service interaction (which can comprise the above-mentioned on-link cross-link service and the below-link cross-link service); for example, the second sub-chain management node provides the enterprise qualification information to the first sub-chain management node, which issues an electronic ticket based on the enterprise qualification information. The first sub-link management node may upload the service execution result of the cross-link service to the service sub-link 1, for example, record in the block B7 and the block B8 of the service sub-link 1; the second sub-chain management node may upload the service execution result of the cross-chain service into the service sub-chain 2, for example, recorded in the block C8-block C11 of the service sub-chain 2.
(3) After the execution of the cross-link service is completed, the first sub-link management node and the second sub-link management node can perform consistency check on the service execution result of the cross-link service, after the consistency check is passed, the first sub-link management node can submit cross-link bundle certification information (1_end transaction) of the first sub-link management node to the basic main chain and the service sub-link 1, and the second sub-link management node can submit cross-link bundle certification information (2_end transaction) of the second sub-link management node to the basic main chain and the service sub-link 2. The first sub-link management node's cross-link bundle credential information (1_end transaction) is recorded in block A5 of the base backbone and block B9 of the traffic sub-link 1, and the second sub-link management node's cross-link bundle credential information (2_end transaction) is recorded in block A5 of the base backbone and block C12 of the traffic sub-link 2. After the cross-link service is finished, the service sub-link 1 and the service sub-link 2 continue to manage the respective services.
The foregoing details of the method of embodiments of the present application are set forth in order to provide a better understanding of the foregoing aspects of embodiments of the present application, and accordingly, the following provides a device of embodiments of the present application.
Referring to fig. 7, fig. 7 is a schematic structural diagram of a cross-chain interaction device based on a blockchain network according to an embodiment of the present application, where the blockchain network includes a core consensus network, N service sub-chains derived from a basic main chain and a basic main chain run in the core consensus network, N is an integer, and N is greater than or equal to 2; the N service sub-chains are respectively used for managing different services, and each service sub-chain is provided with a respective sub-chain management node; the cross-link interaction device may be disposed in a first sub-link management node provided in the embodiment of the present application, where the first sub-link management node is used to manage a first service sub-link, and the first sub-link management node may be a terminal or a server mentioned in the foregoing method embodiment; in some embodiments, the cross-chain interaction device may be a computer program (including program code) running in the first sub-chain management node, which may be used to perform the respective steps in the method embodiments shown in fig. 3 or fig. 4. Referring to fig. 7, the cross-chain interaction device may include the following units:
An acquiring unit 701, configured to acquire, if a cross-link service needs to be executed between M service sub-links in the N service sub-links, cross-link start certification information related to the cross-link service from a basic main chain; the cross-link start proving information is submitted to a basic main chain after negotiation of cross-link service by a sub-link management node of M service sub-links, wherein the first service sub-link is any one of the M service sub-links, M is an integer, and M is more than or equal to 2 and less than or equal to N;
a processing unit 702, configured to perform a cross-link service based on the cross-link start attestation information;
the acquiring unit 701 is further configured to acquire cross-link bundle certification information related to the cross-link service from the basic main chain after the execution of the cross-link service is completed; the cross-link bundle certification information is submitted to a basic main chain after determining that the cross-link service execution is finished by a sub-link management node of M service sub-links; the cross-link start certification information and the cross-link bundle certification information in the basic main chain are used for confirming the cross-link service.
In one implementation, the processing unit 702 is configured to, when executing the cross-link service based on the cross-link start certification information, specifically perform the following steps:
verifying the cross-chain start certification information; the sub-link management nodes of M-1 business sub-links except the first business sub-link in the M business sub-links acquire cross-link start proving information from a basic main chain, verify the cross-link start proving information, and send a first verification result obtained by verification to the first sub-link management node;
Receiving first verification results sent by a sub-link management node of M-1 service sub-links, and counting the first number of the first verification results passing the verification;
and if the first sub-link management node passes the verification of the cross-link start proving information and the first quantity is larger than a first quantity threshold value, executing the cross-link service.
In one implementation, the processing unit 702 is configured to perform the following steps when performing the cross-link service:
acquiring a cross-link business intelligent contract related to the cross-link business from a first business sub-link;
calling a cross-link service intelligent contract to execute the cross-link service;
and uploading the service execution result of the cross-link service to the first service sub-link.
In one implementation, the number of the cross-link start certification information is M, and any cross-link start certification information comprises sub-link identifiers of M business sub-links and cross-link interaction credentials; the processing unit 702 is configured to, when verifying the cross-chain start certification information, specifically perform the following steps:
matching and checking sub-chain identifiers in the M pieces of cross-chain starting proving information;
if the sub-chain identifications in the M pieces of cross-chain starting proving information are all matched, carrying out validity check on the cross-chain interaction credentials in the M pieces of cross-chain starting proving information;
If all the cross-chain interaction certificates in the M pieces of cross-chain starting certification information are legal, determining that the M pieces of cross-chain starting certification information pass the verification.
In one implementation, the processing unit 702 is configured to, when verifying the cross-chain start certification information, specifically perform the following steps:
transmitting the cross-link start certification information to other sub-link management nodes of the first service sub-link for verification, wherein the other sub-link management nodes refer to nodes in the core consensus network, except the first sub-link management node, for managing the first service sub-link;
receiving second check results of other sub-chain management nodes on the cross-chain start proving information, and counting the second number of the second check results passing the check;
and if the second number is larger than the second number threshold, determining that the cross-chain starting proving information passes the verification.
In one implementation, the processing unit 702 is further configured to perform the following steps:
submitting the cross-link start certification information of the first sub-link management node to the basic main chain, and submitting the cross-link start certification information of the first sub-link management node to the first service sub-link;
transmitting a cross-link service start request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link submits respective cross-link start certification information to the basic main chain in response to the cross-link service start request, and submits respective cross-link start certification information to the M-1 service sub-link.
In one implementation, backbone management nodes in the core consensus network are used to manage the underlying backbone; the processing unit 702 is configured to, when submitting the cross-link start certification information of the first sub-link management node to the basic main chain, specifically perform the following steps:
transmitting the cross-link start certification information of the first sub-link management node to the main chain management node; and after the main chain management node commonly passes the cross-chain starting proving information of the first sub-chain management node, uploading the cross-chain starting proving information of the first sub-chain management node to the basic main chain.
In one implementation, the processing unit 702 is further configured to perform the following steps:
consistency check is carried out on service execution results of the cross-link service;
if the consistency check is passed, submitting the cross-link bundle certification information of the first sub-link management node to the basic main chain, and submitting the cross-link bundle certification information of the first sub-link management node to the first service sub-link;
transmitting a cross-link service end request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link submits the cross-link bundle certification information to the basic main chain in response to the cross-link service end request, and submits the cross-link bundle certification information to the service sub-link managed by each.
In one implementation, the processing unit 702 is further configured to perform the following steps:
consistency check is carried out on service execution results of the cross-link service;
if the consistency check is passed, submitting the cross-link bundle certification information of the first sub-link management node to the basic main chain, and submitting the cross-link bundle certification information of the first sub-link management node to the first service sub-link;
transmitting a cross-link service end request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link submits respective cross-link bundle credential information to the base main link in response to the cross-link service end request, and submits respective cross-link bundle credential information to the M-1 service sub-link.
In one implementation, the processing unit 702 is configured to perform the following steps when performing a consistency check on a service execution result of a cross-link service:
acquiring a service execution result in a first service sub-chain;
sending a service execution result acquisition request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-links responds to a service execution result acquisition request, acquires a service execution result in the M-1 service sub-links, and sends the acquired service execution result to the first sub-link management node;
Comparing service execution results in M service sub-chains;
if the service execution results in the M service sub-chains are the same, determining that the consistency check is passed;
and if the service execution results in the M service sub-chains are different, rolling back the cross-chain service.
In one implementation, the obtaining unit 701 is further configured to perform the following steps:
receiving a service execution request sent by a service node in a service network or a proxy node in a routing proxy network; the service network, the routing agent network and the core consensus network are all sub-networks of the block chain network, and the routing agent network is used for forwarding a request in the service network to the core consensus network;
if the service execution request includes the sub-link identifiers of the M service sub-links, it is determined that the inter-link service needs to be executed between the M service sub-links.
According to one embodiment of the present application, the various method steps involved in the method shown in fig. 3 or fig. 4 may be performed by various units in the cross-chain interaction device shown in fig. 7. For example, step S301 and step S303 shown in fig. 3 may be performed by the acquisition unit 701 shown in fig. 7, and step S302 shown in fig. 3 may be performed by the processing unit 702 shown in fig. 7. As another example, step S401 shown in fig. 4 may be performed by the acquisition unit 701 shown in fig. 7, steps S402 to S404 shown in fig. 4 may be performed by the processing unit 702 shown in fig. 7, and step S405 shown in fig. 4 may be performed by the acquisition unit 701 shown in fig. 7.
According to another embodiment of the present application, each unit in the cross-chain interaction device shown in fig. 7 may be separately or completely combined into one or several other units to form a structure, or some unit(s) thereof may be further split into a plurality of units with smaller functions to form a structure, which may achieve the same operation without affecting the implementation of the technical effects of the embodiments of the present application. The above units are divided based on logic functions, and in practical applications, the functions of one unit may be implemented by a plurality of units, or the functions of a plurality of units may be implemented by one unit. In other embodiments of the present application, the cross-chain interaction device may also include other units, and in practical applications, these functions may also be implemented with assistance from other units, and may be implemented by multiple units in cooperation.
According to another embodiment of the present application, a cross-chain interaction device as shown in fig. 7 may be constructed by running a computer program (including program code) capable of executing the steps involved in the respective methods as shown in fig. 3 or fig. 4 on a general purpose computing device, such as a computer, comprising a Central Processing Unit (CPU), a random access storage medium (RAM), a read only storage medium (ROM), etc., processing elements and storage elements, and implementing the cross-chain interaction method of the embodiments of the present application. The computer program may be recorded on, for example, a computer-readable storage medium, and loaded into and executed by the computing device described above.
In the embodiment of the application, a core consensus network included in a blockchain network is provided with a basic main chain and a plurality of service sub-chains derived from the basic main chain, wherein the service sub-chains are respectively used for managing different services, and each service sub-chain is provided with a respective sub-chain management node; when the cross-link service needs to be executed among part of the service sub-links in the plurality of service sub-links, the sub-link management nodes of the part of the service sub-links can submit cross-link start proving information related to the cross-link service to the basic main chain after negotiating the cross-link service, and the sub-link management nodes of any one of the part of the service sub-links can acquire the cross-link service start information from the basic main chain and execute the cross-link service based on the cross-link service start information; after determining that the execution of the cross-link service is completed, the sub-link management node of the partial service sub-link can submit cross-link bundle certification information related to the cross-link service to the basic main chain, and the sub-link management node of any one of the partial service sub-links can acquire the start information of the cross-link service from the basic main chain; the cross-link start attestation information and the cross-link bundle attestation information in the underlying backbone may be used to acknowledge cross-link traffic. From the above, it can be seen that the cross-link service refers to a service that needs to interact between services managed by different service sub-links, and according to the embodiment of the present application, cross-link service interaction can be implemented by means of a basic main chain, and cross-link service can be confirmed by means of cross-link start certification information and cross-link start end information in the basic main chain, so that the cross-link service is reliable and trusted, and further, according to the embodiment of the present application, service interaction can be reliably implemented in a blockchain network.
Based on the above method and apparatus embodiments, embodiments of the present application provide a computer device based on a blockchain network, where the computer device may be the first subchain management node mentioned above. The block chain network comprises a core consensus network, wherein N business sub-chains derived from a basic main chain and the basic main chain run in the core consensus network, N is an integer, and N is more than or equal to 2; the N service sub-chains are respectively used for managing different services, each service sub-chain is provided with a respective sub-chain management node, and the first sub-chain management node is used for managing the first service sub-chain. Referring to fig. 8, fig. 8 is a schematic structural diagram of a computer device based on a blockchain network according to an embodiment of the present application. The computer device shown in fig. 8 includes at least a processor 801, an input interface 802, an output interface 803, and a computer readable storage medium 804. Wherein the processor 801, input interface 802, output interface 803, and computer-readable storage medium 804 may be connected by a bus or other means.
The input interface 802 may be used to obtain cross-link start attestation information related to a cross-link service from a basic backbone, cross-link bundle attestation information related to a cross-link service from a basic backbone, etc.; the output interface 803 may be used to send a cross-link service start request to a sub-link management node of an M-1 service sub-link other than the first service sub-link, send a cross-link service end request to a sub-link management node of an M-1 service sub-link other than the first service sub-link, etc.
The computer readable storage medium 804 may be stored in a memory of a computer device, the computer readable storage medium 804 for storing a computer program comprising computer instructions, the processor 801 for executing the program instructions stored by the computer readable storage medium 804. The processor 801, or CPU (Central Processing Unit ), is a computing core and a control core of a computer device, which is adapted to implement one or more computer instructions, in particular to load and execute one or more computer instructions to implement a corresponding method flow or a corresponding function.
The embodiments of the present application also provide a computer-readable storage medium (Memory), which is a Memory device in a computer device, for storing programs and data. It is understood that the computer readable storage medium herein may include both built-in storage media in a computer device and extended storage media supported by the computer device. The computer-readable storage medium provides storage space that stores an operating system of the computer device. Also stored in the memory space are one or more computer instructions, which may be one or more computer programs (including program code), adapted to be loaded and executed by the processor. Note that the computer readable storage medium can be either a high-speed RAM Memory or a Non-Volatile Memory (Non-Volatile Memory), such as at least one magnetic disk Memory; optionally, at least one computer readable storage medium remotely located from the aforementioned processor.
In one implementation, one or more computer instructions stored in computer-readable storage medium 804 may be loaded and executed by processor 801 to implement the corresponding steps described above with respect to the cross-chain interaction method shown in fig. 3 or 4. In particular implementations, computer instructions in computer-readable storage medium 804 are loaded by processor 801 and perform the steps of:
if the cross-link service needs to be executed among M service sub-links in the N service sub-links, acquiring cross-link start certification information related to the cross-link service from a basic main chain; the cross-link start proving information is submitted to a basic main chain after negotiation of cross-link service by a sub-link management node of M service sub-links, wherein the first service sub-link is any one of the M service sub-links, M is an integer, and M is more than or equal to 2 and less than or equal to N;
executing the cross-link service based on the cross-link start certification information;
after the execution of the cross-link service is completed, cross-link bundle certification information related to the cross-link service is obtained from the basic main chain; the cross-link bundle certification information is submitted to a basic main chain after determining that the cross-link service execution is finished by a sub-link management node of M service sub-links; the cross-link start certification information and the cross-link bundle certification information in the basic main chain are used for confirming the cross-link service.
In one implementation, the computer instructions in the computer-readable storage medium 804 are loaded by the processor 801 and execute the cross-chain service based on the cross-chain start attestation information, specifically for performing the steps of:
verifying the cross-chain start certification information; the sub-link management nodes of M-1 business sub-links except the first business sub-link in the M business sub-links acquire cross-link start proving information from a basic main chain, verify the cross-link start proving information, and send a first verification result obtained by verification to the first sub-link management node;
receiving first verification results sent by a sub-link management node of M-1 service sub-links, and counting the first number of the first verification results passing the verification;
and if the first sub-link management node passes the verification of the cross-link start proving information and the first quantity is larger than a first quantity threshold value, executing the cross-link service.
In one implementation, the computer instructions in the computer-readable storage medium 804, when loaded by the processor 801 and executing the cross-chain traffic, are specifically configured to perform the steps of:
acquiring a cross-link business intelligent contract related to the cross-link business from a first business sub-link;
calling a cross-link service intelligent contract to execute the cross-link service;
And uploading the service execution result of the cross-link service to the first service sub-link.
In one implementation, the number of the cross-link start certification information is M, and any cross-link start certification information comprises sub-link identifiers of M business sub-links and cross-link interaction credentials; computer instructions in the computer-readable storage medium 804, when loaded by the processor 801 and executed to verify cross-chain start attestation information, are specifically configured to perform the steps of:
matching and checking sub-chain identifiers in the M pieces of cross-chain starting proving information;
if the sub-chain identifications in the M pieces of cross-chain starting proving information are all matched, carrying out validity check on the cross-chain interaction credentials in the M pieces of cross-chain starting proving information;
if all the cross-chain interaction certificates in the M pieces of cross-chain starting certification information are legal, determining that the M pieces of cross-chain starting certification information pass the verification.
In one implementation, the computer instructions in the computer readable storage medium 804, when loaded and executed by the processor 801, perform the steps of:
transmitting the cross-link start certification information to other sub-link management nodes of the first service sub-link for verification, wherein the other sub-link management nodes refer to nodes in the core consensus network, except the first sub-link management node, for managing the first service sub-link;
Receiving second check results of other sub-chain management nodes on the cross-chain start proving information, and counting the second number of the second check results passing the check;
and if the second number is larger than the second number threshold, determining that the cross-chain starting proving information passes the verification.
In one implementation, computer instructions in computer-readable storage medium 804 are loaded by processor 801 to further perform the steps of:
submitting the cross-link start certification information of the first sub-link management node to the basic main chain, and submitting the cross-link start certification information of the first sub-link management node to the first service sub-link;
transmitting a cross-link service start request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link submits respective cross-link start certification information to the basic main chain in response to the cross-link service start request, and submits respective cross-link start certification information to the M-1 service sub-link.
In one implementation, backbone management nodes in the core consensus network are used to manage the underlying backbone; computer instructions in the computer-readable storage medium 804, when loaded and executed by the processor 801, provide for submitting the cross-chain start attestation information of the first sub-chain management node to the underlying backbone, specifically for performing the steps of:
Transmitting the cross-link start certification information of the first sub-link management node to the main chain management node; and after the main chain management node commonly passes the cross-chain starting proving information of the first sub-chain management node, uploading the cross-chain starting proving information of the first sub-chain management node to the basic main chain.
In one implementation, computer instructions in computer-readable storage medium 804 are loaded by processor 801 to further perform the steps of:
consistency check is carried out on service execution results of the cross-link service;
if the consistency check is passed, submitting the cross-link bundle certification information of the first sub-link management node to the basic main chain, and submitting the cross-link bundle certification information of the first sub-link management node to the first service sub-link;
transmitting a cross-link service end request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link submits the cross-link bundle certification information to the basic main chain in response to the cross-link service end request, and submits the cross-link bundle certification information to the service sub-link managed by each.
In one implementation, computer instructions in computer-readable storage medium 804 are loaded by processor 801 to further perform the steps of:
Consistency check is carried out on service execution results of the cross-link service;
if the consistency check is passed, submitting the cross-link bundle certification information of the first sub-link management node to the basic main chain, and submitting the cross-link bundle certification information of the first sub-link management node to the first service sub-link;
transmitting a cross-link service end request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link submits respective cross-link bundle credential information to the base main link in response to the cross-link service end request, and submits respective cross-link bundle credential information to the M-1 service sub-link.
In one implementation, when computer instructions in the computer readable storage medium 804 are loaded by the processor 801 and perform consistency check on service execution results of a cross-chain service, the computer instructions are specifically configured to perform the following steps:
acquiring a service execution result in a first service sub-chain;
sending a service execution result acquisition request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-links responds to a service execution result acquisition request, acquires a service execution result in the M-1 service sub-links, and sends the acquired service execution result to the first sub-link management node;
Comparing service execution results in M service sub-chains;
if the service execution results in the M service sub-chains are the same, determining that the consistency check is passed;
and if the service execution results in the M service sub-chains are different, rolling back the cross-chain service.
In one implementation, computer instructions in computer-readable storage medium 804 are loaded by processor 801 to further perform the steps of:
receiving a service execution request sent by a service node in a service network or a proxy node in a routing proxy network; the service network, the routing agent network and the core consensus network are all sub-networks of the block chain network, and the routing agent network is used for forwarding a request in the service network to the core consensus network;
if the service execution request includes the sub-link identifiers of the M service sub-links, it is determined that the inter-link service needs to be executed between the M service sub-links.
In the embodiment of the application, a core consensus network included in a blockchain network is provided with a basic main chain and a plurality of service sub-chains derived from the basic main chain, wherein the service sub-chains are respectively used for managing different services, and each service sub-chain is provided with a respective sub-chain management node; when the cross-link service needs to be executed among part of the service sub-links in the plurality of service sub-links, the sub-link management nodes of the part of the service sub-links can submit cross-link start proving information related to the cross-link service to the basic main chain after negotiating the cross-link service, and the sub-link management nodes of any one of the part of the service sub-links can acquire the cross-link service start information from the basic main chain and execute the cross-link service based on the cross-link service start information; after determining that the execution of the cross-link service is completed, the sub-link management node of the partial service sub-link can submit cross-link bundle certification information related to the cross-link service to the basic main chain, and the sub-link management node of any one of the partial service sub-links can acquire the start information of the cross-link service from the basic main chain; the cross-link start attestation information and the cross-link bundle attestation information in the underlying backbone may be used to acknowledge cross-link traffic. From the above, it can be seen that the cross-link service refers to a service that needs to interact between services managed by different service sub-links, and according to the embodiment of the present application, cross-link service interaction can be implemented by means of a basic main chain, and cross-link service can be confirmed by means of cross-link start certification information and cross-link start end information in the basic main chain, so that the cross-link service is reliable and trusted, and further, according to the embodiment of the present application, service interaction can be reliably implemented in a blockchain network.
According to one aspect of the present application, there is provided a computer program product or computer program comprising computer instructions stored in a computer readable storage medium. The computer instructions are read from the computer-readable storage medium by a processor of a computer device, and executed by the processor, cause the computer device to perform the blockchain network-based cross-chain interaction method provided in the various alternatives described above.
The foregoing is merely specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the present application, and the changes and substitutions are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (14)

1. The cross-chain interaction method based on the blockchain network is characterized in that the blockchain network comprises a core consensus network, wherein a basic main chain and N business sub-chains derived from the basic main chain operate in the core consensus network, N is an integer, and N is more than or equal to 2; the N service sub-chains are respectively used for managing different services, and each service sub-chain is provided with a respective sub-chain management node; the method is performed by a first sub-link management node, the first sub-link management node being configured to manage a first service sub-link; the method comprises the following steps:
If the cross-link service needs to be executed among M service sub-links in the N service sub-links, acquiring cross-link start proving information related to the cross-link service from the basic main chain; the cross-link start proving information is submitted to the basic main chain after the cross-link service is negotiated by a sub-link management node of the M service sub-links, wherein the first service sub-link is any one of the M service sub-links, M is an integer, and M is more than or equal to 2 and less than or equal to N;
executing the cross-link service based on the cross-link start certification information;
after the execution of the cross-link service is completed, acquiring cross-link bundle certification information related to the cross-link service from the basic main chain; the cross-link bundle certification information is submitted to the basic main chain after determining that the cross-link service execution is finished by a sub-link management node of the M service sub-links; and the cross-link start proving information and the cross-link bundle proving information in the basic main chain are used for confirming the cross-link service.
2. The method of claim 1, wherein the performing the cross-chain service based on the cross-chain start attestation information comprises:
checking the cross-chain start proving information; the sub-link management nodes of M-1 service sub-links except the first service sub-link in the M service sub-links acquire the cross-link start proving information from the basic main chain, check the cross-link start proving information, and send a first check result obtained by the check to the first sub-link management node;
Receiving first verification results sent by a sub-link management node of the M-1 service sub-links, and counting the first number of the first verification results passing the verification;
and if the first sub-link management node passes the verification of the cross-link start proving information and the first quantity is larger than a first quantity threshold value, executing the cross-link service.
3. The method of claim 2, wherein the performing the cross-chain service comprises:
acquiring a cross-link service intelligent contract related to the cross-link service from the first service sub-link;
invoking the intelligent contract of the cross-link service to execute the cross-link service;
and uploading the service execution result of the cross-link service to the first service sub-link.
4. The method of claim 2, wherein the number of the cross-link start certification information is M, and any cross-link start certification information includes sub-link identifiers and cross-link interaction credentials of the M service sub-links; the verifying the cross-chain start proving information comprises the following steps:
matching and checking sub-chain identifiers in the M pieces of cross-chain starting proving information;
if the sub-chain identifications in the M pieces of cross-chain starting proving information are all matched, performing validity check on the cross-chain interaction credentials in the M pieces of cross-chain starting proving information;
And if all the cross-chain interaction certificates in the M pieces of cross-chain starting certification information are legal, determining that the M pieces of cross-chain starting certification information are checked and passed.
5. The method of claim 2, wherein the verifying the cross-chain start attestation information comprises:
transmitting the cross-link start certification information to other sub-link management nodes of the first service sub-link for verification, wherein the other sub-link management nodes refer to nodes, except the first sub-link management node, in the core consensus network for managing the first service sub-link;
receiving second check results of the other sub-chain management nodes on the cross-chain start proving information, and counting the second number of the second check results passing the check;
and if the second number is larger than a second number threshold, determining that the cross-chain starting proving information passes the verification.
6. The method of claim 1, wherein the method further comprises:
submitting the cross-link start proving information of the first sub-link management node to the basic main chain, and submitting the cross-link start proving information of the first sub-link management node to the first service sub-link;
Transmitting a cross-link service start request to a sub-link management node of M-1 service sub-links except the first service sub-link; and the sub-chain management node of the M-1 service sub-chain submits respective cross-chain start proving information to the basic main chain in response to the cross-chain service start request, and submits respective cross-chain start proving information to the M-1 service sub-chain.
7. The method of claim 6, wherein a backbone management node in the core consensus network is to manage the underlying backbone; the submitting the cross-chain start attestation information of the first sub-chain management node to the base backbone includes:
transmitting the cross-link start certification information of the first sub-link management node to the main chain management node; and after the main chain management node commonly knows the cross-chain starting proving information of the first sub-chain management node, uploading the cross-chain starting proving information of the first sub-chain management node to the basic main chain.
8. The method of claim 1, wherein the method further comprises:
consistency check is carried out on the service execution result of the cross-link service;
if the consistency check is passed, submitting the cross-link bundle certification information of the first sub-link management node to the basic main chain, and submitting the cross-link bundle certification information of the first sub-link management node to the first service sub-link;
Transmitting a cross-link service end request to a sub-link management node of M-1 service sub-links except the first service sub-link; and the sub-link management node of the M-1 service sub-link submits respective cross-link bundle certification information to the basic main chain in response to the cross-link service end request, and submits respective cross-link bundle certification information to the M-1 service sub-link.
9. The method of claim 8, wherein the consistency check of the service execution result of the cross-link service comprises:
acquiring a service execution result in the first service sub-chain;
sending a service execution result acquisition request to a sub-link management node of M-1 service sub-links except the first service sub-link; the sub-link management node of the M-1 service sub-link responds to the service execution result acquisition request, acquires the service execution result in the M-1 service sub-link, and sends the acquired service execution result to the first sub-link management node;
comparing service execution results in the M service sub-chains;
if the service execution results in the M service sub-chains are the same, determining that the consistency check is passed;
And if the service execution results in the M service sub-chains are different, rolling back the cross-chain service.
10. The method of claim 1, wherein the method further comprises:
receiving a service execution request sent by a service node in a service network or a proxy node in a routing proxy network; the service network, the routing agent network and the core consensus network are all sub-networks of the blockchain network, and the routing agent network is used for forwarding a request in the service network to the core consensus network;
and if the service execution request comprises the sub-link identifiers of the M service sub-links, determining that the inter-link service needs to be executed among the M service sub-links.
11. The cross-chain interaction device based on the blockchain network is characterized in that the blockchain network comprises a core consensus network, wherein a basic main chain and N business sub-chains derived from the basic main chain operate in the core consensus network, N is an integer, and N is more than or equal to 2; the N service sub-chains are respectively used for managing different services, and each service sub-chain is provided with a respective sub-chain management node; the cross-link interaction device is arranged in a first sub-link management node, and the first sub-link management node is used for managing a first service sub-link; the cross-chain interaction device comprises:
The acquisition unit is used for acquiring the cross-link start proving information related to the cross-link service from the basic main chain if the cross-link service needs to be executed among M business sub-chains in the N business sub-chains; the cross-link start proving information is submitted to the basic main chain after the cross-link service is negotiated by a sub-link management node of the M service sub-links, wherein the first service sub-link is any one of the M service sub-links, M is an integer, and M is more than or equal to 2 and less than or equal to N;
a processing unit, configured to execute the cross-link service based on the cross-link start attestation information;
the acquisition unit is further configured to acquire cross-link bundle certification information related to the cross-link service from the basic main chain after the execution of the cross-link service is completed; the cross-link bundle certification information is submitted to the basic main chain after determining that the cross-link service execution is finished by a sub-link management node of the M service sub-links; and the cross-link start proving information and the cross-link bundle proving information in the basic main chain are used for confirming the cross-link service.
12. The computer equipment based on the blockchain network is characterized in that the blockchain network comprises a core consensus network, wherein a basic main chain and N business sub-chains derived from the basic main chain operate in the core consensus network, N is an integer, and N is more than or equal to 2; the N service sub-chains are respectively used for managing different services, and each service sub-chain is provided with a respective sub-chain management node; the computer equipment is a first sub-chain management node, and the first sub-chain management node is used for managing a first service sub-chain; the computer device includes:
A processor adapted to implement a computer program;
a computer readable storage medium storing a computer program adapted to be loaded by the processor and to perform the blockchain network-based cross-chain interaction method as claimed in any of claims 1 to 10.
13. A computer readable storage medium, characterized in that it stores a computer program adapted to be loaded by a processor and to perform the blockchain network-based cross-chain interaction method according to any of the claims 1 to 10.
14. A computer program product comprising computer instructions which, when executed by a processor, implement the blockchain network-based cross-chain interaction method of any of claims 1 to 10.
CN202111325370.9A 2021-11-10 2021-11-10 Cross-chain interaction method based on blockchain network and related equipment Pending CN116112496A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111325370.9A CN116112496A (en) 2021-11-10 2021-11-10 Cross-chain interaction method based on blockchain network and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111325370.9A CN116112496A (en) 2021-11-10 2021-11-10 Cross-chain interaction method based on blockchain network and related equipment

Publications (1)

Publication Number Publication Date
CN116112496A true CN116112496A (en) 2023-05-12

Family

ID=86258397

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111325370.9A Pending CN116112496A (en) 2021-11-10 2021-11-10 Cross-chain interaction method based on blockchain network and related equipment

Country Status (1)

Country Link
CN (1) CN116112496A (en)

Similar Documents

Publication Publication Date Title
CN109327528B (en) Node management method and device based on block chain
CN110535872B (en) Method and apparatus for processing data requests in a blockchain network
CN113395363B (en) Data processing method, device and equipment based on block chain and storage medium
US20230316273A1 (en) Data processing method and apparatus, computer device, and storage medium
CN112311735B (en) Credible authentication method, network equipment, system and storage medium
Hamdaoui et al. IoTShare: A blockchain-enabled IoT resource sharing on-demand protocol for smart city situation-awareness applications
US20230037932A1 (en) Data processing method and apparatus based on blockchain network, and computer device
CN113256297B (en) Data processing method, device and equipment based on block chain and readable storage medium
CN112907252A (en) Block chain transaction method and system based on multi-person down-chain channel
CN112231741B (en) Data processing method, device, medium and electronic equipment based on block chain system
CN110177124A (en) Identity identifying method and relevant device based on block chain
CN113255014B (en) Data processing method based on block chain and related equipment
CN114240433A (en) Data processing method and system based on block chain
CN112187866B (en) Novel block chain consensus method based on shared storage
CN116150260A (en) Data processing method, device, medium and electronic equipment of block chain system
CN112448946A (en) Log auditing method and device based on block chain
US20230360046A1 (en) Blockchain-based block processing method and apparatus, device, storage medium, and program product
WO2023082883A1 (en) Cross-blockchain transaction processing method and apparatus, and computer device, computer storage medium and computer program product
Wang et al. A fast and secured peer-to-peer energy trading using blockchain consensus
Decker On the scalability and security of bitcoin
CN116233139A (en) Data processing method, device, medium and electronic equipment of block chain system
CN117061538A (en) Consensus processing method and related device based on block chain network
CN117221337A (en) Block chain consensus method, device, medium and electronic equipment
CN116112496A (en) Cross-chain interaction method based on blockchain network and related equipment
CN116186749A (en) Block chain-based service processing method and device, electronic equipment and readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40086781

Country of ref document: HK