WO2021204044A1 - 区块链数据的订正 - Google Patents

区块链数据的订正 Download PDF

Info

Publication number
WO2021204044A1
WO2021204044A1 PCT/CN2021/084326 CN2021084326W WO2021204044A1 WO 2021204044 A1 WO2021204044 A1 WO 2021204044A1 CN 2021084326 W CN2021084326 W CN 2021084326W WO 2021204044 A1 WO2021204044 A1 WO 2021204044A1
Authority
WO
WIPO (PCT)
Prior art keywords
audit
target
blockchain
transaction
business data
Prior art date
Application number
PCT/CN2021/084326
Other languages
English (en)
French (fr)
Inventor
程龙
李艳鹏
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Publication of WO2021204044A1 publication Critical patent/WO2021204044A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction

Definitions

  • One or more implementations of this specification relate to the field of blockchain technology, in particular to the correction of blockchain data.
  • Blockchain technology also known as distributed ledger technology, is an emerging technology in which several computing devices participate in "bookkeeping" and jointly maintain a complete distributed database. Because the blockchain technology has the characteristics of decentralization, openness and transparency, each computing device can participate in database records, and the rapid data synchronization between computing devices, the blockchain technology has been widely used in many fields. To apply.
  • One or more implementations of this specification provide a method, device and computer equipment for correcting blockchain data.
  • a method for correcting blockchain data is proposed, which is applied to node devices in the data source blockchain; the data source blockchain and the audit blockchain Cross-chain connection; the data source block chain contains the target transaction including the business data to be corrected; the method includes: the node device of the data source block chain sends the target transaction to the audit block chain cross-chain The correction message of the business number; the correction message includes target corrected business data obtained by data correction of the business data to be corrected, so that the audit blockchain can correct the business based on the target corrected business data
  • the data is revised and audited, and after the audit is passed, the generated audit certificate is stored in the audit blockchain; the node device receiving the audit blockchain sends the identification of the audit certificate across the chain; and
  • the data source blockchain sends the target corrected transaction so that the target corrected business data, the summary of the target transaction, and the identification of the audit certificate included in the target corrected transaction are stored in the data source blockchain .
  • a method for correcting blockchain data is proposed, which is applied to auditing node devices in the blockchain; the data source blockchain and the auditing blockchain are cross-linked Chain connection; the data source block chain contains the target transaction including the business data to be corrected; the method includes: the node device of the audit block chain receives the correction sent by the data source block chain across the chain Message, the correction message includes target correction business data obtained by data correction of the business data to be corrected; a correction audit is performed on the business data based on the target correction business data, and the generated audit will be generated after the audit is passed
  • the certificate is stored on the audit blockchain; the identification of the audit certificate is sent to the data source blockchain across the chain, so that the node device of the data source blockchain sends the data source block to the data source block.
  • the chain sends a target correction transaction, and the target correction transaction includes the target correction business data, a summary of the target transaction, and an identification of the audit certification.
  • a device for correcting blockchain data is proposed, which is applied to the node equipment in the data source blockchain; the data source blockchain and the audit blockchain Cross-chain connection; the data source block chain contains the target transaction including the business data to be corrected; the device includes: a sending unit that sends a cross-chain correction message for the business number to the audit block chain
  • the correction message includes target corrected business data obtained by data correction of the business data to be corrected, so that the audit blockchain performs a correction audit on the business data based on the target corrected business data, and in After the audit is passed, the generated audit certificate is stored on the audit blockchain;
  • the receiving unit receives the identifier of the audit certificate sent by the node device of the audit blockchain across the chain; the storage unit sends the audit certificate to the
  • the data source blockchain sends the target corrected transaction so that the target corrected business data, the summary of the target transaction, and the identification of the audit certificate included in the target corrected transaction are stored in the data source blockchain .
  • a device for correcting blockchain data is proposed, which is applied to auditing node equipment in the blockchain; the data source blockchain and the auditing blockchain are cross-linked.
  • the proof is stored on the audit blockchain; the sending unit sends the identification of the audit certification across the chain to the data source blockchain, so that the node device of the data source blockchain sends the data to the data source blockchain.
  • the source blockchain sends a target correction transaction, and the target correction transaction includes the target correction business data, a summary of the target transaction, and an identification of the audit certification.
  • a computer device including: a memory and a processor; the memory stores a computer program that can be run by the processor; When the computer program is described, the method for correcting the blockchain data executed by the node device of the data source blockchain is executed.
  • a computer device including: a memory and a processor; the memory stores a computer program that can be run by the processor; When the computer program is described, the method for correcting the blockchain data executed by the node device of the audit blockchain is executed.
  • the block chain data correction method, device and computer equipment provided by the various embodiments of this manual use the audit block chain to audit the corrected business data obtained from the correction of the business data to be corrected stored in the data source block chain, and then After the audit is passed, the corrected business data in the data source block chain is authenticated and stored in the audit block chain, so that the data source block chain can store the corrected business data and the identification of the audit certification passed by the audited block chain.
  • the audit block chain In order to facilitate users to verify the credibility of the above-mentioned revised business data in the audit blockchain.
  • FIG. 1 is a schematic flowchart of a method for correcting blockchain data provided by an exemplary embodiment
  • FIG. 2 is a schematic diagram of a process of applying for a revised qualification through a data source blockchain provided by an exemplary embodiment
  • FIG. 3 is a schematic diagram of a device for correcting blockchain data on a device side of a data source blockchain node according to an exemplary embodiment
  • FIG. 4 is a schematic diagram of a correction device for auditing blockchain data at the device end of a blockchain node according to an exemplary embodiment
  • FIG. 5 is a hardware structure diagram of an implementation of the correction device for operating the blockchain data provided in this specification.
  • the steps of the corresponding method are not necessarily executed in the order shown and described in this specification.
  • the method may include more or fewer steps than described in this specification.
  • a single step described in this specification may be decomposed into multiple steps for description in other embodiments; and multiple steps described in this specification may also be combined into a single step in other embodiments. describe.
  • the data stored in the blockchain becomes more and more abundant; based on the consensus mechanism of the blockchain, the use of the blockchain can realize that once the data information is uploaded, it cannot be tampered with; but in practical applications , There may be errors in the information and data uploaded to the blockchain due to system problems or human errors, and there are scenarios that need to be corrected.
  • one or more implementations of this specification provide a method for correcting blockchain data, which is used to correct the business data on the data source blockchain; the data source blockchain and audit Blockchain is connected across chains.
  • the blockchain or blockchain network described in one or more embodiments of this specification can specifically refer to a P2P network system with a distributed data storage structure reached by each node device through a consensus mechanism.
  • Ledger data is distributed in time-connected "blocks".
  • the next block can contain the data summary of the previous block and is based on the specific consensus mechanism (such as POW, POS, DPOS or PBFT, etc.) ) To achieve full backup of all or part of the node data.
  • the real data generated in the physical world it can be constructed into a standard transaction format supported by the blockchain, and then published to the blockchain, and the node devices in the blockchain will perform consensus processing on the received transactions , And after reaching a consensus, the node device as the bookkeeping node in the block chain will package the transaction into the block and carry out persistent storage in the block chain.
  • the accounting node can package the received transaction to generate the latest block, and send the generated latest block or the block header of the latest block to other node devices for consensus verification . If other node equipment receives the latest block or the block header of the latest block, it is verified that there is no problem, and the latest block can be appended to the end of the original blockchain to complete the accounting process of the blockchain. In the process of other nodes verifying the new block or block header sent by the accounting node, the transactions contained in the block can also be executed.
  • Blockchain is generally divided into three types: Public Blockchain, Private Blockchain and Consortium Blockchain.
  • Public Blockchain Private Blockchain
  • Consortium Blockchain there can also be a combination of the above types, such as private chain + consortium chain, consortium chain + public chain, and so on.
  • the public chain is represented by Bitcoin and Ethereum. Participants who join the public chain (also called nodes in the blockchain) can read the data records on the chain, participate in transactions, and compete for the accounting rights of new blocks, etc. . Moreover, each node can freely join or exit the network, and perform related operations.
  • the private chain is the opposite.
  • the write permission of the network is controlled by an organization or institution, and the data read permission is regulated by the organization.
  • a private chain can be a weakly centralized system with strict restrictions on nodes and a small number of nodes. This type of blockchain is more suitable for internal use by specific institutions.
  • Each node in the alliance chain usually has a corresponding entity or organization; nodes are authorized to join the network and form a stakeholder alliance to jointly maintain the operation of the blockchain.
  • the data source blockchain is a blockchain that stores a variety of business data information, which can provide related business support for its client users, such as on the data source blockchain It can store the origin, process, logistics, sales area and other information of a variety of commodities, so as to provide users with commodity traceability query services.
  • the audit blockchain is a blockchain that includes user nodes that can audit the correctness or legality of the business data information stored on the data source blockchain. This manual does not specifically limit the cross-chain connection between the subscription blockchain and the data source blockchain.
  • the subscription blockchain can realize cross-chain docking through cross-chain relay.
  • the cross-chain relay can be connected to multiple blockchains through the bridge interface, and based on the implemented data handling logic, the synchronization of the cross-chain data between the multiple blockchains can be completed.
  • the cross-chain technology used in the implementation of the above-mentioned cross-chain relay is not particularly limited in this specification; for example, in practical applications, multiple blocks can be combined through cross-chain mechanisms such as side-chain technology and notary technology.
  • the chains are connected.
  • the data on other blockchains can be read and authenticated between the blockchains, and they can also be deployed on other blockchains through cross-chain relays. Smart contract.
  • cross-chain relay is only used to transfer data between multiple blockchains, and does not require persistent storage of the transferred data, nor does it need to maintain the data status of the transferred data.
  • cross-chain relays can be configured on devices, nodes, or platforms other than multiple blockchains to which they are connected, and can also be configured on node devices of multiple blockchains to which they are connected. It is not particularly limited in this specification.
  • the target transaction including the business data to be corrected is recorded in the data source blockchain.
  • the data source blockchain stores the origin information transaction of a certain brand of milk powder. Due to the wrong operation of the transaction uploader, the transaction shows that the origin of a certain brand of milk powder is A, but in fact, the origin of the brand of milk powder is B.
  • the node equipment of the data source block chain can apply to the audit block chain to complete the correction of the milk powder production area information.
  • Figure 1 illustrates a method for correcting blockchain data based on the cross-chain interaction between the data source blockchain and the audit blockchain, including:
  • Step 102 The node device of the data source blockchain sends a correction message to the audit blockchain cross-chain, the correction message includes the target corrected business data obtained by data correction of the business data to be corrected in the target transaction .
  • the target corrected business data may include the correction result information obtained by the correction of the business data to be corrected, or the description information of the process or result of the correction of the business data to be corrected.
  • the corresponding target revised business data can be: "Origin B", or "revision of origin A to origin B" and other information.
  • Step 104 The node device of the audit blockchain performs a correction audit on the business data based on the target correction business data, and after the audit is passed, the generated audit certificate is stored in the audit blockchain.
  • the node user or organization (designated user) in the above audit blockchain that has the audit authority for the business data on the data source blockchain performs a correction audit on the business data based on the target correction business data.
  • the data source blockchain may set transaction acquisition permissions for the audit blockchain, and the correction message sent by the data source blockchain also includes the summary (TxID) of the target transaction, to Facilitate auditing of the blockchain can obtain the target transaction across chains in the data source blockchain based on the summary of the target transaction, and perform a correction audit on the business data based on the target transaction and the target corrected business data.
  • the above-mentioned correction audit of the business data may include auditing whether the target transaction is included in the data source blockchain, and auditing whether the sender (transaction uploader) of the target transaction is in the data source blockchain Upload one or more of the qualification of the business data, whether the business data to be corrected needs to be corrected, or whether the target corrected business data is corrected correctly.
  • the designated user node in the above audit blockchain that can perform audit on the target revised business data is usually a user node preset in the audit blockchain that can perform audit or authentication on business data; according to the specific audit blockchain The setting rules are different.
  • the above-mentioned designated user node may be a designated user node, or may be a plurality of designated user nodes, or may be any node of the audit blockchain, which is not limited in this embodiment.
  • Auditing users or institutions in the auditing blockchain that have the audit authority to audit the business data on the data source blockchain can perform audits on the above-mentioned target revised business data based on the set audit process (such as smart contracts) on the chain, And obtain the audit results; you can also perform the audit of the above-mentioned target correction business data based on the set audit workflow software off-chain, and submit the audit results to the audit blockchain; you can also manually execute the above-mentioned target correction business data offline And submit audit results to the audit blockchain, etc.
  • set audit process such as smart contracts
  • the node device of the audit blockchain can generate an audit certificate and store the audit certificate in the audit blockchain.
  • the designated user node of the above-mentioned audit blockchain can send a target audit transaction for the above-mentioned target correction business data to the audit blockchain when the audit is completed and the audit result is passed, and the above-mentioned target audit transaction includes the above-mentioned target correction business data.
  • the designated user node of the aforementioned audit blockchain at least digitally signs the target revised business data based on the private key held.
  • the aforementioned audit certification includes the aforementioned target audit transaction.
  • the identification of the audit certification is the summary (such as TxID) of the target audit transaction in the audit blockchain.
  • the designated user of the audit blockchain can further generate an audit for one or more of the target revision business data, the target audit transaction, or the summary of the target audit transaction.
  • Authentication certificate the content of the above-mentioned audit authentication certificate may include the number of the audit authentication certificate, one or more of the target revised business data, the target audit transaction, or the summary of the target audit transaction, and the designated user node is based on The held private key digitally signs one or more of the target revised business data, the target audit transaction, or the summary of the target audit transaction.
  • the audit certification includes the audit certification certificate, and the identifier of the audit certification is the number of the audit certification certificate.
  • the node device of the audit blockchain can also generate a target audit record transaction, and the target audit record transaction may include auditing the target transaction and the target transaction by the designated user of the audit blockchain.
  • Description of the audit process for the legality of the target revised business data and send the aforementioned target audit record transaction to the aforementioned audit blockchain, so that the aforementioned audit blockchain can legalize the target transaction and the target revised business data for the designated user
  • the audit process is carried out for evidence.
  • Step 106 The node device of the audit blockchain sends the identification of the audit certification to the data source blockchain across the chain.
  • Step 108 The node device of the data source block chain sends a target correction transaction to the data source block chain, so that the target correction business data included in the target correction transaction, the summary of the target transaction, and the result The identification of the audit certificate is stored in the data source blockchain.
  • the data source blockchain has completed the correction of the business data to be corrected on the blockchain, and the target of the correction-the target transaction (identification), the correction result-the target correction business data, and the audit certification of the correction result- —
  • the audit certificate (identification) is correspondingly stored in the above target correction transaction to facilitate users of the data source blockchain and users of applications supported by the data source blockchain (such as traceability application services) to correct the target business data Review and verify the audit certification of the target revised business data, and the audit certification authority based on auditing blockchain users has improved the credibility of the target revised business data.
  • target corrected service data and corresponding to the target corrected service data are sent to the client The identification of the audit certification, so that the client can query the audit certification from the audit blockchain based on the identification of the audit certification, and verify whether the target revised business data has been audited by the audit blockchain pass through.
  • the node device of the data source blockchain can send the client the production location of the brand of milk powder.
  • the traceability data of information such as, logistics links, sales area, etc., and label description information such as "the production location is B, the blockchain audit has been audited, and the audit certificate number is 12345" in the production location information, so as to facilitate users based on the above certificate number Query the above-mentioned audit certificate in the audit blockchain to further verify the credibility of the above-mentioned information of production location B.
  • the data source blockchain and the audit blockchain are based on the implemented cross-chain connection method to perform data correction on the data source blockchain.
  • Figure 2 illustrates the process of the data source blockchain applying to the audit blockchain to revise the qualification before the cross-chain connection between the data source blockchain and the audit blockchain is realized.
  • the audit blockchain can be structured as a consortium chain, and its consortium member nodes can include business management agencies, audit agencies, regulatory agencies, and other authoritative institutions with high credit, which can be the data source blockchain
  • the revised qualification application submitted will be reviewed, and a cross-chain connection configuration will be established with the data source blockchain after the review is passed.
  • the process for the above-mentioned data source blockchain to apply for a revised qualification authorization from the audit blockchain includes:
  • Step 202 The node device of the data source blockchain sends a revised qualification application to the node device of the audit blockchain through an off-chain channel.
  • the node equipment of the data source blockchain adopts an off-chain connection to send a revised qualification application to the node equipment of the audit blockchain.
  • the above-mentioned revised qualification application may include information such as the identity information of the node user of the data source blockchain, the type of business data, and the scope of business applications supported by the data source blockchain.
  • Step 204 The node device of the audit blockchain constructs a revised qualification application transaction based on the revised qualification application, and sends the revised qualification application transaction to the audit blockchain.
  • the above-mentioned revised qualification application transactions included in the audit blockchain can be used for the record of the revised qualification application of the data source blockchain.
  • Step 206 The node device of the audit blockchain performs an audit of the revised qualification application, and sends the audit result to the audit blockchain.
  • a smart contract for reviewing the revised qualification application is deployed on the audit blockchain, and the corresponding execution logic of the contract code of the smart contract includes the review logic and the audit result of the revised qualification application.
  • Calculation logic in response to the above-mentioned revised qualification application transaction, the above-mentioned smart contract is invoked, and based on the audit logic of the revised qualification application and the calculation logic of the audit result, the audit of the revised qualification application is performed, and the audit result is obtained by calculation.
  • the execution result of the smart contract will be included in the account status corresponding to the smart contract, and the node device that audits the blockchain can obtain the above audit results by monitoring the status database of the auditing blockchain.
  • Step 208 The node device of the audit blockchain sends the audit result to the node device of the data source blockchain based on the off-chain channel; when the audit result is passed, the data source blockchain and The audit blockchains each perform cross-chain configuration to realize cross-chain connection with each other.
  • the cross-chain configuration performed by each of the data source blockchain and the audit blockchain includes: the data source blockchain executes the cross-chain configuration to authorize the audit blockchain to access the data source area The transaction included in the block chain; the data source blockchain executes the cross-chain message subscription configuration, so that the audit blockchain subscribes to the correction message sent by the data source blockchain cross-chain; the audit blockchain The cross-chain message subscription configuration is performed, so that the data source blockchain subscribes to the identification of the audit certificate sent by the audit blockchain cross-chain.
  • step 104 shown in Figure 1 the audit blockchain needs to cross-chain to obtain the target transaction in the data source blockchain, the data source blockchain needs to set transaction acquisition permissions for the audit blockchain to enable the audit block The chain can directly access the transactions recorded in the data source blockchain ledger.
  • the audit blockchain is a blockchain including business management agencies, audit institutions, regulatory agencies and other institutions with higher credit.
  • the data source blockchain will not be authorized to audit areas Direct access to the transactions included in the blockchain; therefore, the audit blockchain executes cross-chain message subscription configuration, so that the data source blockchain subscribes to the identity of the audit certificate sent by the audit blockchain cross-chain ,
  • the audit blockchain actively pushes the identification of the audit certification to the data source blockchain across the chain; accordingly, the data source blockchain executes the cross-chain message subscription configuration, so that the audit blockchain subscribes
  • the correction message sent across the chain by the data source blockchain enables the data source blockchain to actively push the correction message across the chain to the audit blockchain.
  • the subscriber's blockchain subscribes to messages stored or generated on the message source blockchain.
  • the message source block chain data source block chain or audit block chain
  • the node device of the message source block chain calls the above subscription contract to obtain the message (corrected message or audit certificate) subscribed by the subscriber
  • the message source block chain pushes the message obtained from the execution of the subscription contract to the subscriber block chain across the chain, so as to realize the message from the message source block chain to the subscriber area in the way of "subscription + push" Transmission of the block chain.
  • the above-mentioned "subscription + push” method further protects the data privacy of the source blockchain and improves the efficiency of message notification.
  • the implementation of this specification also provides a block chain data correction device 30 and 40.
  • the devices 30 and 40 can be implemented by software, or can be implemented by hardware or a combination of software and hardware.
  • the devices 30 and 40 can be implemented by software, or can be implemented by hardware or a combination of software and hardware.
  • Taking software implementation as an example as a logical device, it is formed by reading the corresponding computer program instructions into the memory by the CPU (Central Process Unit, central processing unit) of the device where it is located.
  • the CPU Central Process Unit, central processing unit
  • the device where the above-mentioned device is located usually also includes other hardware such as chips for wireless signal transmission and reception, and/or for implementing network communication functions. Other hardware such as boards.
  • this specification also provides a block chain data correction device 30, which is applied to the node equipment in the data source block chain; the data source block chain and the audit block chain are connected across the chain; The target transaction including the business data to be corrected is recorded in the data source blockchain; the device 30 includes:
  • the sending unit 302 sends a correction message for the business data to the audit blockchain cross-chain;
  • the correction message includes target corrected business data obtained by data correction on the business data to be corrected, so that the The audit blockchain performs a revised audit on the business data based on the target revised business data, and after the audit is passed, the generated audit certificate is stored in the audit blockchain;
  • the receiving unit 304 receives the identifier of the audit certificate sent by the node device of the audit blockchain across the chain;
  • the depositing unit 306 sends the target correction transaction to the data source blockchain, so that the target correction business data included in the target correction transaction, the summary of the target transaction, and the identification of the audit certification are recorded in The data source is in the blockchain.
  • the correction message further includes a summary of the target transaction.
  • the audit blockchain performs a correction audit on the business data based on the target correction business data, including: the audit blockchain obtains the target transaction across chains based on the summary of the target transaction; based on the target The transaction and the target revised business data are subject to revision audits on the business data.
  • the performing correction audit on the business data includes one or more of the following: auditing whether the target transaction is included in the data source blockchain; auditing the Whether the sender of the target transaction has the qualification to upload the business data; audit whether the business data to be corrected needs to be corrected; audit whether the target corrected business data is modified correctly.
  • the audit blockchain includes a target audit transaction, wherein the target audit transaction includes the target revised business data, and the node device of the audit blockchain is based on the support Some private keys are at least a digital signature for the target revised business data; the audit certificate includes the target audit transaction; and the identifier of the audit certificate is a summary of the target audit transaction.
  • the audit blockchain includes a target audit transaction, wherein the target audit transaction includes the target revised business data, and the node device of the audit blockchain is based on the support Some private keys are at least a digital signature for the target correction service data.
  • the audit certification includes an audit certification certificate generated by a designated user of the audit blockchain for one or more of the target revised business data, the target audit transaction, or the summary of the target audit transaction; The identifier of the audit certification certificate is the number of the audit certification certificate.
  • the sending unit 302 is further configured to: in response to a service data query request sent by a client accessing the data source blockchain, send a target correction service to the client Data and the identification of the audit certification corresponding to the target revised business data, so that the client can query the audit certification from the audit blockchain based on the identification of the audit certification, and verify the target revised business data Whether it has been approved by the audit blockchain audit.
  • the business data includes traceability data; the business data query request includes a business data traceability request.
  • this specification also provides a block chain data correction device 40, which is applied to the node equipment in the audit block chain; the data source block chain and the audit block chain are connected across the chain; The target transaction including the business data to be corrected is recorded in the data source blockchain; the device 40 includes:
  • the receiving unit 402 receives a correction message sent across the chain of the data source blockchain, where the correction message includes target corrected business data obtained by data correction on the business data to be corrected;
  • the audit unit 404 performs a correction audit on the business data based on the target correction business data
  • the sending unit 408 sends the identification of the audit certificate to the data source blockchain across the chain, so that the node device of the data source blockchain sends the target correction transaction to the data source blockchain.
  • the target correction transaction includes the target correction business data, the summary of the target transaction, and the identification of the audit certification.
  • the correction message further includes a summary of the target transaction; the audit unit 404 is further configured to: obtain the target transaction across chains based on the summary of the target transaction; The target transaction and the target corrected business data perform a correction audit on the business data.
  • the audit unit 404 is further configured to audit one or more of the following contents: audit whether the target transaction is included in the data source blockchain; audit the target Whether the sender of the transaction has the qualification to upload the business data; audit whether the business data to be corrected needs to be corrected; audit whether the target corrected business data is modified correctly.
  • the evidence storage unit 406 is further configured to send the target audit record transaction to the audit blockchain, so that the designated user included in the target audit record transaction can The description of the audit process of the legality of the target transaction and the target revised business data is stored in the audit blockchain.
  • the audit blockchain includes a target audit transaction, wherein the target audit transaction includes the target revised business data, and the node device of the audit blockchain is based on the support Some private keys are at least a digital signature for the target revised business data; the audit certificate includes the target audit transaction; the identifier of the audit certificate is a summary of the target audit transaction.
  • the audit blockchain includes a target audit transaction, wherein the target audit transaction includes the target revised business data, and the node device of the audit blockchain is based on the support Some private keys are at least the digital signature of the target revised business data; the audit certificate includes the designated user of the audit blockchain for the target revised business data, the target audit transaction, or the target audit One or more audit certification certificates generated in the summary of the transaction; the identifier of the audit certification certificate is the number of the audit certification certificate.
  • the audit blockchain is a consortium chain.
  • the business data includes traceability data; the business data query request includes a business data traceability request.
  • the device implementations described above are merely illustrative, where the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical modules, that is, they may be located in One place, or it can be distributed to multiple network modules. Some or all of the units or modules can be selected according to actual needs to achieve the purpose of the solution in this specification. Those of ordinary skill in the art can understand and implement it without creative work.
  • a typical implementation device is a computer.
  • the specific form of the computer can be a personal computer, a laptop computer, a cellular phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email receiving and sending device, and a game control A console, a tablet computer, a wearable device, or a combination of any of these devices.
  • the embodiments of this specification also provide a computer device.
  • the computer device includes a memory and a processor.
  • the memory stores a computer program that can be run by the processor; when the processor runs the stored computer program, it executes the method for correcting blockchain data executed by the node device of the data source blockchain in the embodiment of this specification.
  • the embodiments of this specification also provide a computer device.
  • the computer device includes a memory and a processor.
  • the memory stores a computer program that can be run by the processor; when the processor runs the stored computer program, it executes each of the blockchain data correction methods executed by the node device auditing the blockchain in the implementation of this specification. step. Please refer to the previous content for the detailed description of each step of the method for correcting the blockchain data executed by the node device of the audit blockchain, and will not be repeated.
  • the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory in computer readable media, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • PRAM phase change memory
  • SRAM static random access memory
  • DRAM dynamic random access memory
  • RAM random access memory
  • ROM read-only memory
  • EEPROM electrically erasable programmable read-only memory
  • flash memory or other memory technology
  • CD-ROM compact disc
  • DVD digital versatile disc
  • Magnetic cassettes magnetic tape magnetic disk storage or other magnetic storage devices or any other non
  • the implementation of this specification can be provided as a method, a system or a computer program product. Therefore, the implementation manners in this specification may adopt the form of a complete hardware implementation, a complete software implementation, or a combination of software and hardware implementations. Moreover, the implementation of this specification may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes. .
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种区块链数据的订正方法和装置,包括:数据源区块链的节点设备向审计区块链跨链发送针对业务数据的订正消息;所述订正消息包括对待订正的业务数据进行数据订正所得的目标订正业务数据,以使所述审计区块链基于所述目标订正业务数据对所述业务数据进行订正审计,并在审计通过后将生成的审计证明在所述审计区块链进行存证;接收所述审计区块链的节点设备跨链发送的所述审计证明的标识;向所述数据源区块链发送目标订正交易,以使目标订正交易包括的所述目标订正业务数据、目标交易的摘要和所述审计证明的标识存证在所述数据源区块链中。

Description

区块链数据的订正 技术领域
本说明书一个或多个实施方式涉及区块链技术领域,尤其涉及区块链数据的订正。
背景技术
区块链技术,也被称之为分布式账本技术,是一种由若干台计算设备共同参与“记账”,共同维护一份完整的分布式数据库的新兴技术。由于区块链技术具有去中心化、公开透明、每台计算设备可以参与数据库记录、并且各计算设备之间可以快速的进行数据同步的特性,使得区块链技术已在众多的领域中广泛的进行应用。
发明内容
本说明书一个或多个实施方式提供一种区块链数据的订正方法、装置及计算机设备。
根据本说明书一个或多个实施方式的第一方面,提出了一种区块链数据的订正方法,应用于数据源区块链中的节点设备;所述数据源区块链与审计区块链跨链连接;所述数据源区块链中收录有包括待订正的业务数据的目标交易;所述方法包括:所述数据源区块链的节点设备向所述审计区块链跨链发送针对所述业务数的订正消息;所述订正消息包括对所述待订正的业务数据进行数据订正所得的目标订正业务数据,以使所述审计区块链基于所述目标订正业务数据对所述业务数据进行订正审计,并在审计通过后将生成的审计证明在所述审计区块链进行存证;接收所述审计区块链的节点设备跨链发送的所述审计证明的标识;向所述数据源区块链发送目标订正交易,以使所述目标订正交易包括的所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识存证在所述数据源区块链中。
根据本说明书一个或多个实施方式的第二方面,提出了一种区块链数据的订正方法,应用于审计区块链中的节点设备;所述数据源区块链与审计区块链跨链连接;所述数据源区块链中收录有包括待订正的业务数据的目标交易;所述方法包括:所述审计区块链的节点设备接收所述数据源区块链跨链发送的订正消息,所述订正消息包括对所述待订正的业务数据进行数据订正所得的目标订正业务数据;基于所述目标订正业务数据对所述业务数据进行订正审计,并在审计通过后将生成的审计证明在所述审计区块链进行存证;将所述审计证明的标识跨链发送至所述数据源区块链,以使所述数据源区块链的节 点设备向所述数据源区块链发送目标订正交易,所述目标订正交易包括所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识。
根据本说明书一个或多个实施方式的第三方面,提出了一种区块链数据的订正装置,应用于数据源区块链中的节点设备;所述数据源区块链与审计区块链跨链连接;所述数据源区块链中收录有包括待订正的业务数据的目标交易;所述装置包括:发送单元,向所述审计区块链跨链发送针对所述业务数的订正消息;所述订正消息包括对所述待订正的业务数据进行数据订正所得的目标订正业务数据,以使所述审计区块链基于所述目标订正业务数据对所述业务数据进行订正审计,并在审计通过后将生成的审计证明在所述审计区块链进行存证;接收单元,接收所述审计区块链的节点设备跨链发送的所述审计证明的标识;存证单元,向所述数据源区块链发送目标订正交易,以使所述目标订正交易包括的所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识存证在所述数据源区块链中。
根据本说明书一个或多个实施方式的第四方面,提出了一种区块链数据的订正装置,应用于审计区块链中的节点设备;所述数据源区块链与审计区块链跨链连接;所述数据源区块链中收录有包括待订正的业务数据的目标交易;所述装置包括:接收单元,接收所述数据源区块链跨链发送的订正消息,所述订正消息包括对所述待订正的业务数据进行数据订正所得的目标订正业务数据;审计单元,基于所述目标订正业务数据对所述业务数据进行订正审计;存证单元,在审计通过后将生成的审计证明在所述审计区块链进行存证;发送单元,将所述审计证明的标识跨链发送至所述数据源区块链,以使所述数据源区块链的节点设备向所述数据源区块链发送目标订正交易,所述目标订正交易包括所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识。
根据本说明书一个或多个实施方式的第五方面,提出了一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由所述处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行数据源区块链的节点设备所执行的区块链数据的订正方法。
根据本说明书一个或多个实施方式的第六方面,提出了一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由所述处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行审计区块链的节点设备所执行的区块链数据的订正方法。
本说明书各个实施方式提供的区块链数据的订正方法、装置及计算机设备,利用审计区块链对数据源区块链中存储的待订正的业务数据订正所得的订正业务数据进行审计,并在审计通过后为数据源区块链中的订正业务数据在审计区块链进行认证并存证, 从而使得数据源区块链可存储被审计区块链审计通过的订正业务数据和审计证明的标识,以方便用户在审计区块链中验证上述订正业务数据的可信性。
附图说明
图1是一示例性实施方式提供的区块链数据的订正方法的流程示意图;
图2是一示例性实施方式提供的数据源区块链进行订正资质申请的流程示意图;
图3是一示例性实施方式提供的数据源区块链节点设备端的区块链数据的订正装置的示意图;
图4是一示例性实施方式提供的审计区块链节点设备端的区块链数据的订正装置的示意图;
图5是运行本说明书所提供的区块链数据的订正装置实施方式的一种硬件结构图。
具体实施方式
这里将详细地对示例性实施方式进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施方式中所描述的实施方式并不代表与本说明书一个或多个实施方式相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本说明书一个或多个实施方式的一些方面相一致的装置和方法的例子。
需要说明的是:在其他实施方式中并不一定按照本说明书示出和描述的顺序来执行相应方法的步骤。在一些其他实施方式中,其方法所包括的步骤可以比本说明书所描述的更多或更少。此外,本说明书中所描述的单个步骤,在其他实施方式中可能被分解为多个步骤进行描述;而本说明书中所描述的多个步骤,在其他实施方式中也可能被合并为单个步骤进行描述。
随着区块链支持的应用业务日渐成熟,区块链内存储的数据越来越丰富;基于区块链的共识机制,利用区块链可以实现数据信息一旦上传,不可篡改;但实际应用中,可能会因为***问题或人为失误造成上传至区块链的信息数据错误,需要订正的场景存在。
鉴于以上的问题,本说明书的一个或多个实施方式提供了一种区块链数据的订正方法,用于对数据源区块链上的业务数据进行订正;所述数据源区块链与审计区块链跨链连接。
本说明书一个或多个实施方式所述的区块链或区块链网络,具体可指一个各节点设备通过共识机制达成的、具有分布式数据存储结构的P2P网络***,该区块链内的账本数据分布在时间上相连的一个个“区块(block)”之内,后一区块可包含前一区块的数据摘要,且根据具体的共识机制(如POW、POS、DPOS或PBFT等)的不同,达成全部或部分节点的数据全备份。
本领域的技术人员熟知,由于区块链网络***在相应共识机制下运行,已收录至区块链数据库内的数据很难被任意的节点篡改,例如采用Pow共识的区块链,至少需要全网51%算力的攻击才有可能篡改已有数据,因此区块链***有着其他中心化数据库***所无法比拟的保证数据安全、防攻击篡改的特性。
对于物理世界产生的真实数据,可以将其构建成区块链所支持的标准的交易(transaction)格式,然后发布至区块链,由区块链中的节点设备对收到的交易进行共识处理,并在达成共识后,由区块链中作为记账节点的节点设备,将这笔交易打包进区块,在区块链中进行持久化存证。
无论区块链采用哪种共识算法,记账节点均可以将接收到的交易打包以生成最新区块,并将生成的最新区块或者该最新区块的区块头发送至其它节点设备进行共识验证。如果其它节点设备接收到最新区块或者该最新区块的区块头后,经验证没有问题,可以将该最新区块追加到原有的区块链末尾,从而完成区块链的记账过程。其它节点验证记账节点发来的新的区块或区块头的过程中,也可以执行该区块中的包含的交易。
区块链一般被划分为三种类型:公有链(Public Blockchain),私有链(Private Blockchain)和联盟链(Consortium Blockchain)。此外,还可以有上述多种类型的结合,比如私有链+联盟链、联盟链+公有链等。
其中,去中心化程度最高的是公有链。公有链以比特币、以太坊为代表,加入公有链的参与者(也可称为区块链中的节点)可以读取链上的数据记录、参与交易、以及竞争新区块的记账权等。而且,各节点可自由加入或者退出网络,并进行相关操作。
私有链则相反,该网络的写入权限由某个组织或者机构控制,数据读取权限受组织规定。简单来说,私有链可以为一个弱中心化***,其对节点具有严格限制且节点数量较少。这种类型的区块链更适合于特定机构内部使用。
联盟链则是介于公有链以及私有链之间的区块链,可实现“部分去中心化”。联盟链中各个节点通常有与之相对应的实体机构或者组织;节点通过授权加入网络并组成利益 相关联盟,共同维护区块链运行。
可以预期,本说明书所提供的实施方式能够在任何合适类型的区块链网络中实现。
在本说明书提供的一个或多个实施方式中,数据源区块链是存储有多种业务数据信息的区块链,可为其客户端用户提供相关的业务支持,例如数据源区块链上可存储多种商品的产地、工艺、物流、销售地区等信息,从而为用户提供商品溯源查询业务。审计区块链是包括可对数据源区块链上存储的业务数据信息进行正确性、或合法性审计的用户节点的区块链。本说明书中对订阅区块链和数据源区块链的跨链连接方式不作具体限定。例如,订阅区块链可以通过跨链中继实现跨链对接。
其中,跨链中继,可以通过桥接接口与多个区块链分别进行对接,并基于实现的数据搬运逻辑,完成该多个区块链之间的跨链数据同步。在实现上述跨链中继时所采用的跨链技术,在本说明书中不进行特别限定;例如,在实际应用中,可以通过侧链技术、公证人技术等跨链机制,将多个区块链连接起来。当多个区块链通过跨链中继实现对接之后,区块链之间就可以去读取并认证其它区块链上的数据,也可以通过跨链中继去调用其它区块链上部署的智能合约。
需要说明的是,跨链中继仅用于多个区块链之间搬运数据,并不需要对搬运的数据进行持久化存储,也不需要维护所搬运的数据的数据状态。在实际应用中,跨链中继可以配置在其所连接的多个区块链之外的设备、节点或平台等处,也可以配置在其所连接的多个区块链的节点设备上,在本说明书中不进行特别限定。
在图1所示例的实施方式中,所述数据源区块链中收录有包括待订正的业务数据的目标交易。例如,数据源区块链中存储有某品牌奶粉的产地信息交易,由于交易上传者的误操作,该交易显示某品牌奶粉的产地为A,而实际上,该品牌奶粉的产地为B。数据源区块链的节点设备可向审计区块链申请,以完成对奶粉产地信息的订正。
图1示例了的一种基于数据源区块链和审计区块链跨链交互而执行的区块链数据的订正方法,包括:
步骤102,所述数据源区块链的节点设备向所述审计区块链跨链发送订正消息,所述订正消息包括对目标交易中的待订正的业务数据进行数据订正所得的目标订正业务数据。
目标订正业务数据可以包括对待订正的业务数据订正所得的订正结果信息,或对待订正的业务数据进行订正的过程或结果的描述信息。例如,对上述包含某品牌奶粉的产 地为A的目标交易,其相应的目标订正业务数据可以为:“产地B”,也可为“将产地A订正为产地B”等信息。
步骤104,所述审计区块链的节点设备基于所述目标订正业务数据对所述业务数据进行订正审计,并在审计通过后将生成的审计证明在所述审计区块链进行存证。
上述审计区块链中具备对数据源区块链上的业务数据的审计权限的节点用户或机构(指定用户),基于所述目标订正业务数据对所述业务数据进行订正审计。在又一示出的实施方式中,上述数据源区块链可以为上述审计区块链设置交易获取权限,上述数据源区块链发送的订正消息还包括上述目标交易的摘要(TxID),以方便审计区块链可基于目标交易的摘要在数据源区块链中跨链获取所述目标交易,基于所述目标交易和所述目标订正业务数据对所述业务数据进行订正审计。
上述对所述业务数据进行订正审计,可以包括审计所述数据源区块链中是否收录有所述目标交易、审计所述目标交易的发送方(交易上传者)是否具有在数据源区块链中上传所述业务数据的资质、所述待订正的业务数据是否需要被订正,或所述目标订正业务数据是否修改正确中的一个或多个。
上述审计区块链中可对目标订正业务数据执行审计的指定用户节点,通常为审计区块链中预设的、可对业务数据执行审计、或认证的用户节点;根据审计区块链的具体设置规则不同,上述指定用户节点可以为指定的一个用户节点,也可以为指定的多个用户节点,还可以为审计区块链的任意节点,在本实施方式中不作限定。
审计区块链中具备对数据源区块链上的业务数据的审计权限的审计用户或机构,可在链上基于设定的审计流程(例如智能合约)执行对上述目标订正业务数据的审计,并获得审计结果;也可在链下基于设定的审计工作流软件执行对上述目标订正业务数据的审计,并向审计区块链提交审计结果;还可以在线下人为执行对上述目标订正业务数据的审计,并向审计区块链提交审计结果,等等。
当上述审计结果为审计通过时,审计区块链的节点设备可生成审计证明,并将审计证明存证在审计区块链中。
具体地,上述审计区块链的指定用户节点在审核结束并且审核结果为通过时,可向审计区块链发送针对上述目标订正业务数据的目标审计交易,上述目标审计交易包括上述目标订正业务数据和上述审计区块链的指定用户节点基于持有的私钥至少对所述目标订正业务数据所作的数字签名。
在一示出的实施方式中,上述审计证明包括上述目标审计交易。通过指定用户对目标订正业务数据的数字签名,表示审计区块链的指定用户对目标订正业务数据审计通过、予以认证。相应地,所述审计证明的标识即为上述目标审计交易在所述审计区块链中的摘要(如TxID)。
在又一示出的实施方式中,上述审计区块链的指定用户可以进一步为所述目标订正业务数据、目标审计交易、或所述目标审计交易的摘要中的一个或多个内容生成的审计认证证书;上述审计认证证书的内容可包括审计认证证书的编号,所述目标订正业务数据、目标审计交易、或所述目标审计交易的摘要中的一个或多个,和所述指定用户节点基于持有的私钥对所述目标订正业务数据、目标审计交易、或所述目标审计交易的摘要中的一个或多个所作的数字签名。上述审计证明包括上述审计认证证书,上述审计证明的标识即为所述审计认证证书的编号。
在又一示出的实施方式中,上述审计区块链的节点设备还可生成目标审计备案交易,该目标审计备案交易可包括审计区块链的所述指定用户对所述目标交易和所述目标订正业务数据合法性的审计过程描述,并将上述目标审计备案交易发送至上述审计区块链,以使上述审计区块链可以为指定用户对所述目标交易和所述目标订正业务数据合法性的审计过程进行存证。
步骤106,所述审计区块链的节点设备将所述审计证明的标识跨链发送至所述数据源区块链。
步骤108,所述数据源区块链的节点设备向所述数据源区块链发送目标订正交易,以使所述目标订正交易包括的所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识存证在所述数据源区块链中。
至此,数据源区块链完成了在区块链上对待订正业务数据的订正,并将订正对象——目标交易(的标识)、订正结果——目标订正业务数据、对订正结果的审计认证——审计证明(的标识)对应存储在上述目标订正交易中,以方便数据源区块链的用户、及数据源区块链所支持的应用(如溯源应用业务)的用户对该目标订正业务数据进行查阅、对目标订正业务数据的审计认证进行验证,基于审计区块链用户的审计认证权威提升了目标订正业务数据的可信性。
在又一示出的实施方式中,响应于接入所述数据源区块链的客户端发送的业务数据查询请求,向所述客户端发送目标订正业务数据和与所述目标订正业务数据对应的审计 证明的标识,以使所述客户端基于所述审计证明的标识向所述审计区块链查询所述审计证明,并验证所述目标订正业务数据是否已被所述审计区块链审计通过。
例如,当数据源区块链的客户端向数据源区块链的节点设备发起某品牌奶粉的溯源请求时,数据源区块链的节点设备可向该客户端发送包括该品牌奶粉的生产地、物流环节、销售地区等信息的溯源数据,并在生产地信息给予例如“生产地为B,已经审计区块链审计,审计证书编号为12345”等标记描述信息,以方便用户基于上述证书编号在审计区块链中查询上述审计证书,从而进一步验证上述生产地为B的信息的可信性。
在上述一个或多个实施方式中,数据源区块链和审计区块链基于已实现的跨链连接方式,执行对数据源区块链上的数据订正。图2示意了在数据源区块链和审计区块链实现跨链连接之前,数据源区块链向审计区块链进行订正资质申请的过程。
在一示出的实施方式中,审计区块链可以架构为联盟链,其联盟成员节点可包括业务管理机构、审计机构、监管机构等信用较高的权威机构,从而可为数据源区块链提交的订正资质申请予以审核,并在审核通过后与数据源区块链建立跨链连接配置。
如图2所示,上述数据源区块链向审计区块链申请订正资质授权的过程包括:
步骤202,所述数据源区块链的节点设备向所述审计区块链的节点设备通过链外通道发送订正资质申请。
由于此时数据源区块链和审计区块链尚未建立跨链连接关系,数据源区块链的节点设备采用链外连接的方式,向审计区块链的节点设备发送订正资质申请。上述订正资质申请可包括数据源区块链的节点用户的身份信息、业务数据类型、数据源区块链所支持的业务应用范围等信息。
步骤204,所述审计区块链的节点设备基于所述订正资质申请构建订正资质申请交易,并向所述审计区块链发送所述订正资质申请交易。
审计区块链收录的上述订正资质申请交易可为数据源区块链的订正资质申请作存证备案。
步骤206,所述审计区块链的节点设备执行对所述订正资质申请的审核,并将审核结果发送至所述审计区块链。
在又一示出的实施方式中,上述审计区块链上部署有用于对订正资质申请进行审核的智能合约,上述智能合约的合约代码对应执行逻辑包括对订正资质申请的审核逻辑和 审核结果的计算逻辑;响应于上述订正资质申请交易,调用上述智能合约,基于所述对订正资质申请的审核逻辑和审核结果的计算逻辑,执行对所述订正资质申请的审核,并计算获得审核结果。
智能合约的执行结果会被收录于与智能合约对应的账户状态中,审计区块链的节点设备通过监听审计区块链的状态数据库,即可获知上述审核结果。
步骤208,所述审计区块链的节点设备基于链外通道向所述数据源区块链的节点设备发送所述审核结果;当所述审核结果为通过时,所述数据源区块链和所述审计区块链各自执行跨链配置,以实现彼此跨链连接。
具体地,上述数据源区块链和审计区块链各自执行的跨链配置,包括:所述数据源区块链执行跨链配置,以授权所述审计区块链可访问所述数据源区块链所收录的交易;所述数据源区块链执行跨链消息订阅配置,以使所述审计区块链订阅所述数据源区块链跨链发送的订正消息;所述审计区块链执行跨链消息订阅配置,以使所述数据源区块链订阅所述审计区块链跨链发送的审计证明的标识。
由于在图1所示的步骤104中,审计区块链需要跨链获取数据源区块链中的目标交易,数据源区块链需要为审计区块链设置交易获取权限,以使审计区块链可直接访问数据源区块链账本中收录的交易。
而审计区块链为包括业务管理机构、审计机构、监管机构等信用较高的机构节点的区块链,为保证审计区块链的数据隐私安全,不会授权数据源区块链对审计区块链收录的交易的直接访问获取权限;因此,所述审计区块链执行跨链消息订阅配置,以使所述数据源区块链订阅所述审计区块链跨链发送的审计证明的标识,从而审计区块链将审计证明的标识主动跨链推送至所述数据源区块链;相应地,所述数据源区块链执行跨链消息订阅配置,以使所述审计区块链订阅所述数据源区块链跨链发送的订正消息,从而使数据源区块链将订正消息主动跨链推送至审计区块链。
关于上述实施方式所述的跨链消息订阅配置,由订阅方区块链订阅消息源区块链上存储的、或生成的消息。通过在消息源区块链(数据源区块链或审计区块链)上部署订阅合约,且消息源区块链的节点设备调用上述订阅合约,获得订阅方订阅的消息(订正消息或审计证明的标识),消息源区块链再将上述订阅合约执行所得的消息跨链推送至订阅方区块链,从而以“订阅+推送”的方式,实现消息从消息源区块链向订阅方区块链的传送。相对于由订阅方区块链从消息源区块链上直接访问获取消息,上述“订阅+ 推送”的方式更加保护了消息源区块链的数据隐私,且提高了消息通知的效率。
与上述流程实现对应,本说明书的实施方式还提供了一种区块链数据的订正装置30和40。装置30和40可以通过软件实现,也可以通过硬件或者软硬件结合的方式实现。以软件实现为例,作为逻辑意义上的装置,是通过所在设备的CPU(Central Process Unit,中央处理器)将对应的计算机程序指令读取到内存中运行形成的。从硬件层面而言,除了图5所示的CPU、内存以及存储器之外,上述装置所在的设备通常还包括用于进行无线信号收发的芯片等其他硬件,和/或用于实现网络通信功能的板卡等其他硬件。
如图3所示,本说明书还提供了一种区块链数据的订正装置30,应用于数据源区块链中的节点设备;所述数据源区块链与审计区块链跨链连接;所述数据源区块链中收录有包括待订正的业务数据的目标交易;所述装置30包括:
发送单元302,向所述审计区块链跨链发送针对所述业务数的订正消息;所述订正消息包括对所述待订正的业务数据进行数据订正所得的目标订正业务数据,以使所述审计区块链基于所述目标订正业务数据对所述业务数据进行订正审计,并在审计通过后将生成的审计证明在所述审计区块链进行存证;
接收单元304,接收所述审计区块链的节点设备跨链发送的所述审计证明的标识;
存证单元306,向所述数据源区块链发送目标订正交易,以使所述目标订正交易包括的所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识存证在所述数据源区块链中。
在又一示出的实施方式中,所述订正消息还包括所述目标交易的摘要。所述审计区块链基于所述目标订正业务数据对所述业务数据进行订正审计,包括:所述审计区块链基于所述目标交易的摘要,跨链获取所述目标交易;基于所述目标交易和所述目标订正业务数据对所述业务数据进行订正审计。
在又一示出的实施方式中,所述对所述业务数据进行订正审计,包括以下示出一个或者多个:审计所述数据源区块链中是否收录有所述目标交易;审计所述目标交易的发送方是否具有上传所述业务数据的资质;审计所述待订正的业务数据是否需要被订正;审计所述目标订正业务数据是否修改正确。
在又一示出的实施方式中,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;所述审计证明包括所述目标审计交易; 所述审计证明的标识为所述目标审计交易的摘要。
在又一示出的实施方式中,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名。所述审计证明包括所述审计区块链的指定用户为所述目标订正业务数据、所述目标审计交易、或所述目标审计交易的摘要中的一个或多个所生成的审计认证证书;所述审计认证证书的标识为所述审计认证证书的编号。
在又一示出的实施方式中,所述发送单元302,进一步用于:响应于接入所述数据源区块链的客户端发送的业务数据查询请求,向所述客户端发送目标订正业务数据和与所述目标订正业务数据对应的审计证明的标识,以使所述客户端基于所述审计证明的标识向所述审计区块链查询所述审计证明,并验证所述目标订正业务数据是否已被所述审计区块链审计通过。
在又一示出的实施方式中,所述业务数据包括溯源数据;所述业务数据查询请求包括业务数据溯源请求。
上述装置30中各个单元的功能和作用的实现过程具体详见上述数据源区块链的节点设备所执行的区块链数据的订正方法中对应步骤的实现过程,相关之处参见方法实施方式的部分说明即可,在此不再赘述。
如图4所示,本说明书还提供了一种区块链数据的订正装置40,应用于审计区块链中的节点设备;所述数据源区块链与审计区块链跨链连接;所述数据源区块链中收录有包括待订正的业务数据的目标交易;所述装置40包括:
接收单元402,接收所述数据源区块链跨链发送的订正消息,所述订正消息包括对所述待订正的业务数据进行数据订正所得的目标订正业务数据;
审计单元404,基于所述目标订正业务数据对所述业务数据进行订正审计;
存证单元406,在审计通过后将生成的审计证明在所述审计区块链进行存证;
发送单元408,将所述审计证明的标识跨链发送至所述数据源区块链,以使所述数据源区块链的节点设备向所述数据源区块链发送目标订正交易,所述目标订正交易包括所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识。
在又一示出的实施方式中,所述订正消息还包括所述目标交易的摘要;所述审计单 元404,进一步用于:基于所述目标交易的摘要,跨链获取所述目标交易;基于所述目标交易和所述目标订正业务数据对所述业务数据进行订正审计。
在又一示出的实施方式中,所述审计单元404,进一步用于审计以下示出一个或者多个内容:审计所述数据源区块链中是否收录有所述目标交易;审计所述目标交易的发送方是否具有上传所述业务数据的资质;审计所述待订正的业务数据是否需要被订正;审计所述目标订正业务数据是否修改正确。
在又一示出的实施方式中,所述存证单元406,进一步用于向所述审计区块链发送所述目标审计备案交易,以使所述目标审计备案交易包括的指定用户对所述目标交易和所述目标订正业务数据合法性的审计过程描述被存证于所述审计区块链。
在又一示出的实施方式中,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;所述审计证明包括所述目标审计交易;所述审计证明的标识为所述目标审计交易的摘要。
在又一示出的实施方式中,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;所述审计证明包括所述审计区块链的指定用户为所述目标订正业务数据、所述目标审计交易、或所述目标审计交易的摘要中的一个或多个所生成的审计认证证书;所述审计认证证书的标识为所述审计认证证书的编号。
在又一示出的实施方式中,所述审计区块链为联盟链。
在又一示出的实施方式中,所述业务数据包括溯源数据;所述业务数据查询请求包括业务数据溯源请求。
上述装置40中各个单元的功能和作用的实现过程具体详见上述审计区块链的节点设备所执行的区块链数据的订正方法中对应步骤的实现过程,相关之处参见方法实施方式的部分说明即可,在此不再赘述。
以上所描述的装置实施方式仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络模块上。可以根据实际的需要选择其中的部分或者全部单元或模块来实现本说明书方案的目的。本领域普通技术人员在 不付出创造性劳动的情况下,即可以理解并实施。
上述实施方式阐明的装置、单元、模块,具体可以由计算机芯片或实体实现,或者由具有某种功能的产品来实现。一种典型的实现设备为计算机,计算机的具体形式可以是个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件收发设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任意几种设备的组合。
与上述方法实施方式相对应,本说明书的实施方式还提供了一种计算机设备,如图5所示,该计算机设备包括存储器和处理器。其中,存储器上存储有能够由处理器运行的计算机程序;处理器在运行存储的计算机程序时,执行本说明书实施方式中数据源区块链的节点设备所执行的区块链数据的订正方法的各个步骤。对上述数据源区块链的节点设备所执行的区块链数据的订正方法的各个步骤的详细描述请参见之前的内容,不再重复。
与上述方法实施方式相对应,本说明书的实施方式还提供了一种计算机设备,如图5所示,该计算机设备包括存储器和处理器。其中,存储器上存储有能够由处理器运行的计算机程序;处理器在运行存储的计算机程序时,执行本说明书实施方式中审计区块链的节点设备所执行的区块链数据的订正方法的各个步骤。对上述审计区块链的节点设备所执行的区块链数据的订正方法的各个步骤的详细描述请参见之前的内容,不再重复。
以上所述仅为本说明书的较佳实施方式而已,并不用以限制本说明书,凡在本说明书的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本说明书保护的范围之内。
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。
计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储 器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。
本领域技术人员应明白,本说明书的实施方式可提供为方法、***或计算机程序产品。因此,本说明书的实施方式可采用完全硬件实施方式、完全软件实施方式或结合软件和硬件方面的实施方式的形式。而且,本说明书的实施方式可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。

Claims (32)

  1. 一种区块链数据的订正方法,应用于数据源区块链中的节点设备;所述数据源区块链与审计区块链跨链连接;所述数据源区块链中收录有包括待订正的业务数据的目标交易;所述方法包括:
    所述数据源区块链的节点设备向所述审计区块链跨链发送针对所述业务数的订正消息;所述订正消息包括对所述待订正的业务数据进行数据订正所得的目标订正业务数据,以使所述审计区块链基于所述目标订正业务数据对所述业务数据进行订正审计,并在审计通过后将生成的审计证明在所述审计区块链进行存证;
    接收所述审计区块链的节点设备跨链发送的所述审计证明的标识;
    向所述数据源区块链发送目标订正交易,以使所述目标订正交易包括的所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识存证在所述数据源区块链中。
  2. 根据权利要求1所述的方法,所述订正消息还包括所述目标交易的摘要;
    所述审计区块链基于所述目标订正业务数据对所述业务数据进行订正审计,包括:
    所述审计区块链基于所述目标交易的摘要,跨链获取所述目标交易;
    基于所述目标交易和所述目标订正业务数据对所述业务数据进行订正审计。
  3. 根据权利要求1或2所述的方法,所述对所述业务数据进行订正审计,包括以下示出一个或者多个:
    审计所述数据源区块链中是否收录有所述目标交易;
    审计所述目标交易的发送方是否具有上传所述业务数据的资质;
    审计所述待订正的业务数据是否需要被订正;
    审计所述目标订正业务数据是否修改正确。
  4. 根据权利要求1或2所述的方法,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;
    所述审计证明包括所述目标审计交易;所述审计证明的标识为所述目标审计交易的摘要。
  5. 根据权利要求1或2所述的方法,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;
    所述审计证明包括所述审计区块链的指定用户为所述目标订正业务数据、所述目标审计交易、或所述目标审计交易的摘要中的一个或多个所生成的审计认证证书;所述审 计认证证书的标识为所述审计认证证书的编号。
  6. 根据权利要求1所述的方法,还包括:
    响应于接入所述数据源区块链的客户端发送的业务数据查询请求,向所述客户端发送目标订正业务数据和与所述目标订正业务数据对应的审计证明的标识,以使所述客户端基于所述审计证明的标识向所述审计区块链查询所述审计证明,并验证所述目标订正业务数据是否已被所述审计区块链审计通过。
  7. 根据权利要求1所述的方法,所述业务数据包括溯源数据;所述业务数据查询请求包括业务数据溯源请求。
  8. 一种区块链数据的订正方法,应用于审计区块链中的节点设备;所述数据源区块链与审计区块链跨链连接;所述数据源区块链中收录有包括待订正的业务数据的目标交易;所述方法包括:
    所述审计区块链的节点设备接收所述数据源区块链跨链发送的订正消息,所述订正消息包括对所述待订正的业务数据进行数据订正所得的目标订正业务数据;
    基于所述目标订正业务数据对所述业务数据进行订正审计,并在审计通过后将生成的审计证明在所述审计区块链进行存证;
    将所述审计证明的标识跨链发送至所述数据源区块链,以使所述数据源区块链的节点设备向所述数据源区块链发送目标订正交易,所述目标订正交易包括所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识。
  9. 根据权利要求8所述的方法,所述订正消息还包括所述目标交易的摘要;
    所述基于所述目标订正业务数据对所述业务数据进行订正审计,包括:
    基于所述目标交易的摘要,跨链获取所述目标交易;
    基于所述目标交易和所述目标订正业务数据对所述业务数据进行订正审计。
  10. 根据权利要求8或9所述的方法,所述对所述业务数据进行订正审计,包括以下示出一个或者多个:
    审计所述数据源区块链中是否收录有所述目标交易;
    审计所述目标交易的发送方是否具有上传所述业务数据的资质;
    审计所述待订正的业务数据是否需要被订正;
    审计所述目标订正业务数据是否修改正确。
  11. 根据权利要求8或9所述的方法,还包括:生成目标审计备案交易,并向所述审计区块链发送所述目标审计备案交易,以使所述目标审计备案交易包括的指定用户对所述目标交易和所述目标订正业务数据合法性的审计过程描述被存证于所述审计区块 链。
  12. 根据权利要求8或9所述的方法,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;
    所述审计证明包括所述目标审计交易;所述审计证明的标识为所述目标审计交易的摘要。
  13. 根据权利要求8或9所述的方法,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;
    所述审计证明包括所述审计区块链的指定用户为所述目标订正业务数据、所述目标审计交易、或所述目标审计交易的摘要中的一个或多个所生成的审计认证证书;所述审计认证证书的标识为所述审计认证证书的编号。
  14. 根据权利要求8所述的方法,所述审计区块链为联盟链。
  15. 根据权利要求8所述的方法,所述业务数据包括溯源数据;所述业务数据查询请求包括业务数据溯源请求。
  16. 一种区块链数据的订正装置,应用于数据源区块链中的节点设备;所述数据源区块链与审计区块链跨链连接;所述数据源区块链中收录有包括待订正的业务数据的目标交易;所述装置包括:
    发送单元,向所述审计区块链跨链发送针对所述业务数的订正消息;所述订正消息包括对所述待订正的业务数据进行数据订正所得的目标订正业务数据,以使所述审计区块链基于所述目标订正业务数据对所述业务数据进行订正审计,并在审计通过后将生成的审计证明在所述审计区块链进行存证;
    接收单元,接收所述审计区块链的节点设备跨链发送的所述审计证明的标识;
    存证单元,向所述数据源区块链发送目标订正交易,以使所述目标订正交易包括的所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识存证在所述数据源区块链中。
  17. 根据权利要求16所述的装置,所述订正消息还包括所述目标交易的摘要;
    所述审计区块链基于所述目标订正业务数据对所述业务数据进行订正审计,包括:
    所述审计区块链基于所述目标交易的摘要,跨链获取所述目标交易;
    基于所述目标交易和所述目标订正业务数据对所述业务数据进行订正审计。
  18. 根据权利要求16或17所述的装置,所述对所述业务数据进行订正审计,包括 以下示出一个或者多个:
    审计所述数据源区块链中是否收录有所述目标交易;
    审计所述目标交易的发送方是否具有上传所述业务数据的资质;
    审计所述待订正的业务数据是否需要被订正;
    审计所述目标订正业务数据是否修改正确。
  19. 根据权利要求16或17所述的装置,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;
    所述审计证明包括所述目标审计交易;所述审计证明的标识为所述目标审计交易的摘要。
  20. 根据权利要求16或17所述的装置,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;
    所述审计证明包括所述审计区块链的指定用户为所述目标订正业务数据、所述目标审计交易、或所述目标审计交易的摘要中的一个或多个所生成的审计认证证书;所述审计认证证书的标识为所述审计认证证书的编号。
  21. 根据权利要求8所述的装置,所述发送单元,进一步用于:
    响应于接入所述数据源区块链的客户端发送的业务数据查询请求,向所述客户端发送目标订正业务数据和与所述目标订正业务数据对应的审计证明的标识,以使所述客户端基于所述审计证明的标识向所述审计区块链查询所述审计证明,并验证所述目标订正业务数据是否已被所述审计区块链审计通过。
  22. 根据权利要求16所述的装置,所述业务数据包括溯源数据;所述业务数据查询请求包括业务数据溯源请求。
  23. 一种区块链数据的订正装置,应用于审计区块链中的节点设备;所述数据源区块链与审计区块链跨链连接;所述数据源区块链中收录有包括待订正的业务数据的目标交易;所述装置包括:
    接收单元,接收所述数据源区块链跨链发送的订正消息,所述订正消息包括对所述待订正的业务数据进行数据订正所得的目标订正业务数据;
    审计单元,基于所述目标订正业务数据对所述业务数据进行订正审计;
    存证单元,在审计通过后将生成的审计证明在所述审计区块链进行存证;
    发送单元,将所述审计证明的标识跨链发送至所述数据源区块链,以使所述数据源 区块链的节点设备向所述数据源区块链发送目标订正交易,所述目标订正交易包括所述目标订正业务数据、所述目标交易的摘要和所述审计证明的标识。
  24. 根据权利要求23所述的装置,所述订正消息还包括所述目标交易的摘要;
    所述审计单元,进一步用于:
    基于所述目标交易的摘要,跨链获取所述目标交易;
    基于所述目标交易和所述目标订正业务数据对所述业务数据进行订正审计。
  25. 根据权利要求23或24所述的装置,所述审计单元,进一步用于审计以下示出一个或者多个内容:
    审计所述数据源区块链中是否收录有所述目标交易;
    审计所述目标交易的发送方是否具有上传所述业务数据的资质;
    审计所述待订正的业务数据是否需要被订正;
    审计所述目标订正业务数据是否修改正确。
  26. 根据权利要求23或24所述的装置,所述存证单元,进一步用于向所述审计区块链发送所述目标审计备案交易,以使所述目标审计备案交易包括的指定用户对所述目标交易和所述目标订正业务数据合法性的审计过程描述被存证于所述审计区块链。
  27. 根据权利要求23或24所述的装置,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;
    所述审计证明包括所述目标审计交易;所述审计证明的标识为所述目标审计交易的摘要。
  28. 根据权利要求23或24所述的装置,所述审计区块链中收录有目标审计交易,其中,所述目标审计交易包括所述目标订正业务数据,和所述审计区块链的节点设备基于持有的私钥至少对所述目标订正业务数据所作的数字签名;
    所述审计证明包括所述审计区块链的指定用户为所述目标订正业务数据、所述目标审计交易、或所述目标审计交易的摘要中的一个或多个所生成的审计认证证书;所述审计认证证书的标识为所述审计认证证书的编号。
  29. 根据权利要求23所述的装置,所述审计区块链为联盟链。
  30. 根据权利要求23所述的装置,所述业务数据包括溯源数据;所述业务数据查询请求包括业务数据溯源请求。
  31. 一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由所述处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行如权利要求1至7任意 一项所述的方法。
  32. 一种计算机设备,包括:存储器和处理器;所述存储器上存储有可由所述处理器运行的计算机程序;所述处理器运行所述计算机程序时,执行如权利要求8至15任意一项所述的方法。
PCT/CN2021/084326 2020-04-10 2021-03-31 区块链数据的订正 WO2021204044A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010277279.3 2020-04-10
CN202010277279.3A CN111192146B (zh) 2020-04-10 2020-04-10 区块链数据的订正方法及装置

Publications (1)

Publication Number Publication Date
WO2021204044A1 true WO2021204044A1 (zh) 2021-10-14

Family

ID=70710301

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/084326 WO2021204044A1 (zh) 2020-04-10 2021-03-31 区块链数据的订正

Country Status (2)

Country Link
CN (2) CN111192146B (zh)
WO (1) WO2021204044A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726548A (zh) * 2022-05-19 2022-07-08 国网数字科技控股有限公司 一种支持跨链的绿电溯源方法及***

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111192146B (zh) * 2020-04-10 2020-07-17 支付宝(杭州)信息技术有限公司 区块链数据的订正方法及装置
CN111783144A (zh) * 2020-08-20 2020-10-16 支付宝(杭州)信息技术有限公司 基于区块链的数据处理方法以及装置
US11522726B1 (en) 2021-06-29 2022-12-06 Fmr Llc Systems and methods for reading, storing, and correcting historical records in distributed ledgers
EP4145324A1 (de) * 2021-09-02 2023-03-08 Secjur GmbH Verfahren und system zum gesicherten verarbeiten von zertifizierungsanfragen

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108717443A (zh) * 2018-05-17 2018-10-30 北京京东金融科技控股有限公司 数据共享方法、区块链***和计算机可读存储介质
US20190213820A1 (en) * 2014-07-02 2019-07-11 OSET Foundation Secure balloting and election system
CN110363527A (zh) * 2019-06-26 2019-10-22 阿里巴巴集团控股有限公司 基于区块链的存证、监管方法和装置
CN111192146A (zh) * 2020-04-10 2020-05-22 支付宝(杭州)信息技术有限公司 区块链数据的订正方法及装置

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10812274B2 (en) * 2015-05-07 2020-10-20 Blockstream Corporation Transferring ledger assets between blockchains via pegged sidechains
US20170109735A1 (en) * 2015-07-14 2017-04-20 Fmr Llc Computationally Efficient Transfer Processing and Auditing Apparatuses, Methods and Systems
JP6754319B2 (ja) * 2017-05-25 2020-09-09 日本電信電話株式会社 ブロックチェーン更新システム、サーバ装置、クライアント装置、ブロックチェーン更新方法、およびプログラム
CN107507001A (zh) * 2017-08-11 2017-12-22 杭州秘猿科技有限公司 一种基于许可链的数据订正方法
CN107862216B (zh) * 2017-10-13 2021-04-06 布比(北京)网络技术有限公司 用于匿名跨链交易的隐私保护方法、装置和存储介质
US10915641B2 (en) * 2017-10-30 2021-02-09 Pricewaterhousecoopers Llp Implementation of continuous real-time validation of distributed data storage systems
CN108712257B (zh) * 2018-04-03 2020-04-17 阿里巴巴集团控股有限公司 跨区块链的认证方法及装置、电子设备
CN108985934B (zh) * 2018-07-06 2021-12-17 深圳源码智能科技有限公司 区块链修改方法和装置
CN109002725B (zh) * 2018-07-19 2021-05-18 合肥工业大学 基于区块链的数据处理***
CN109471744B (zh) * 2018-11-21 2021-08-17 北京蓝石环球区块链科技有限公司 基于区块链的主链加并行多子链***架构
CN109542888B (zh) * 2018-12-03 2020-12-01 百度在线网络技术(北京)有限公司 区块链的数据修改和同步方法、装置、设备及存储介质
CN109858258A (zh) * 2018-12-28 2019-06-07 北京市天元网络技术股份有限公司 基于区块链的政务数据交换方法及装置
CN110009494B (zh) * 2019-03-18 2022-03-04 创新先进技术有限公司 一种监控区块链中的交易内容的方法及装置
EP3610606B1 (en) * 2019-03-29 2022-09-21 Advanced New Technologies Co., Ltd. Managing sensitive data elements in a blockchain network
CN110689471A (zh) * 2019-09-30 2020-01-14 浙江水利水电学院 一种基于区块链的水资源监测***及方法
CN110931093B (zh) * 2020-02-18 2020-06-16 支付宝(杭州)信息技术有限公司 医疗信息共享***及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190213820A1 (en) * 2014-07-02 2019-07-11 OSET Foundation Secure balloting and election system
CN108717443A (zh) * 2018-05-17 2018-10-30 北京京东金融科技控股有限公司 数据共享方法、区块链***和计算机可读存储介质
CN110363527A (zh) * 2019-06-26 2019-10-22 阿里巴巴集团控股有限公司 基于区块链的存证、监管方法和装置
CN111192146A (zh) * 2020-04-10 2020-05-22 支付宝(杭州)信息技术有限公司 区块链数据的订正方法及装置
CN112037057A (zh) * 2020-04-10 2020-12-04 支付宝(杭州)信息技术有限公司 区块链数据的订正方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726548A (zh) * 2022-05-19 2022-07-08 国网数字科技控股有限公司 一种支持跨链的绿电溯源方法及***

Also Published As

Publication number Publication date
CN111192146B (zh) 2020-07-17
CN111192146A (zh) 2020-05-22
CN112037057A (zh) 2020-12-04
CN112037057B (zh) 2022-03-01

Similar Documents

Publication Publication Date Title
TWI724391B (zh) 基於區塊鏈的節點管理方法和裝置
WO2021204044A1 (zh) 区块链数据的订正
Huang et al. Drugledger: A practical blockchain system for drug traceability and regulation
CN110060162B (zh) 基于区块链的数据授权、查询方法和装置
US11188874B2 (en) Block chain-based claim settlement method and apparatus
WO2021017441A1 (zh) 基于区块链的数据授权方法及装置
CN110620810B (zh) 在区块链上的连续资产转移的非链接所有权
US11544794B2 (en) Claim settlement method and apparatus employing blockchain technology
TWI727284B (zh) 基於區塊鏈的隱私交易方法、裝置及其電腦設備、基於區塊鏈內的隱私交易的應用方法及其電腦設備
WO2020103566A1 (zh) 一种区块链存证方法、装置和计算机设备
US20230028606A1 (en) Method and apparatus for vertical federated learning
WO2020125299A1 (zh) 一种基于区块链的数据处理方法和装置
TW202018619A (zh) 基於區塊鏈的隱私交易及其應用方法和裝置
CN113243094A (zh) 使用区块链的零知识证明支付
TW202016818A (zh) 區塊鏈的交易方法和裝置
WO2021197092A1 (zh) 区块链账户余额的存证、恢复
WO2020125234A1 (zh) 一种基于区块链的数据处理方法和装置
WO2021220062A1 (zh) 区块链交易
US10693643B2 (en) Methods and systems for distributed cryptographically secured data validation
WO2021004058A1 (zh) 基于区块链的数据处理方法和装置
CN111402033A (zh) 基于区块链的资产信息管理方法和装置
CN111292057A (zh) 一种基于区块链的业务处理方法
CN115705601A (zh) 数据处理方法、装置、计算机设备及存储介质
CN110033367A (zh) 基于区块链的合同记录方法及装置、电子设备
CN110458541B (zh) 基于区块链的对象置换方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21783729

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21783729

Country of ref document: EP

Kind code of ref document: A1