CN110149323B - Processing device with ten-million-level TPS (platform secure protocol) contract processing capacity - Google Patents
Processing device with ten-million-level TPS (platform secure protocol) contract processing capacity Download PDFInfo
- Publication number
- CN110149323B CN110149323B CN201910372310.9A CN201910372310A CN110149323B CN 110149323 B CN110149323 B CN 110149323B CN 201910372310 A CN201910372310 A CN 201910372310A CN 110149323 B CN110149323 B CN 110149323B
- Authority
- CN
- China
- Prior art keywords
- contract
- tps
- block chain
- contracts
- transaction
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q40/00—Finance; Insurance; Tax strategies; Processing of corporate or income taxes
- G06Q40/04—Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/06—Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Development Economics (AREA)
- Economics (AREA)
- Marketing (AREA)
- Strategic Management (AREA)
- Technology Law (AREA)
- Physics & Mathematics (AREA)
- General Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (7)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201910372310.9A CN110149323B (en) | 2019-05-06 | 2019-05-06 | Processing device with ten-million-level TPS (platform secure protocol) contract processing capacity |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201910372310.9A CN110149323B (en) | 2019-05-06 | 2019-05-06 | Processing device with ten-million-level TPS (platform secure protocol) contract processing capacity |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN110149323A CN110149323A (en) | 2019-08-20 |
| CN110149323B true CN110149323B (en) | 2020-07-10 |
Family
ID=67594880
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201910372310.9A Active CN110149323B (en) | 2019-05-06 | 2019-05-06 | Processing device with ten-million-level TPS (platform secure protocol) contract processing capacity |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN110149323B (en) |
Families Citing this family (6)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN110545273B (en) * | 2019-08-29 | 2022-05-03 | 广东昭阳信息技术有限公司 | Resource allocation method and system based on block chain application |
| CN111177096A (en) * | 2019-12-11 | 2020-05-19 | 招银云创(深圳)信息技术有限公司 | Log management method and device, computer equipment and storage medium |
| CN111652728B (en) * | 2020-06-17 | 2024-06-28 | 深圳前海微众银行股份有限公司 | Transaction processing method and device |
| CN112187816B (en) * | 2020-09-30 | 2022-06-28 | 杭州复杂美科技有限公司 | RPC request processing method, equipment and storage medium |
| CN113269636B (en) * | 2020-12-28 | 2024-07-05 | 上海零数众合信息科技有限公司 | Nested transaction method oriented to block chain |
| CN113065867B (en) * | 2021-03-30 | 2023-06-30 | 上海万向区块链股份公司 | System, method and medium for upgrading incompatible blockchain based on data replay |
Family Cites Families (7)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN107257374A (en) * | 2017-06-15 | 2017-10-17 | 中国银行股份有限公司 | Transaction processing method and system on a block chain |
| CN108430061A (en) * | 2018-02-11 | 2018-08-21 | 深圳市图灵奇点智能科技有限公司 | The method and apparatus that block chain contract is signed by the auxiliary that intelligent mobile phone is realized |
| CN108805702B (en) * | 2018-04-19 | 2022-04-01 | 深圳市迅雷网络技术有限公司 | Transaction buffering/accelerating method based on block chain and block chain transaction processing system |
| CN108881274B (en) * | 2018-07-06 | 2019-10-01 | 众安信息技术服务有限公司 | A kind of block chain sharding method and device based on application |
| CN108694669A (en) * | 2018-07-18 | 2018-10-23 | 矩阵元技术(深圳)有限公司 | A kind of block chain intelligence contract implementation method and device |
| CN109635572B (en) * | 2018-11-05 | 2021-05-25 | 深圳变设龙信息科技有限公司 | Contract signing method and device based on block chain and terminal equipment |
| KR102217987B1 (en) * | 2018-11-22 | 2021-02-18 | 김경준 | Management system for blockchain |
-
2019
- 2019-05-06 CN CN201910372310.9A patent/CN110149323B/en active Active
Also Published As
| Publication number | Publication date |
|---|---|
| CN110149323A (en) | 2019-08-20 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| EP3688930B1 (en) | System and method for issuing verifiable claims | |
| EP3721603B1 (en) | System and method for creating decentralized identifiers | |
| US11277268B2 (en) | System and method for verifying verifiable claims | |
| US10824701B2 (en) | System and method for mapping decentralized identifiers to real-world entities | |
| CN110147994B (en) | Instant execution method of block chain based on homomorphic encryption | |
| CN110149323B (en) | Processing device with ten-million-level TPS (platform secure protocol) contract processing capacity | |
| CN110915164B (en) | Processing blockchain data based on smart contract operations performed in trusted execution environments | |
| US10992649B2 (en) | Systems and methods for privacy in distributed ledger transactions | |
| CN116743377B (en) | Data processing method, device, equipment and storage medium based on blockchain key | |
| Robinson | The merits of using ethereum mainnet as a coordination blockchain for ethereum private sidechains | |
| Wu et al. | [Retracted] Blockchain‐Based Data Audit Mechanism for Integrity over Big Data Environments | |
| Chen et al. | A decentralized public auditing scheme for secure cloud storage based on blockchain | |
| CN119150368A (en) | Block chain-based data processing method, device, equipment and storage medium | |
| HK40023792A (en) | Processing blockchain data based on smart contract operations executed in a trusted execution environment |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| TA01 | Transfer of patent application right |
Effective date of registration: 20191225 Address after: 350000 Yuanfu garden, no.196, middle lianjiang Road, Jin'an District, Fuzhou City, Fujian Province Applicant after: Li Baoci Applicant after: Shandong Gongchain Information Technology Co.,Ltd. Address before: Room 301, 15 Yanzishan Road, Lixia District, Jinan City, Shandong Province, 250000 Applicant before: Shandong Gongchain Information Technology Co.,Ltd. |
|
| TA01 | Transfer of patent application right | ||
| TA01 | Transfer of patent application right |
Effective date of registration: 20200420 Address after: Room 301, 15 Yanzishan Road, Lixia District, Jinan City, Shandong Province, 250000 Applicant after: Shandong Gongchain Information Technology Co.,Ltd. Address before: 350000 Yuanfu garden, no.196, middle lianjiang Road, Jin'an District, Fuzhou City, Fujian Province Applicant before: Li Baoci Applicant before: Shandong Gongchain Information Technology Co.,Ltd. |
|
| TA01 | Transfer of patent application right | ||
| GR01 | Patent grant | ||
| GR01 | Patent grant | ||
| TR01 | Transfer of patent right |
Effective date of registration: 20240401 Address after: 710000, No.3-12009, Shengdu Building, No. 379 Dianzi Zheng Street, Yanta District, Xi'an City, Shaanxi Province Patentee after: Shaanxi Fengxing Network Technology Co.,Ltd. Country or region after: China Address before: Room 301, No.15, Yanzishan Road, Lixia District, Jinan City, Shandong Province Patentee before: Shandong Gongchain Information Technology Co.,Ltd. Country or region before: China |
|
| TR01 | Transfer of patent right |