CN111245861B - Power data storage and sharing method - Google Patents

Power data storage and sharing method Download PDF

Info

Publication number
CN111245861B
CN111245861B CN202010082796.5A CN202010082796A CN111245861B CN 111245861 B CN111245861 B CN 111245861B CN 202010082796 A CN202010082796 A CN 202010082796A CN 111245861 B CN111245861 B CN 111245861B
Authority
CN
China
Prior art keywords
data
external
power data
chain
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010082796.5A
Other languages
Chinese (zh)
Other versions
CN111245861A (en
Inventor
于万钧
王子辰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei Central China Technology Development Of Electric Power Co ltd
Jiangsu Qingyun Technology Consulting Service Co ltd
Original Assignee
Shanghai Institute of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Institute of Technology filed Critical Shanghai Institute of Technology
Priority to CN202010082796.5A priority Critical patent/CN111245861B/en
Publication of CN111245861A publication Critical patent/CN111245861A/en
Application granted granted Critical
Publication of CN111245861B publication Critical patent/CN111245861B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/06Electricity, gas or water supply
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

The invention provides a power data storage and sharing method, which uses a double-chain system, and after an internal chain is used for storing the address of information in a power grid company, internal nodes can efficiently access the information stored in a bottom database through the address; the nodes outside the company can submit own access requests through the external chain, after certain delay determines that the access is authorized, the required information is read out through ciphertext transmitted by the edge nodes, and meanwhile, the access records can be written on the external chain to ensure the safety. By adopting the data storage method, the monitoring of a third party is not needed, the safety of the information can be ensured, and the problems of information asymmetry, difficulty in positioning of responsible persons, incapability of tracing the information and the like in the power utilization field can be effectively solved.

Description

Power data storage and sharing method
Technical Field
The invention relates to a power data storage and sharing method.
Background
Due to the development of informatization of the power industry, the importance of information safety is highlighted day by day, and the faced examination is also increasingly severe. The basic conditions for promoting social development and economic and effective growth in information security and effective access are important marks of national progress.
With the development of computer information technology, the reliance of power systems on information systems is also gradually increasing. The power marketing system, the electric quantity billing system, the human resource system, the management financial system, etc. can say that the current integration of the power information is completely managed by depending on the computer information system.
The traditional centralized information storage model has many disadvantages: the data is easy to monopolize; the system is easy to be attacked by hackers, and the system is paralyzed due to single-point failure; the maintenance and management costs of the system increase as the amount of data increases. Most importantly, the particularity of the power industry is realized, the centralized system is low in data sharing efficiency, and the centralized information storage model is obviously not suitable for the current big data era.
Disclosure of Invention
The invention aims to provide a power data storage and sharing method.
To solve the above problems, the present invention provides a power data storage and sharing method, including:
the internal nodes of the power grid company store the address index of the power data of the bottom database by using the internal chain of the block chain;
an external chain of the block chain communicates access power data requests of external nodes and stores access records based on the access power data requests and the address index.
Further, in the above method, before the power grid company internal node uses the internal chain to store the address index of the power data in the underlying database, the method further includes:
and the data uploader formulates an access control strategy tree for the electric power data according to the authority requirement, randomly generates a symmetric encryption key, and puts the electric power data into the bottom database after symmetric encryption calculation.
Further, in the above method, the step of putting the electric power data into the bottom database after the symmetrical encryption calculation includes:
and the internal node of the power grid company encrypts the address index and the symmetric encryption key according to the access control strategy tree and broadcasts the address index and the symmetric encryption key to the block chain, and meanwhile, the internal node of the power grid company generates a mapping relation between the address index and data on the chain and puts the mapping relation into the bottom database.
Further, in the above method, before the external chain of the block chain transfers the request for accessing the power data from the external node, the method further includes:
and each external node generates a token containing the authority and attribute information of the external node, and then the external node which sends out the request for accessing the power data encrypts data which is subjected to intersection operation by other external nodes by using an access control strategy tree so as to enable the data to only meet the attribute of the requested enterprise.
Further, in the above method, an external chain of the block chain transfers an access power data request of an external node, and stores an access record based on the access power data request and the address index, including:
and the external node sending the request for accessing the power data sends the encrypted data and the token of the external node to an external chain, all the nodes can see and record the message, the source node is judged according to the information in the token, but only the edge node which accords with the access control strategy tree contained in the cipher text can decrypt the message, and after the edge node completes decryption, if the token meets the access control strategy tree of the intersection data, the edge node automatically performs intersection operation on the data and returns the data to the external node sending the request for accessing the power data through a safety channel.
Further, in the above method, after the edge node automatically performs an intersection operation on the data and returns the data to the internal node of the power grid company that issued the request for accessing the power data through the secure channel, the method further includes:
and globally broadcasting a piece of data containing the token, indicating that the intersection operation is completed, and recording the action on the external block chain after the other nodes confirm the action.
Compared with the existing storage model, the invention has the following effective effects:
the invention provides a block chain-based power data storage model.A power grid company internal node uses an internal chain to store an address index of bottom-layer database data. The external chain passes the request and stores the access record. Therefore, the combination of the block chain technology and the storage of the electric power data is realized, the electric power information is stored by using the parallel block chains, the data storage problems of large data volume, multiple types, complex relation and the like are solved, the safe and effective access control is performed on the information stored on the internal chain by using the attribute-based encryption technology, and the problems of low data sharing efficiency, unsafe data and the like are solved. In a modern society with unsafe information, effective data tracing also enables the definition of responsible persons to be simpler, and the information is safer due to the characteristic of non-falsification.
The invention uses a double-chain system, after the address of the information is stored by an internal chain in a power grid company, the internal node can efficiently access the information stored in the bottom database through the address; the nodes outside the company can submit own access requests through the external chain, after certain delay determines that the access is authorized, the required information is read out through ciphertext transmitted by the edge nodes, and meanwhile, the access records can be written on the external chain to ensure the safety. By adopting the data storage method, the monitoring of a third party is not needed, the safety of the information can be ensured, and the problems of information asymmetry, difficulty in positioning of responsible persons, incapability of tracing the information and the like in the power utilization field can be effectively solved.
Drawings
FIG. 1 is a schematic diagram of a power data storage and sharing method according to an embodiment of the invention;
FIG. 2 is a flow chart of a power data storage and sharing method according to an embodiment of the invention;
fig. 3 is a data storage model diagram of a power data storage and sharing method according to an embodiment of the invention.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
The invention provides a power data storage and sharing method, which comprises the following steps:
step S1, the internal nodes of the power grid company use the internal chain of the block chain to store the address index of the power data of the bottom database;
in step S2, the external chain of the block chain transmits an access power data request of the external node, and stores an access record based on the access power data request and the address index.
In an embodiment of the method for storing and sharing power data, before the step S1, the method for storing and sharing power data includes, by the internal node of the power grid company, storing an address index of the power data in the underlying database by using the internal chain, further including:
and the data uploader formulates an access control strategy tree for the electric power data according to the authority requirement, randomly generates a symmetric encryption key, and puts the electric power data into the bottom database after symmetric encryption calculation.
In an embodiment of the method for storing and sharing power data, the step of putting the power data into the bottom database after symmetric encryption calculation includes:
and the internal node of the power grid company encrypts the address index and the symmetric encryption key according to the access control strategy tree and broadcasts the address index and the symmetric encryption key to the block chain, and meanwhile, the internal node of the power grid company generates a mapping relation between the address index and data on the chain and puts the mapping relation into the bottom database.
Here, data is also uploaded after the data is encrypted.
In an embodiment of the power data storage and sharing method of the present invention, in step S2, before the external link of the block link transmits the request for accessing the power data from the external node, the method further includes:
and each external node generates a token containing the authority and attribute information of the external node, and then the external node which sends out the request for accessing the power data encrypts data which is subjected to intersection operation by other external nodes by using an access control strategy tree so as to enable the data to only meet the attribute of the requested enterprise.
In an embodiment of the power data storage and sharing method of the present invention, in step S2, the external link of the block link transmits an access power data request of an external node, and stores an access record based on the access power data request and the address index, including:
and the external node sending the request for accessing the power data sends the encrypted data and the token of the external node to an external chain, all the nodes can see and record the message, the source node is judged according to the information in the token, but only the edge node which accords with the access control strategy tree contained in the cipher text can decrypt the message, and after the edge node completes decryption, if the token meets the access control strategy tree of the intersection data, the edge node automatically performs intersection operation on the data and returns the data to the external node sending the request for accessing the power data through a safety channel.
In an embodiment of the method for storing and sharing power data, after the edge node automatically performs intersection operation on the data and returns the data to the internal node of the power grid company which sends the request for accessing the power data through the secure channel, the method further includes:
and globally broadcasting a piece of data containing the token, indicating that the intersection operation is completed, and recording the action on the external block chain after the other nodes confirm the action.
In the invention, all the data at the bottom layer are encrypted, and the information safety can still be ensured after the data are attacked or the data are leaked. Since all intersection requests will be logged on the external chain, no data abuse will occur. The external chain and the internal chain are not interfered with each other, the internal chain records the access control strategy of each piece of data, and the external chain only needs to record and confirm the intersection operation request.
Specifically, fig. 1 is a schematic diagram of a principle of a power data storage and sharing method according to an embodiment of the present invention, and as shown in fig. 1, in order to quickly generate a search block in a power grid company, a down-link storage method is adopted, only data addresses are stored in a link, and original data is stacked, encrypted, stored in a bottom database, and maintained inside the database. The token containing the authority and attribute information of the external node needs to be transmitted on an external chain when the external node of the power grid wants to access certain internal data, after the edge node checks that the external node has the authority to access, the data is transmitted to the external chain, and the encrypted data can be decrypted only by the applied node. The access information may be recorded on an external chain to facilitate administration and querying of the records.
Fig. 2 is a flowchart of a power data storage and sharing method according to an embodiment of the present invention, and as shown in fig. 2, the method may include:
the internal nodes of the power grid company store the address index of the data of the bottom database by using an internal chain;
the external chain passes the request and stores the access record.
Fig. 3 is a schematic diagram of an electric power data storage and sharing model according to an embodiment of the present invention, as shown in fig. 3, in this embodiment, a database layer includes a block chain and a bottom-layer encrypted database, the block chain is divided into an internal chain and an external chain, the internal chain is used to store an address index, the obtained index can obtain corresponding data information in the encrypted database, and the external chain is used to store records of intersection requests, so as to facilitate supervision and prevent data abuse.
The blockchain service layer provides consistency service and synchronization service, and particularly, services such as state synchronization, index service, attribute access control and internal account registration are included in an internal chain. And the external chain provides services such as state synchronization, index service, attribute access control, intersection request and the like. The edge nodes which are the external chain and the internal chain are additionally provided with certificate issuing services, and the authorization services are services such as intersection calculation.
The API layer is used for data query, block broadcast, transmission, and the like.
Code layer on chain: there are editing, executing services such as smart contracts, and providing attribute-based access control. In particular, customized access controls are provided on the external and internal chains.
An application layer: and providing an application program such as a supervision system and a query system.
In the embodiment, by using a double-chain structure to store the index address and the record of access control, the specific data at the bottom layer is put into the database at the bottom layer through encryption. Therefore, the data is safely stored and used, and the data is prevented from being leaked and abused. The method has the advantages that the method provides guidance for data security in the power field, realizes rapid data sharing, promotes the development of the power industry, can resist network attack, simplifies the definition of responsible persons and makes data traceable.
It should be noted that, the steps and implementation manners in the block chain-based power data storage and sharing method provided by the present invention may be implemented by using corresponding modules and units in the model of fig. 3, and those skilled in the art may refer to the technical scheme of the system to implement the step flow of the method, that is, the embodiments in the description may be understood as preferred examples of the implementation methods, and are not described herein again.
Compared with the existing storage model, the invention has the following effective effects:
the invention provides a block chain-based power data storage model.A power grid company internal node uses an internal chain to store an address index of bottom-layer database data. The external chain passes the request and stores the access record. Therefore, the combination of the block chain technology and the storage of the electric power data is realized, the electric power information is stored by using the parallel block chains, the data storage problems of large data volume, multiple types, complex relation and the like are solved, the safe and effective access control is performed on the information stored on the internal chain by using the attribute-based encryption technology, and the problems of low data sharing efficiency, unsafe data and the like are solved. In a modern society with unsafe information, effective data tracing also enables the definition of responsible persons to be simpler, and the information is safer due to the characteristic of non-falsification.
The invention uses a double-chain system, after the address of the information is stored by an internal chain in a power grid company, the internal node can efficiently access the information stored in the bottom database through the address; the nodes outside the company can submit own access requests through the external chain, after certain delay determines that the access is authorized, the required information is read out through ciphertext transmitted by the edge nodes, and meanwhile, the access records can be written on the external chain to ensure the safety. By adopting the data storage method, the monitoring of a third party is not needed, the safety of the information can be ensured, and the problems of information asymmetry, difficulty in positioning of responsible persons, incapability of tracing the information and the like in the power utilization field can be effectively solved.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
It will be apparent to those skilled in the art that various changes and modifications may be made in the invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (4)

1. A power data storage and sharing method, comprising:
the internal nodes of the power grid company store the address index of the power data of the bottom database by using the internal chain of the block chain;
an external chain of the block chain transmits an access power data request of an external node, and stores an access record based on the access power data request and an address index;
before the internal node of the power grid company stores the address index of the power data of the bottom database by using the internal chain, the method further comprises the following steps:
a data uploader formulates an access control strategy tree for the electric power data according to the authority requirement, a symmetric encryption key is randomly generated, and the electric power data is put into the bottom database after symmetric encryption calculation;
the electric power data is put into the bottom database after being symmetrically encrypted and calculated, and the method comprises the following steps:
and the internal node of the power grid company encrypts the address index and the symmetric encryption key according to the access control strategy tree and broadcasts the address index and the symmetric encryption key to the block chain, and meanwhile, the internal node of the power grid company generates a mapping relation between the address index and data on the chain and puts the mapping relation into the bottom database.
2. The power data storage and sharing method of claim 1, wherein prior to the external chain of the blockchain passing the request for access to the power data by the external node, further comprising:
and each external node generates a token containing the authority and attribute information of the external node, and then the external node which sends out the request for accessing the power data encrypts data which is subjected to intersection operation by other external nodes by using an access control strategy tree so as to enable the data to only meet the attribute of the requested enterprise.
3. The power data storage and sharing method of claim 2, wherein an external chain of a block chain conveys an access power data request of an external node and stores an access record based on the access power data request and an address index, comprising:
and the external node sending the request for accessing the power data sends the encrypted data and the token of the external node to an external chain, all the nodes can see and record the message, the source node is judged according to the information in the token, but only the edge node which accords with the access control strategy tree contained in the cipher text can decrypt the message, and after the edge node completes decryption, if the token meets the access control strategy tree of the intersection data, the edge node automatically performs intersection operation on the data and returns the data to the external node sending the request for accessing the power data through a safety channel.
4. The power data storage and sharing method of claim 1, wherein after the edge node automatically intersects and returns the data over the secure channel to the grid company internal node that issued the request to access the power data, further comprising:
and globally broadcasting a piece of data containing the token, indicating that the intersection operation is completed, and recording the action on the external block chain after the other nodes confirm the action.
CN202010082796.5A 2020-02-07 2020-02-07 Power data storage and sharing method Active CN111245861B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010082796.5A CN111245861B (en) 2020-02-07 2020-02-07 Power data storage and sharing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010082796.5A CN111245861B (en) 2020-02-07 2020-02-07 Power data storage and sharing method

Publications (2)

Publication Number Publication Date
CN111245861A CN111245861A (en) 2020-06-05
CN111245861B true CN111245861B (en) 2022-01-25

Family

ID=70878219

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010082796.5A Active CN111245861B (en) 2020-02-07 2020-02-07 Power data storage and sharing method

Country Status (1)

Country Link
CN (1) CN111245861B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112927080A (en) * 2021-03-05 2021-06-08 广东电网有限责任公司 Block chain technology-based multi-party information sharing method for power industry
CN113708917B (en) * 2021-08-18 2022-12-09 上海应用技术大学 APP user data access control system and method based on attribute encryption
CN113672981B (en) * 2021-08-20 2023-06-23 国网河南省电力公司信息通信公司 Block chain-based data access control system for electric power Internet of things

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1402467A (en) * 2001-08-13 2003-03-12 株式会社Ntt都科摩 Packet transmission system, and device and method for controlling packet transmission route
CN108984697A (en) * 2018-07-05 2018-12-11 江苏恒宝智能系统技术有限公司 A kind of block chain interior joint method of data synchronization
CN109242511A (en) * 2018-08-22 2019-01-18 上海应用技术大学 Bridge security source tracing method and system based on block chain
CN109639406A (en) * 2018-12-24 2019-04-16 国泰君安证券股份有限公司 Efficient trust solution based on block chain and IPFS
CN109711817A (en) * 2019-01-16 2019-05-03 杭州基尔区块链科技有限公司 Data processing method, device and system based on block chain
CN110012015A (en) * 2019-04-09 2019-07-12 中国科学院沈阳计算技术研究所有限公司 A kind of internet of things data sharing method and system based on block chain

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10046228B2 (en) * 2016-05-02 2018-08-14 Bao Tran Smart device
CN108323232B (en) * 2017-05-16 2020-01-24 北京大学深圳研究生院 Method for maintaining index and chain topological structure between multi-level block chain systems
CN107665315B (en) * 2017-10-31 2020-12-15 上海应用技术大学 Role and trust-based access control method suitable for Hadoop
CN110727737B (en) * 2019-10-29 2022-10-18 南京邮电大学 Intelligent medical data storage method based on multilevel block chain system architecture

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1402467A (en) * 2001-08-13 2003-03-12 株式会社Ntt都科摩 Packet transmission system, and device and method for controlling packet transmission route
CN108984697A (en) * 2018-07-05 2018-12-11 江苏恒宝智能系统技术有限公司 A kind of block chain interior joint method of data synchronization
CN109242511A (en) * 2018-08-22 2019-01-18 上海应用技术大学 Bridge security source tracing method and system based on block chain
CN109639406A (en) * 2018-12-24 2019-04-16 国泰君安证券股份有限公司 Efficient trust solution based on block chain and IPFS
CN109711817A (en) * 2019-01-16 2019-05-03 杭州基尔区块链科技有限公司 Data processing method, device and system based on block chain
CN110012015A (en) * 2019-04-09 2019-07-12 中国科学院沈阳计算技术研究所有限公司 A kind of internet of things data sharing method and system based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于双区块链的医疗记录安全存储与共享方案;张利华,等;《计算机工程与科学》;20190930;第1585页 *

Also Published As

Publication number Publication date
CN111245861A (en) 2020-06-05

Similar Documents

Publication Publication Date Title
CN111914269B (en) Data security sharing method and system in blockchain and cloud storage environment
CN111245861B (en) Power data storage and sharing method
CN113132103B (en) Data cross-domain security sharing system and method
CN106503574B (en) Block chain safe storage method
WO2019214311A1 (en) Blockchain-based information supervision method and device
CN109120639A (en) A kind of data cloud storage encryption method and system based on block chain
CN112347470A (en) Power grid data protection method and system based on block chain and data security sandbox
CN115701301A (en) Integration of blockchains, administrative group permissions, and access in an enterprise environment
CN113645195B (en) Cloud medical record ciphertext access control system and method based on CP-ABE and SM4
CN112487443A (en) Energy data fine-grained access control method based on block chain
CN114944963B (en) Government affair data opening method and system
CN115567312B (en) Alliance chain data authority management system and method capable of meeting various scenes
CN112115199A (en) Data management system based on block chain technology
KR101220166B1 (en) Data access privilege managing method
CN113609221A (en) Data storage method, data access device and storage medium
CN107302524A (en) A kind of ciphertext data-sharing systems under cloud computing environment
CN111444268A (en) Data encryption method based on block chain
CN113486082B (en) Outsourcing data access control system based on block chain
CN111444265A (en) Government affair information sharing system based on block chain
CN111682934B (en) Method and system for storing, accessing and sharing comprehensive energy metering data
JP2016189138A (en) Cache management device, method, and program
CN110620750A (en) Network security verification method of distributed system
CN113987475A (en) Distributed resource management system, distributed resource management method, credential information management system, and medium
CN114978664A (en) Data sharing method and device and electronic equipment
CN112380549A (en) Power grid engineering project investment statistical data management method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20231228

Address after: No. 546, Luoyu Road, Hongshan District, Wuhan, Hubei Province, 430000

Patentee after: HUBEI CENTRAL CHINA TECHNOLOGY DEVELOPMENT OF ELECTRIC POWER Co.,Ltd.

Address before: Room 213, Building 9, No. 30, Mengxiyuan Lane, Jingkou District, Zhenjiang City, Jiangsu Province, 212000

Patentee before: Jiangsu Qingyun Technology Consulting Service Co.,Ltd.

Effective date of registration: 20231228

Address after: Room 213, Building 9, No. 30, Mengxiyuan Lane, Jingkou District, Zhenjiang City, Jiangsu Province, 212000

Patentee after: Jiangsu Qingyun Technology Consulting Service Co.,Ltd.

Address before: 200235 Caobao Road, Xuhui District, Shanghai, No. 120-121

Patentee before: SHANGHAI INSTITUTE OF TECHNOLOGY