CN112487459B - Remote sensing metadata uplink method based on alliance chain - Google Patents

Remote sensing metadata uplink method based on alliance chain Download PDF

Info

Publication number
CN112487459B
CN112487459B CN202011434259.9A CN202011434259A CN112487459B CN 112487459 B CN112487459 B CN 112487459B CN 202011434259 A CN202011434259 A CN 202011434259A CN 112487459 B CN112487459 B CN 112487459B
Authority
CN
China
Prior art keywords
data
remote sensing
sensing metadata
uploading
blocks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011434259.9A
Other languages
Chinese (zh)
Other versions
CN112487459A (en
Inventor
钱磊
沈正伟
尹建伟
尚永衡
黄挺挺
王宁宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Deqing Institute Of Advanced Technology And Industry Zhejiang University
Original Assignee
Deqing Institute Of Advanced Technology And Industry Zhejiang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Deqing Institute Of Advanced Technology And Industry Zhejiang University filed Critical Deqing Institute Of Advanced Technology And Industry Zhejiang University
Priority to CN202011434259.9A priority Critical patent/CN112487459B/en
Publication of CN112487459A publication Critical patent/CN112487459A/en
Application granted granted Critical
Publication of CN112487459B publication Critical patent/CN112487459B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention discloses a remote sensing metadata linking method based on a alliance chain, which comprises the steps of firstly completing identity authenticity verification on a node user submitting uploaded data, returning a digital certificate of the node user, then carrying out independent serial number MID on the remote sensing metadata to be uploaded, encrypting and generating a decryption key, splitting the data into a plurality of data blocks through IPFS system service, storing each data block into different nodes in an IPFS network, packaging the data blocks into a set, generating a new data address, verifying the integrity of the data, and finally packaging a digital signature, the MID, the decryption key and the data address into a block and uploading the block to the alliance chain node.

Description

Remote sensing metadata uplink method based on alliance chain
Technical Field
The invention belongs to the field of remote sensing image data sharing, and particularly relates to a remote sensing metadata uplink method based on a alliance chain.
Background
With the development of aerospace science and technology and the driving of application demands, more satellites are deployed on earth orbits, 7 civil high-resolution remote sensing satellites are launched by 2019 in China, and common sensor data such as optics, microwaves and infrared are covered.
The data file of a single remote sensing image starts to be changed into the GB level, the data size is becoming larger and larger, the data volume of the remote sensing image is increasing at the speed of several levels per day, and the data size is becoming larger and larger. In order to analyze and study, the demand for the remote sensing images with medium and high resolution is increasing. Therefore, the data volume of the remote sensing image increases very rapidly. For such large amounts of data, it must be considered that more efficient means for the production, management and storage of data are employed. The massive remote sensing image data brings great challenges to the current remote sensing data management system.
In recent years, large-scale multi-format, multi-type, multi-scale, cross-region and massive remote sensing observation data form
A distributed, heterogeneous, cross-department, distributed and resource type remote sensing image library group aims at realizing information sharing, data collection, storage, management and utilization of remote sensing data among departments, stores remote sensing metadata catalogs and remote sensing image data by a strategy of storing the remote sensing metadata catalogs separately, links the metadata catalogs up, and associates remote sensing metadata entity data in a data address mode.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a remote sensing metadata linking method based on a alliance chain, which adopts an alliance chain technology with an admission mechanism, encrypts and splits the data to be uploaded for storage, can ensure the non-tamper property of the data, enables the decentralization to be more thorough, and remarkably improves the efficiency and the use experience of retrieving the data.
The implementation method of the invention is as follows:
a remote sensing metadata uplink method based on a alliance chain comprises the following steps:
1) And (3) identity authentication: verifying the identity authenticity of the node user submitting the application data for uploading, and returning a digital certificate;
2) Uploading data: the remote sensing metadata to be uploaded is independently numbered MID, and is encrypted by a symmetric encryption algorithm to generate a decryption key;
3) And (3) storing data in blocks: splitting remote sensing metadata to be uploaded into a plurality of data blocks through an IPFS service, storing the data blocks into different nodes in an IPFS network, packaging the data blocks into a set, and performing hash calculation again to obtain a final data address;
4) Verification data: calculating the received encrypted data, comparing the data before encryption, and verifying the integrity of the data;
5) Data chaining: the digital signature, MID, decryption key and data address are packaged into blocks for uplink.
The identity authentication process in step 1) is as follows:
2.1 Verifying the identity of the user node applying for data uploading;
2.2 After passing the identity authentication, return its corresponding digital signature.
The uploading data process in the step 2) is as follows:
3.1 Extracting general information in the remote sensing metadata, including satellite names, sensors, resolution, acquisition time and cloud cover, and carrying out independent numbering MID again;
3.2 MID numbering rules): image resolution code, satellite name, sensor name, acquisition time and file number, wherein the image resolution code is represented by 1-bit English letters, the high resolution is H, the medium resolution is M, and the low resolution is L; the satellite names and the sensor names are not limited in length and are all fully called; the acquisition time is represented by a 6-bit digital, and YYMDD format is adopted; the file number will take a random 4-digit number;
3.3 The remote sensing metadata is encrypted by a symmetric encryption algorithm, and a decryption key is generated.
The data block storage process in the step 3) is as follows:
4.1 Splitting remote sensing metadata to be uploaded into a plurality of data blocks through an IPFS service;
4.2 Calculating a hash value of each data block by a content-based hash algorithm;
4.3 Distributed storage of data blocks to different nodes in the IPFS network;
4.4 All the data blocks are packed into a set, and hash calculation is performed again to obtain the final data address.
The process of verifying the data in the step 4) is as follows:
5.1 Receiving a digital signature of the node user for uploading the application data, and verifying the identity legitimacy of the node user;
5.2 After the authentication is passed, receiving an instruction that the target alliance node returns agreements to upload data;
5.3 After receiving the uploading instruction, obtaining decrypted remote sensing metadata by using the digital certificate and the decryption key, and judging whether the decrypted data is consistent with the original data or not.
Step 5) the data uplink process is as follows:
6.1 After passing identity authentication and data verification, packaging the digital signature, the MID, the decryption key and the data address into a data block for uplink by a alliance link point;
6.2 Using a consensus mechanism, broadcasting the data block to all consensus nodes.
Based on the technical scheme, the invention has the following beneficial effects:
the remote sensing metadata uplink method based on the alliance chain adopts an alliance chain technology with an access mechanism, encrypts and splits the data to be uploaded for storage, ensures the non-tamper property of the data, enables the decentralization to be more thorough, and remarkably improves the efficiency and the use experience of retrieving the data.
Drawings
FIG. 1 is a complete uplink diagram of remote sensing metadata according to the present invention.
Fig. 2 is a diagram of the data encryption storage according to the present invention.
FIG. 3 is a diagram of verification data integrity in accordance with the present invention.
FIG. 4 is a block diagram of a packing block uplink according to the present invention.
Detailed Description
The technical scheme of the present invention will be clearly and completely described below with reference to the accompanying drawings. The specific embodiments described herein are to be considered in an illustrative sense only and are not intended to limit the scope of the invention.
As shown in fig. 1, the method for completely uploading data in the remote sensing metadata uploading method based on the alliance chain provided by the invention comprises the following steps:
1) And carrying out identity authenticity verification on the node user submitting the application data for uploading, and returning the digital certificate.
1.1 verifying identity: and authenticating the identity information of the node user submitting the application data for uploading.
1.2 return certificate: after the user authentication is passed, a returned digital certificate is received.
2) As shown in fig. 2, remote sensing metadata to be uploaded is independently numbered MID, and encrypted by a symmetric encryption algorithm to generate a decryption key:
2.1 MID number: aiming at the characteristic of multi-source isomerism of remote sensing metadata, satellite names, sensors, resolution, acquisition time and cloud cover information are extracted from metadata self-contained XML files, and re-independent numbering MID is carried out.
Numbering rules: image resolution code, satellite name, sensor name, acquisition time and file number, wherein the image resolution code is represented by 1-bit English letters, the high resolution is H, the medium resolution is M, and the low resolution is L; the satellite names and the sensor names are not limited in length and are all fully called; the acquisition time is represented by a 6-bit digital, and YYMDD format is adopted; the file number will take a random 4-bit number.
2.3 data encryption: and encrypting the remote sensing metadata by using an asymmetric encryption algorithm, generating decryption keys, wherein the encryption keys for encrypting each piece of data to be uploaded are different, namely the decryption keys are needed for decrypting each piece of ciphertext data, and then recording the corresponding time stamp of the remote sensing Metadata (MID) and the decryption keys needed for decryption to obtain a key record table.
3) Splitting remote sensing metadata to be uploaded into a plurality of data blocks, storing the data blocks to different nodes in an IPFS network, packaging the data blocks into a set, and performing hash calculation to obtain a final data address.
3.1 splitting data: splitting into data blocks according to values, pictures and texts in the basic attributes of the remote sensing metadata through an IPFS service.
3.2 data block storage: the hash value of each data block is calculated through a hash algorithm based on the content, and the data blocks are stored in different nodes in the IPFS network in a distributed mode.
3.3 data Address: and repackaging all the data blocks into a set, and performing hash calculation again on the information of the data blocks to obtain a final data address.
4) As shown in fig. 3, when receiving an instruction for uploading data from a node user, verifying the integrity of the identity of the node user and returning an instruction for agreeing to upload, then calculating the received encrypted data, comparing the data before encryption, and verifying the integrity of the data:
4.1 verifying identity: and receiving the digital signature of the application data uploading node user, and verifying the identity legitimacy of the node user.
4.2 return instruction: and the authentication is passed, and the alliance link point returns an instruction for agreeing to upload data.
4.3 authentication data: and acquiring decrypted data through the decryption key and the identity signature, judging whether the data before and after encryption are consistent, and if so, checking the data integrity.
5) As shown in fig. 4, the digital signature, MID, decryption key, and data address are uplinked in blocks:
5.1 packing block: the block includes the address, timestamp, digital signature, MID, data address of the previous block.
5.2 data broadcast: and broadcasting the data to other node users on the alliance chain for storage by using a consensus mechanism.
The foregoing detailed description of the embodiments of the invention will be presented in terms of a detailed description, and it should be appreciated that the foregoing description of exemplary embodiments is not intended to limit the invention, but rather should be construed in view of the foregoing disclosure.

Claims (1)

1. A remote sensing metadata uplink method based on a alliance chain is characterized by comprising the following steps of: the method comprises the following steps:
1) And (3) identity authentication: verifying the identity authenticity of the node user submitting the application data for uploading, and returning a digital certificate;
2) Uploading data: the remote sensing metadata to be uploaded is independently numbered MID, and is encrypted by a symmetric encryption algorithm to generate a decryption key;
3) And (3) storing data in blocks: splitting remote sensing metadata to be uploaded into a plurality of data blocks through an IPFS service, storing the data blocks into different nodes in an IPFS network, packaging the data blocks into a set, and performing hash calculation again to obtain a final data address;
4) Verification data: calculating the received encrypted data, comparing the data before encryption, and verifying the integrity of the data;
5) Data chaining: packaging the digital signature, the MID, the decryption key and the data address into blocks for uplink;
the identity authentication process in step 1) is as follows:
2.1 Verifying the identity of the user node applying for data uploading;
2.2 After passing the identity authentication, returning the corresponding digital signature;
the uploading data process in the step 2) is as follows:
3.1 Extracting general information in the remote sensing metadata, including satellite names, sensors, resolution, acquisition time and cloud cover, and carrying out independent numbering MID again;
3.2 MID numbering rules): image resolution code, satellite name, sensor name, acquisition time and file number, wherein the image resolution code is represented by 1-bit English letters, the high resolution is H, the medium resolution is M, and the low resolution is L; the satellite names and the sensor names are not limited in length and are all fully called; the acquisition time is represented by a 6-bit digital, and YYMDD format is adopted; the file number will take a random 4-digit number;
3.3 Encrypting the remote sensing metadata by using a symmetric encryption algorithm, and generating a decryption key;
the data block storage process in the step 3) is as follows:
4.1 Splitting remote sensing metadata to be uploaded into a plurality of data blocks through an IPFS service;
4.2 Calculating a hash value of each data block by a content-based hash algorithm;
4.3 Distributed storage of data blocks to different nodes in the IPFS network;
4.4 Packaging all the data blocks into a set, and performing hash calculation again to obtain a final data address;
the process of verifying the data in the step 4) is as follows:
5.1 Receiving a digital signature of the node user for uploading the application data, and verifying the identity legitimacy of the node user;
5.2 After the authentication is passed, receiving an instruction that the target alliance node returns agreements to upload data;
5.3 After receiving the uploading instruction, obtaining decrypted remote sensing metadata by using the digital certificate and the decryption key, and judging whether the decrypted data is consistent with the original data or not;
step 5) the data uplink process is as follows:
6.1 After passing identity authentication and data verification, packaging the digital signature, the MID, the decryption key and the data address into a data block for uplink by a alliance link point;
6.2 Using a consensus mechanism, broadcasting the data block to all consensus nodes.
CN202011434259.9A 2020-12-10 2020-12-10 Remote sensing metadata uplink method based on alliance chain Active CN112487459B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011434259.9A CN112487459B (en) 2020-12-10 2020-12-10 Remote sensing metadata uplink method based on alliance chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011434259.9A CN112487459B (en) 2020-12-10 2020-12-10 Remote sensing metadata uplink method based on alliance chain

Publications (2)

Publication Number Publication Date
CN112487459A CN112487459A (en) 2021-03-12
CN112487459B true CN112487459B (en) 2023-08-04

Family

ID=74940955

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011434259.9A Active CN112487459B (en) 2020-12-10 2020-12-10 Remote sensing metadata uplink method based on alliance chain

Country Status (1)

Country Link
CN (1) CN112487459B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115001700B (en) * 2022-05-12 2023-09-22 生态环境部华南环境科学研究所(生态环境部生态环境应急研究所) Ecological environment supervision method and system based on blockchain

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108055274A (en) * 2017-12-22 2018-05-18 广东工业大学 A kind of encryption based on alliance's chain storage data and shared method and system
CN108092982A (en) * 2017-12-22 2018-05-29 广东工业大学 A kind of date storage method and system based on alliance's chain
CN109587253A (en) * 2018-12-11 2019-04-05 浙江大学 A method of distributed storage is realized to file based on block chain
CN109657424A (en) * 2018-12-11 2019-04-19 浙江大学 A kind of remote sensing achievement copyright managing method based on block chain
CN109905464A (en) * 2019-01-29 2019-06-18 华东师范大学 A kind of distributed Sharing of remote sensing data system based on block chain
CN109918378A (en) * 2019-03-05 2019-06-21 中国科学院深圳先进技术研究院 A kind of remotely-sensed data storage method and storage system based on block chain
CN110445827A (en) * 2019-06-06 2019-11-12 中国科学院上海微系统与信息技术研究所 The method for managing security and security system of Sensor Network based on distributed account book technology
CN110555129A (en) * 2019-08-16 2019-12-10 桂林电子科技大学 space image data interaction method and device based on alliance chain
WO2020011288A2 (en) * 2019-10-16 2020-01-16 Alipay (Hangzhou) Information Technology Co., Ltd. Implementing a blockchain-based web service
CN110851794A (en) * 2019-11-07 2020-02-28 腾讯科技(深圳)有限公司 Media file uplink method and device, storage medium and electronic device
CN111460043A (en) * 2020-05-07 2020-07-28 广州欧科信息技术股份有限公司 Three-dimensional space image block chain storage method and page display method
CN112015824A (en) * 2020-10-22 2020-12-01 支付宝(杭州)信息技术有限公司 Satellite remote sensing data use method, device and equipment based on block chain
CN112486933A (en) * 2020-12-10 2021-03-12 浙江大学德清先进技术与产业研究院 Remote sensing data sharing and exchanging method based on alliance chain

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108055274A (en) * 2017-12-22 2018-05-18 广东工业大学 A kind of encryption based on alliance's chain storage data and shared method and system
CN108092982A (en) * 2017-12-22 2018-05-29 广东工业大学 A kind of date storage method and system based on alliance's chain
CN109587253A (en) * 2018-12-11 2019-04-05 浙江大学 A method of distributed storage is realized to file based on block chain
CN109657424A (en) * 2018-12-11 2019-04-19 浙江大学 A kind of remote sensing achievement copyright managing method based on block chain
CN109905464A (en) * 2019-01-29 2019-06-18 华东师范大学 A kind of distributed Sharing of remote sensing data system based on block chain
CN109918378A (en) * 2019-03-05 2019-06-21 中国科学院深圳先进技术研究院 A kind of remotely-sensed data storage method and storage system based on block chain
CN110445827A (en) * 2019-06-06 2019-11-12 中国科学院上海微系统与信息技术研究所 The method for managing security and security system of Sensor Network based on distributed account book technology
CN110555129A (en) * 2019-08-16 2019-12-10 桂林电子科技大学 space image data interaction method and device based on alliance chain
WO2020011288A2 (en) * 2019-10-16 2020-01-16 Alipay (Hangzhou) Information Technology Co., Ltd. Implementing a blockchain-based web service
CN110851794A (en) * 2019-11-07 2020-02-28 腾讯科技(深圳)有限公司 Media file uplink method and device, storage medium and electronic device
CN111460043A (en) * 2020-05-07 2020-07-28 广州欧科信息技术股份有限公司 Three-dimensional space image block chain storage method and page display method
CN112015824A (en) * 2020-10-22 2020-12-01 支付宝(杭州)信息技术有限公司 Satellite remote sensing data use method, device and equipment based on block chain
CN112486933A (en) * 2020-12-10 2021-03-12 浙江大学德清先进技术与产业研究院 Remote sensing data sharing and exchanging method based on alliance chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Jining Yan等.Blockchains for Network Security: Principles,technologies and applications .IET Digital Library,2020,第289-313页. *

Also Published As

Publication number Publication date
CN112487459A (en) 2021-03-12

Similar Documents

Publication Publication Date Title
EP3012754B1 (en) Searchable symmetric encryption processing system
CN104579646B (en) Method, device and circuit that the limited monotonic transformation of clobber book and encryption and decryption thereof are applied
CN103593618A (en) Verification method and system for adoptability of electronic data evidence
US10721058B2 (en) Ultra-secure blockchain enabled analytics
CN103107889A (en) System and method for cloud computing environment data encryption storage and capable of searching
CN101986663A (en) OTP-based cloud storage data storing method, device and system
RU2007118650A (en) DEVICE AND METHOD FOR SUPPORTING EXCHANGE OF CONTENT BETWEEN DOMAINS WITH DIFFERENT DRM
CN111898164B (en) Data integrity auditing method supporting label block chain storage and query
Wang et al. A privacy-preserving and traitor tracking content-based image retrieval scheme in cloud computing
KR101082917B1 (en) Method for verifying the integrity of a user's data in remote computing and System thereof
CN1941691B (en) Apparatus and method for generating data for detecting false alteration of encrypted data during processing
CN109656882A (en) Data record method, extracting method and device, storage medium, terminal
CN112487459B (en) Remote sensing metadata uplink method based on alliance chain
CN104601681A (en) File fragmentation processing method and device
US20200177380A1 (en) Seed key expansion method and its uses
Shivani et al. Providing security and privacy to huge and vulnerable songs repository using visual cryptography
CN113704794B (en) Bid file processing method and device in electronic bidding system
CN104794243B (en) Third party's cipher text retrieval method based on filename
Govindasamy et al. Coverless image steganography using Haar integer wavelet transform
Pathak et al. A secure framework for file encryption using base64 encoding
CN117235342A (en) Dynamic cloud auditing method based on homomorphic hash function and virtual index
CN112528309A (en) Data storage encryption and decryption method and device
CN109325369B (en) Method for encrypting, storing and retrieving time field of building structure test data
CN105790928B (en) A kind of file splitting method based on digital digest
CN108595920A (en) Network video listens management support rights service subsystem

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant