CN113205378B - Block chain-based electric energy transaction system - Google Patents

Block chain-based electric energy transaction system Download PDF

Info

Publication number
CN113205378B
CN113205378B CN202110398662.9A CN202110398662A CN113205378B CN 113205378 B CN113205378 B CN 113205378B CN 202110398662 A CN202110398662 A CN 202110398662A CN 113205378 B CN113205378 B CN 113205378B
Authority
CN
China
Prior art keywords
electricity
price
selling
intelligent
purchasing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110398662.9A
Other languages
Chinese (zh)
Other versions
CN113205378A (en
Inventor
钱正浩
韩露
苏凯
伍江瑶
温柏坚
张金波
蔡徽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Power Grid Co Ltd
Southern Power Grid Digital Grid Research Institute Co Ltd
Original Assignee
Guangdong Power Grid Co Ltd
Southern Power Grid Digital Grid Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Power Grid Co Ltd, Southern Power Grid Digital Grid Research Institute Co Ltd filed Critical Guangdong Power Grid Co Ltd
Priority to CN202110398662.9A priority Critical patent/CN113205378B/en
Publication of CN113205378A publication Critical patent/CN113205378A/en
Application granted granted Critical
Publication of CN113205378B publication Critical patent/CN113205378B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0201Market modelling; Market analysis; Collecting market data
    • G06Q30/0206Price or cost determination based on market factors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/06Electricity, gas or water supply
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/50Systems or methods supporting the power network operation or management, involving a certain degree of interaction with the load-side end user applications

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Public Health (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • Game Theory and Decision Science (AREA)
  • Water Supply & Treatment (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Tourism & Hospitality (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present application relates to a blockchain-based power trading system. The system comprises a blockchain infrastructure and an intelligent electricity storage; the block chain infrastructure is used for storing the acquired electricity purchasing information in a first array, storing the acquired electricity selling information in a second array, and sending the electricity purchasing information and the electricity selling information to the intelligent electricity utilization memory when detecting that neither the first array nor the second array is empty; the intelligent electricity utilization memory is used for determining an electricity price according to the received electricity purchase price and the electricity selling price, determining an electricity amount according to the received electricity purchase amount and the received electricity selling amount, reducing the amount of an electricity purchase account and increasing the amount of an electricity selling account according to the electricity price, and increasing the amount of the electricity purchase account and reducing the amount of the electricity selling account according to the electricity amount. By adopting the system, the intervention of a third party manager and a supervision party is not needed, so that the electric energy transaction has high efficiency.

Description

Block chain-based electric energy transaction system
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a blockchain-based electric energy transaction system and method.
Background
The traditional energy transaction adopts a centralized supervision and third party intervention mode, and achieves the transaction between the energy seller and the buyer by the manager and the supervision party fulfilling certain responsibilities in the transaction process, wherein the energy transaction is represented by electric energy.
However, with the slow global economic development and stricter requirements on sustainable development of the environment, the traditional business mode and the profit mode of the energy enterprise can not meet the new economic pattern requirements of digitalization and low carbonization, the energy revolution taking the energy users as the dominant source is gradually rising, the variety of transaction requests is increasingly complex and the number is gradually increased, and the energy transaction is still carried out by adopting the traditional centralized supervision and third party intervention mode, so that the pursuit of the users on high efficiency and low cost in the transaction process is difficult to meet.
Therefore, the current electric energy transaction technology has the problem that the high efficiency requirement is difficult to meet.
Disclosure of Invention
In view of the foregoing, it is desirable to provide an efficient power trading system, method, computer device and storage medium.
A blockchain-based power trading system, the system comprising a blockchain infrastructure and an intelligent power store;
The block chain infrastructure is used for storing the acquired electricity purchasing information in a first array, storing the acquired electricity selling information in a second array, and sending the electricity purchasing information and the electricity selling information to the intelligent electricity utilization memory when detecting that neither the first array nor the second array is empty; the electricity purchasing message comprises electricity purchasing price and electricity purchasing quantity, and the electricity selling message comprises electricity selling price and electricity selling quantity;
the intelligent electricity utilization memory is used for determining an electricity energy price according to the received electricity purchase price and the electricity selling price and determining an electricity energy amount according to the received electricity purchase amount and the received electricity selling amount;
the intelligent electricity utilization memory is also used for reducing the amount of an electricity purchasing party account according to the electricity price, increasing the electric quantity of the electricity purchasing party account according to the electricity price, and settling the electricity purchasing party according to the amount of the electricity purchasing party account and the electric quantity of the electricity purchasing party account after the electricity purchasing party purchases the electricity;
the intelligent electricity utilization memory is further used for increasing the amount of an electricity seller account according to the electricity price, and reducing the electric quantity of the electricity seller account according to the electricity price, so that the electricity seller can settle accounts according to the amount of the electricity seller account and the electric quantity of the electricity seller account after selling the electricity.
In one embodiment, the system further includes a smart meter, where the smart meter is configured to obtain a smart meter identifier and a pseudonym of a user, and send a mapping relationship between the smart meter identifier and the pseudonym to the smart electricity consumption memory; the user comprises the electricity purchasing party and the electricity selling party;
the intelligent electricity utilization memory is further used for acquiring an intelligent electric meter identifier, searching a pseudonym corresponding to the intelligent electric meter identifier according to the mapping relation, determining a user corresponding to the pseudonym as a target user, and updating the account amount and the account electric quantity of the target user.
In one embodiment, the smart meters include an electricity purchasing smart meter and an electricity selling smart meter; the blockchain infrastructure is further used for sending a notification to the electricity purchasing intelligent ammeter and the electricity selling intelligent ammeter;
the intelligent ammeter of the electricity purchasing party is further used for sending an electricity purchasing verification message to the intelligent electricity utilization memory when receiving the notification;
the electricity seller intelligent ammeter is further used for sending an electricity selling verification message to the intelligent electricity utilization memory when receiving the notification;
the intelligent electricity utilization memory is further used for judging that verification is passed when the electricity purchase verification message is detected to be matched with the electricity purchase message and the electricity selling verification message is detected to be matched with the electricity selling message, obtaining the electric energy trading price according to the average value of the electricity purchase price and the electricity selling price, and obtaining the electric energy trading volume according to the minimum value of the electricity purchase quantity and the electricity selling quantity.
In one embodiment, the intelligent electricity consumption memory is further configured to send the electricity purchasing verification message to the electricity seller intelligent electric meter, and send the electricity seller verification message to the electricity purchasing intelligent electric meter;
the intelligent ammeter of the electricity purchasing party is also used for verifying the received verification message of the electricity selling party, and if the verification is passed, the verification message of the electricity purchasing party is returned to the intelligent electricity utilization memory;
the intelligent ammeter of the electricity seller is also used for verifying the received verification message of the electricity purchasing party, and if the verification is passed, the verification message of the electricity seller is returned to the intelligent electricity utilization memory;
the intelligent electricity utilization memory is further used for reducing the amount of an electricity purchasing account and increasing the amount of an electricity selling account according to the electric energy price when the electricity purchasing confirmation message and the electricity selling confirmation message are received, and increasing the electric quantity of the electricity purchasing account and reducing the electric quantity of the electricity selling account according to the electric energy price.
In one embodiment, the system further comprises a key generation center; the key generation center is used for generating public parameters and sending the public parameters to the blockchain infrastructure;
The blockchain infrastructure is further configured to generate an intelligent contract according to the received public parameter.
In one embodiment, the key generating center is further configured to generate a private key of the user according to the public parameter when receiving an initialization request of the user, and send the private key to the smart meter of the user, so that the smart meter encrypts the electricity purchase message and the electricity selling message according to the private key.
In one embodiment, the smart meter is further configured to obtain a power price, and generate a power price vector U according to the power price L And U R The electricity price vector U is subjected to private key L And U R Encrypting the inner product function to obtain the electricity priceEncryption data (E) L (U L ),E R (U R ) And transmits the encrypted data (E) L (U L ),E R (U R ) To the blockchain infrastructure; the electricity price includes the electricity purchase price and the electricity selling price.
In one embodiment, the first array includes a large root stack array, the second array includes a small root stack array, a root node in the large root stack array is a power purchase message with highest electricity price, and a root node in the small root stack array is a power selling message with lowest electricity price; the blockchain infrastructure is further configured to receive the encrypted data (E L (U L ),E R (U R ) And if the electricity price is the electricity selling price, storing the electricity purchasing information in the small root pile array according to the electricity price.
In one embodiment, the blockchain infrastructure is further configured to obtain a first electricity price M 1 Electricity price vector of (2)
Figure BDA0003017842330000031
And a second electricity price M 2 Is>
Figure BDA0003017842330000032
Calculate->
Figure BDA0003017842330000033
And->
Figure BDA0003017842330000034
Inner volume of (1)>
Figure BDA0003017842330000035
If->
Figure BDA0003017842330000036
Then determine M 1 ≤M 2 If->
Figure BDA0003017842330000037
Then determine M 1 >M 2
In one embodiment, the blockchain infrastructure is further configured to obtain a root element value V of the large root heap array when it is detected that neither the large root heap array nor the small root heap array is empty BH And root element value V of the small root heap array SH If V BH ≥V SH Then determine V BH Corresponding electricity purchasing party and V SH And the corresponding electricity seller performs electric energy transaction.
A blockchain-based power trading method, the method comprising:
storing the acquired electricity purchase information in a first array, and storing the acquired electricity selling information in a second array; the electricity purchasing message comprises electricity purchasing price and electricity purchasing quantity, and the electricity selling message comprises electricity selling price and electricity selling quantity;
When the first array and the second array are detected not to be empty, sending the electricity purchasing information and the electricity selling information to an intelligent electricity utilization memory, so that the intelligent electricity utilization memory can determine the electricity price according to the received electricity purchasing price and the electricity selling price, determine the electricity price according to the received electricity purchasing quantity and the received electricity selling quantity, reduce the amount of an electricity purchasing account and increase the amount of an electricity selling account according to the received electricity price, and increase the amount of the electricity purchasing account and reduce the amount of the electricity selling account according to the received electricity price.
A computer device comprising a memory storing a computer program and a processor which when executing the computer program performs the steps of:
storing the acquired electricity purchase information in a first array, and storing the acquired electricity selling information in a second array; the electricity purchasing message comprises electricity purchasing price and electricity purchasing quantity, and the electricity selling message comprises electricity selling price and electricity selling quantity;
when the first array and the second array are detected not to be empty, sending the electricity purchasing information and the electricity selling information to an intelligent electricity utilization memory, so that the intelligent electricity utilization memory can determine the electricity price according to the received electricity purchasing price and the electricity selling price, determine the electricity price according to the received electricity purchasing quantity and the received electricity selling quantity, reduce the amount of an electricity purchasing account and increase the amount of an electricity selling account according to the received electricity price, and increase the amount of the electricity purchasing account and reduce the amount of the electricity selling account according to the received electricity price.
A computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
storing the acquired electricity purchase information in a first array, and storing the acquired electricity selling information in a second array; the electricity purchasing message comprises electricity purchasing price and electricity purchasing quantity, and the electricity selling message comprises electricity selling price and electricity selling quantity;
when the first array and the second array are detected not to be empty, sending the electricity purchasing information and the electricity selling information to an intelligent electricity utilization memory, so that the intelligent electricity utilization memory can determine the electricity price according to the received electricity purchasing price and the electricity selling price, determine the electricity price according to the received electricity purchasing quantity and the received electricity selling quantity, reduce the amount of an electricity purchasing account and increase the amount of an electricity selling account according to the received electricity price, and increase the amount of the electricity purchasing account and reduce the amount of the electricity selling account according to the received electricity price.
According to the blockchain-based electric energy transaction system, the method, the computer equipment and the storage medium, the acquired electricity purchasing information is stored in the first array through the blockchain infrastructure, the acquired electricity selling information is stored in the second array, when the fact that neither the first array nor the second array is empty is detected, the electricity purchasing information and the electricity selling information are sent to the intelligent electricity utilization memory, the intelligent electricity utilization memory determines the electricity price according to the received electricity purchasing price and the electricity selling price, the electricity trading volume is determined according to the received electricity purchasing volume and the electricity selling volume, the account amount of an electricity purchasing party is reduced according to the electricity trading volume, the account amount of the electricity purchasing party is increased according to the electricity trading volume, the account amount of the electricity selling party is reduced, and the electricity purchasing party and the electricity selling party are directly interacted as peer nodes in the electric energy transaction process, and intervention of a third party manager and a supervision party is not needed, so that the electric energy transaction has high efficiency.
And the electricity purchasing information and the electricity selling information are stored through the blockchain infrastructure, so that the electricity purchasing information and the electricity selling information are prevented from being tampered, and the safety of electric energy transaction is improved.
Drawings
FIG. 1 is a block diagram of a block chain based power transaction system in one embodiment;
FIG. 2 is a block diagram of another embodiment of a blockchain-based power trading system;
FIG. 3 is a flow chart illustrating an initialization step of the power trading system according to one embodiment;
FIG. 4 is a flow chart of a transaction application step of the power transaction system according to one embodiment;
FIG. 5 is a flow chart of a transaction matching step of the power transaction system according to one embodiment;
FIG. 6 is a flow chart of a transaction settlement step of the power transaction system according to one embodiment;
FIG. 7 is a flow chart of a blockchain-based power transaction method in an embodiment;
fig. 8 is an internal structural diagram of a computer device in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be further described in detail with reference to the accompanying drawings and examples. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the present application.
In one embodiment, as shown in FIG. 1, a blockchain-based power trading system 100 is provided that may include a blockchain infrastructure 110 and an intelligent power store 120.
The blockchain infrastructure 110 may be a device capable of implementing blockchain storage and computing functions, and may be implemented by a stand-alone server or a server cluster formed by a plurality of servers.
The intelligent electricity consumption memory 120 may be a device for allocating electricity consumption of a user, and may be a memory equipped with an energy pool.
The blockchain infrastructure 110 is configured to store the acquired electricity purchase message in the first array, store the acquired electricity selling message in the second array, and send the electricity purchase message and the electricity selling message to the intelligent electricity storage 120 when detecting that neither the first array nor the second array is empty; the electricity purchasing message comprises electricity purchasing price and electricity purchasing quantity, and the electricity selling message comprises electricity selling price and electricity selling quantity;
the intelligent electricity storage 120 is configured to determine an electricity price according to the received electricity purchase price and electricity selling price, and determine an electricity amount according to the received electricity purchase amount and electricity selling amount;
the intelligent electricity storage 120 is further configured to reduce an amount of an account of the electricity purchasing party according to the price of the electric energy, and increase an amount of the account of the electricity purchasing party according to the amount of the electric energy, so that the electricity purchasing party can settle accounts according to the amount of the account of the electricity purchasing party and the amount of the account of the electricity purchasing party after purchasing the electric energy;
The intelligent electricity storage 120 is further configured to increase the amount of the electricity seller account according to the price of the electric energy, and decrease the amount of the electricity seller account according to the amount of the electric energy, so that the electricity seller can settle the account according to the amount of the electricity seller account and the amount of the electricity seller account after selling the electric energy.
The first array may be a large root pile array, and a root node in the large root pile array is a power purchase message with highest electricity price. The second array may be a small root pile array, and the root nodes in the small root pile array are electricity selling messages with lowest electricity prices.
The electricity purchase amount may be an amount of electricity purchased by an electricity purchasing party (purchase electricity consumption amount). The electricity sales amount may be an amount of electricity (an amount of electricity for sale) sold by an electricity seller.
In a specific implementation, the block chain-based electric energy transaction system is used for carrying out electric energy transaction, which can comprise four stages, namely an initialization stage, a transaction application stage, a transaction matching stage and a transaction settlement stage.
In the initialization phase, a public parameter pk may be generated by the key generation center and sent to the blockchain infrastructure, and a private key sk may be generated based on the public parameter pk and sent to the smart meter associated with the user.
In the transaction application stage, when the user intentionally purchases or sells electricity, the smart meter may encrypt electricity price information (electricity purchase price PP or electricity selling price SP) by using the private key sk, and send the electricity quantity information (electricity purchase quantity PA or electricity selling quantity SA) and the encrypted electricity price information to the blockchain infrastructure for storage. The blockchain infrastructure can store electricity purchase information in the large root heap array BH according to electricity price, and store electricity selling information in the small root heap array SH according to electricity price.
In the trade matching stage, trade matching can be periodically carried out, when the large root pile array BH and the small root pile array SH are detected to be not empty, the success of trade matching is judged, the block chain infrastructure can take an electricity purchasing party corresponding to electricity purchasing information in the large root pile array BH root elements and an electricity selling party corresponding to electricity selling information in the small root pile array SH root elements as trade objects, the electricity purchasing party can respectively send electricity purchasing information and electricity selling information to the electricity selling party, and the block chain infrastructure can also send the electricity purchasing information and the electricity selling information to the intelligent electricity utilization memory.
In the transaction settlement stage, the intelligent electricity utilization memory can verify the electricity purchasing party and the electricity selling party, if the verification is passed, the electric energy price UP=average (SP, PP) can be obtained according to the average value of the electricity price information, and the electric energy price UA=min (SA, PA) can be obtained according to the smaller value of the electricity quantity information. The electricity purchasing party and the electricity selling party can also mutually verify, if the verification is passed, a confirmation message is sent to the intelligent electricity utilization memory, and the intelligent electricity utilization memory can update the total electric quantity of the electricity purchasing party account to Act p =Act p +UA, total amount updated to Cet p =Cet p UP, at the same time, updating the total power of the seller account to Act s =Act s UA, total amount updated to Cet s =Cet s +UP. The intelligent electricity utilization memory can send the updated total electric quantity and total amount to the related intelligent electric meter to update the reading so as to provide more electricity for the electricity purchasing party and the electricity selling partyThe new readings are settled, and at this time, the power purchasing party can use the electric energy in the intelligent electricity utilization memory through the electric energy transmission facility.
Fig. 2 provides a block diagram of a blockchain-based power transaction system, which according to fig. 2 may be comprised of entities such as a user, a smart meter, a blockchain infrastructure, a smart electricity storage, a power transmission facility, and a key generation center.
The user can be an object with the intelligent electric meter in the system, and can actively initiate energy transaction through the intelligent electric meter. If the initiated transaction is a power purchase transaction, then the transaction is considered a power purchase party. If the initiated transaction is an electricity selling transaction, then the transaction is considered to be an electricity seller.
The smart meter can be a sealed tamper-proof device, and can be always seen to perform tasks in good faith. In addition, the intelligent ammeter not only records the electric quantity, but also can be used as a client node of the blockchain, has certain computing capacity and is responsible for initiating transaction for users.
The intelligent electricity utilization memory can be an energy pool provided with a two-way communication flow and is connected with all intelligent electric meters in the area. The intelligent electricity utilization memory is simultaneously connected with an electric energy transmission facility to transmit electricity utilization. And the intelligent electricity utilization memory is added into the blockchain network in accordance with the intelligent electricity meter, receives matched transaction information, and distributes electricity utilization among users through the electric energy transmission facility according to the transaction.
The electric energy transmission facility can wait for the allocation of the intelligent electricity utilization memory and is responsible for transmitting electric power resources between the intelligent electricity utilization memory and the user.
The key generation center can be responsible for distributing keys to intelligent electric meters of both transaction parties, and provides data encryption basic service for the energy transaction system.
Wherein the blockchain infrastructure may provide point-to-point transaction service support. Through the interaction between the buyer and the seller and the intelligent contract, the transaction matching process about the encrypted data is automatically completed under the condition of not leaking the true identity of the user and protecting the privacy of the transaction data.
FIG. 3 provides a schematic flow chart of an initialization step of the power transaction system, and according to FIG. 3, the key generation center runs an inner product function encryption scheme initialization algorithm to generate and send a public parameter pk to the blockchain infrastructure, where the public parameter is completely public, and any person can obtain the information at any time. The blockchain infrastructure creates smart contracts from pk in preparation for subsequent smart contracts to operate on encrypted data using the common parameters pk. Meanwhile, the key generation center waits for a user initialization request, generates a private key sk based on a public parameter pk for the user, and sends the private key sk to the intelligent ammeter associated with the user. The smart meter may encrypt the transaction information according to the private key sk, upload the smart contract, and store the smart contract in the blockchain infrastructure for transaction matching.
The function encryption mechanism supports ciphertext-oriented operations. Inner product function encryption algorithms allow the inner product of plaintext to be calculated by manipulating ciphertext. For example: assuming that there are two vectors
Figure BDA0003017842330000081
Let->
Figure BDA0003017842330000082
Representing the encrypted ciphertext. The decryption operation means ciphertext ++>
Figure BDA0003017842330000083
For input, output vector +.>
Figure BDA0003017842330000084
Is marked by the internal product->
Figure BDA0003017842330000085
The decryption operation can be performed by any third party without revealing the plaintext +.>
Figure BDA0003017842330000086
Is performed under conditions that result in an inner product.
Based on bilinear pair properties, assume a group element Q 0 E G, and line vector
Figure BDA0003017842330000087
Figure BDA0003017842330000088
Representing group vector +.>
Figure BDA0003017842330000089
Then a bilinear pair can be represented where +.>
Figure BDA00030178423300000810
Figure BDA00030178423300000811
Figure BDA00030178423300000812
Figure BDA0003017842330000091
Specific algorithms may include:
(1)Setup(1 λ ) → (pk, sk): the algorithm takes a safety parameter lambda as input, firstly selects multiplication cyclic groups G and G with two orders as prime numbers p T And defining bilinear transformation e, then randomly selecting generator g 0 ,g 1 E G. Next, the algorithm randomly selects a matrix B, B being Z as elements p Is to set up the accompanying matrix B of matrix B at the same time * =det(B)·(B -1 ) T Where det (B) represents the determinant of matrix B, (B) -1 ) T Representing the inverse matrix B -1 Is a transpose of (a). Finally, the algorithm outputs a common parameter pk= (G, G) T P, e), the output private key sk= (g) 0 ,g 1 ,B,B * );
(2)
Figure BDA0003017842330000092
The algorithm uses private key sk and row vector +.>
Figure BDA0003017842330000093
For input, a random element alpha E Z is selected p Output about +.>
Figure BDA0003017842330000094
The left ciphertext of (2) is as follows:
Figure BDA0003017842330000095
(3)
Figure BDA0003017842330000096
the algorithm uses private key sk and row vector +.>
Figure BDA0003017842330000097
For input, a random element beta E Z is selected p Output about +.>
Figure BDA0003017842330000098
The right ciphertext of (2) is as follows:
Figure BDA0003017842330000099
(4)
Figure BDA00030178423300000910
the algorithm uses the common parameter pk, about +.>
Figure BDA00030178423300000911
Left ciphertext of (C)
Figure BDA00030178423300000912
About->
Figure BDA00030178423300000913
Right ciphertext->
Figure BDA00030178423300000914
For input, output solutionsThe secret results are as follows:
D 1 =e(L 1 ,R 1 ),
D 2 =e(L 2 ,R 2 ),
if element z is present, satisfies (D 1 ) z =D 2 Then the element z =<x,y>。
Wherein bilinear pair definition may be that there are two multiplication loop groups G and G with prime number p T Let G be one generator of G. A transform e is said to be if it meets the following properties: g is G.fwdarw.G T Is a bilinear transformation.
(1) Bilinear: for any a, b ε Z p Has e (g) a ,g b )=e(g,g) ab
(2) Non-degradability: e (g, g) noteq1;
(3) Calculability: for any Q 0 ,Q 1 ∈G T There are efficient algorithms to calculate e (Q 0 ,Q 1 )。
Fig. 4 provides a schematic flow chart of a transaction applying step of the electric energy transaction system, according to fig. 4, when a user intends to purchase or sell electricity, a temporary pseudonym is first randomly generated through the smart meter, and is marked as sil, and a mapping relationship formed by sil and the smart meter true id is sent to the smart electricity storage to register the pseudonym for use in the session. Because the user only displays the temporary pseudonym identity sid in the transaction process, identity information is not leaked to other users except the intelligent electricity utilization memory, and the user identity privacy can be protected to the greatest extent. After registering the temporary pseudonym, the intelligent ammeter calls the electricity price information (electricity purchase price PP or electricity selling price SP) to encrypt data by an encryption algorithm. Finally, the user packages and transmits the sed, the encrypted data of the electricity price information, the electricity quantity information (the electricity consumption PA for purchase or the electricity consumption SA for sale) and the hash value c to the intelligent contract generated in the initialization stage. The hash value c is obtained by performing hash calculation on the sed, the electricity price information and the electric quantity information. The called intelligent contract stores the packed information (sid, the encrypted data of the electricity price information, the electric quantity information and the hash value c) into an array to wait for matching, and if the packed information is an electricity purchasing information, the information is stored in a large root stack array BH according to the electricity price. If the packaged message is an electricity selling message, the message is stored in the small root pile array SH according to the electricity price.
The process of encrypting the electricity price information by the intelligent electric meter can be as follows: first, assuming that there is an ascending number of groups P in the system, the groups may be sent to the smart meter by the key distribution center during the initialization phase. For convenience, the array p= {1,..10 }, may be set temporarily while supporting the representation of values in the form of array indices (calculated from 1) such as: p1]=1,P[9]=9, the numerical subscript indices are expressed in the form of Index (x) as: index (3) =3, index (10) =10. Then, the smart meter selects a value z from the array P as the electricity price, and generates a vector U according to the electricity price L ,U R . Wherein U is L The bits of the array Index less than Index (z) are all marked as 0 and the remaining bits are marked as 1.U (U) R The bits of the array subscript Index (z) are marked as 1 and the remaining bits are marked as 0. For example: u when electricity price is 6 L =(0,0,0,0,0,1,1,1,1,1),U R = (0,0,0,0,0,1,0,0,0,0). Finally, the smart meter executes the LeftEncrypt (sk, U) with the initialized sk L )→EL(U L ) And RightEncrypt (sk, U) R )→E R (U R ) The inner product function encryption algorithm obtains final encrypted data (E L (U L ),E R (U R ))。
In the process of storing the packaged message according to the electricity price, an inserting algorithm can be called to judge the electricity price. First, the algorithm classifies the packaged messages into purchase and sell messages according to category. If the message is a power purchase message, the message is inserted into a large root stack array BH ordered according to the electricity price, and the root node in the array is the power purchase message with the highest electricity price. Since the electricity price information in the package message is encrypted as encrypted data, the data (E L (U L ),E R (U R ) A decryption algorithm is performed to compare the electricity prices of the two packed messages, thereby reordering the large root heap array BH. For example: assume that two electricity purchasing messages with electricity prices of 6 and 8 are respectively dividedLet alone M 1 ,M 2 . At this time, M 1 Is expressed as the electricity price vector of (2)
Figure BDA0003017842330000101
Figure BDA0003017842330000111
M 2 Is expressed as the electricity price vector of (2)
Figure BDA0003017842330000112
Figure BDA0003017842330000113
Therefore, the inner product can be calculated
Figure BDA0003017842330000114
To compare electricity prices. If the calculation result is 1, M is represented 1 ≤M 2 . If the result is 0, M is represented by 1 >M 2 . Whereas based on the inner product function encryption property +.>
Figure BDA0003017842330000115
Equivalent to decryption algorithms based on encrypted data
Figure BDA0003017842330000116
Is a function of the output value of (a). In addition, the decryption algorithm does not restore the encrypted data into the electricity price data, but only outputs the inner product value among the electricity prices, thereby protecting the privacy of the electricity price data. Similarly, if the information is the electricity selling information, the information is inserted into a small root stack array SH which is ordered according to the electricity price, and the root node in the array is the electricity selling information with the lowest electricity price. Like the purchase message store, the sell message is also stored by encrypting data (E L (U L ),E R (U R ) A decryption algorithm is performed to compare the electricity prices of the two packed messages, thereby reordering the small root heap array SH.
FIG. 5 provides a flow chart of a power trading system trade matching step, according to FIG. 5, where the blockchain network periodically performs trade matching. When the large root pile array BH and the small root pile array SH are not empty, the transaction is successfully matched. Then, the block link point takes out the packed message of the root element in the two arrays and sends the packed message to the message source intelligent ammeter. The smart meter simultaneously informs its user that it has been selected as the transaction object. In addition, the intelligent electricity utilization memory also receives transaction package information of the users of the buyers and sellers.
The intelligent contract can execute a matching algorithm, and a proper electricity purchasing party and a proper electricity selling party are selected to achieve the transaction. In a specific implementation, the matching algorithm checks the large root heap array BH and the small root heap array SH, and if any array is empty, the algorithm stops executing. Otherwise, the algorithm takes out the root element value V from BH and SH arrays respectively BH ,V SH And performs a decryption algorithm to compare the magnitudes of the two values. If V is BH <V SH Indicating that all electricity purchase prices in the current system are lower than the minimum electricity selling price, so that transaction matching fails and the algorithm stops executing. Otherwise, the algorithm will V BH And V is equal to SH Setting the transaction object as the current transaction object, and setting V BH And V is equal to SH And (3) removing the data from the respective data sets, and reordering the data sets. Successful transaction matching, algorithm output V BH And V is equal to SH Related packaged messages.
Fig. 6 provides a schematic flow chart of a transaction settlement step of the electric energy transaction system, according to fig. 6, after the user receives the selected notification, the user (electricity purchasing party and electricity selling party) sends a verification message such as sid, electricity price information (electricity purchasing price PP or electricity selling price SP), electricity quantity information (electricity purchasing quantity PA or electricity selling quantity SA) and the like to the intelligent electricity consumption memory. The intelligent electricity utilization memory can hash the electricity purchasing party verification message to obtain c ', compare whether c in the packaged message is equal to c' or not to verify the electricity purchasing party, and similarly, the intelligent electricity utilization memory can hash the electricity selling party verification message, compare the packaged message to verify the electricity selling party. If both the electricity purchasing party and the electricity selling party are equal, the verification is passed, the average value of the electricity price information is taken as a final price UP=average (SP, PP), and the smaller value of the electric quantity information is taken as a final price UA=min (SA, PA).
Next, the intelligent electricity consumption memory exchanges the user authentication information of the buying and selling parties for the other party to authenticate the result and the authentication modeConsistent with the intelligent electricity utilization memory. If the verification is successful, the user sends a confirmation message to the intelligent electricity utilization memory. After the intelligent electricity utilization memory receives the confirmation messages of the users of the two parties, the intelligent electricity utilization memory, the electricity purchasing party and the electricity selling party agree at the moment. The intelligent electricity utilization memory immediately locates the true identity of the sild user through the mapping relation of the user identity registration in the transaction application stage, and updates the total electric quantity of the electricity purchasing party account into Act p =Act p +UA, total amount updated to Cet p =Cet p -UP. Meanwhile, the total electric quantity of the electricity seller account is updated to Act s =Act s UA, total amount updated to Cet s =Cet s +UP. Finally, the intelligent electricity utilization memory sends an update message to the relevant intelligent electric meter to update the reading, and at the moment, the electricity purchasing party can use the electric energy in the intelligent electricity utilization memory through the electric energy transmission facility.
According to the blockchain-based electric energy transaction system, the acquired electricity purchasing information is stored in the first array through the blockchain infrastructure, the acquired electricity selling information is stored in the second array, when the fact that the first array and the second array are not empty is detected, the electricity purchasing information and the electricity selling information are sent to the intelligent electricity utilization memory, the intelligent electricity utilization memory determines the electricity price according to the received electricity purchasing price and the electricity selling price, determines the electricity purchasing amount according to the received electricity purchasing amount and the electricity selling amount, reduces the account amount of an electricity purchasing party and increases the account amount of an electricity selling party according to the received electricity purchasing amount, increases the account amount of the electricity purchasing party and reduces the account amount of the electricity selling party according to the electricity purchasing amount, and can directly interact with the electricity purchasing party and the electricity selling party as peer nodes in the electric energy transaction process without intervention of a third party manager and a supervisor, so that the electric energy transaction has high efficiency.
And the electricity purchasing information and the electricity selling information are stored through the blockchain infrastructure, so that the electricity purchasing information and the electricity selling information are prevented from being tampered, and the safety of electric energy transaction is improved.
Further, because the blockchain is an open, distributed database, transactions can be conducted between anonymous participants without the intervention of a centralized supervisor. The blockchain embeds trust information into each transaction source, thereby greatly improving the security and cost efficiency of the transaction. The characteristics and advantages of blockchains can help energy enterprises innovatively solve energy trading problems and promote energy value chain remodeling on a trusted basis.
Furthermore, by constructing a peer-to-peer network completely oriented to transactions between the electricity purchasing party and the electricity selling party and constructing a peer-to-peer network energy transaction framework based on the blockchain, and implementing automatic transaction matching by utilizing the intelligent contract, a user can directly interact with the intelligent contract as a peer node, the intervention of a manager and a supervision party in the transaction process is reduced, the point-to-point connection between transaction users is realized, the fairness of transactions is enhanced, and the transaction efficiency is further improved. Meanwhile, by constructing a privacy protection algorithm based on inner product function encryption, measures for protecting user identity privacy and transaction data safety are provided, and the benefits of users can be practically ensured not to be infringed.
Wherein a peer-to-peer network may be a network of computers in peer-to-peer status. In a peer-to-peer network environment, a plurality of computers connected with each other are in a peer-to-peer position, each computer has the same function, and has no master-slave division, one computer can be used as a server, and a shared resource is set for other computers in the network to use, and can also be used as a workstation. The entire network generally does not rely on dedicated centralized servers nor dedicated workstations. Each computer in the network can serve as a requester of a network service and provide resources, services, and content in response to requests from other computers.
In one embodiment, the blockchain-based electric energy transaction system further comprises a smart electric meter, wherein the smart electric meter is used for acquiring a smart electric meter identifier and a pseudonym of a user and sending a mapping relation between the smart electric meter identifier and the pseudonym to the smart electricity utilization memory; the user comprises an electricity purchasing party and an electricity selling party; the intelligent electricity utilization memory is further used for acquiring the intelligent ammeter identifier, searching a pseudonym corresponding to the intelligent ammeter identifier according to the mapping relation, determining a user corresponding to the pseudonym as a target user, and updating the account amount and the account electric quantity of the target user.
In the specific implementation, when a user intends to purchase or sell electricity, a temporary pseudonym is randomly generated through the intelligent electric meter, recorded as the sed, and a mapping relation formed by the sed and the true id of the intelligent electric meter is sent to the intelligent electricity utilization memory to register the pseudonym for use in the session. Because the user only displays the temporary pseudonym identity sid in the transaction process, identity information is not leaked to other users except the intelligent electricity utilization memory, and the user identity privacy is protected to the greatest extent. After registering the temporary pseudonym, the intelligent ammeter calls the electricity price information (electricity purchase price PP or electricity selling price SP) to encrypt data by an encryption algorithm. Finally, the user packages and sends the sed, the encrypted data, the electric quantity information (the purchased electric quantity PA or the sold electric quantity SA) and the hash value c to the intelligent contract generated in the initialization stage. The hash value c is obtained by performing hash calculation on the sed, the electricity price information and the electric quantity information.
In the transaction settlement stage, after the intelligent electricity utilization memory receives confirmation messages of users of both sides, intelligent electricity meter ids of the electricity purchasing side and the electricity selling side can be obtained, pseudonyms corresponding to the intelligent electricity meter ids are searched according to the mapping relation, real identities of the electricity purchasing side and the electricity selling side are positioned according to the pseudonyms, and then the total electric quantity of an account of the electricity purchasing side can be updated to Act p =Act p +UA, total amount updated to Cet p =Cet p UP, updating the total power of the seller account to Act s =Act s UA, total amount updated to Cet s =Cet s +UP。
In this embodiment, the smart meter identifier and the pseudonym of the user are obtained through the smart meter, the mapping relationship between the smart meter identifier and the pseudonym is sent to the smart electricity utilization memory, the smart electricity utilization memory obtains the smart meter identifier, the pseudonym corresponding to the smart meter identifier is searched according to the mapping relationship, the user corresponding to the pseudonym is determined as the target user, and the account amount and the account electric quantity of the target user are updated, so that the user can participate in the transaction process by using the pseudonym, the user identity privacy protection is realized, the requirement on energy supply safety is met, and the problem that plaintext data is uplink and user privacy is violated in the current blockchain energy transaction process is solved.
In one embodiment, the smart meter includes a power buyer smart meter and a power seller smart meter; the block chain infrastructure is further used for sending a notification to the intelligent ammeter of the electricity purchasing party and the intelligent ammeter of the electricity selling party; the intelligent ammeter of the electricity purchasing party is further used for sending an electricity purchasing verification message to the intelligent electricity utilization memory when receiving the notification; the electricity seller intelligent ammeter is also used for sending electricity selling verification information to the intelligent electricity utilization memory when receiving the notification; the intelligent electricity utilization memory is further used for judging that verification is passed when the electricity purchase verification message is detected to be matched with the electricity purchase message and the electricity selling verification message is detected to be matched with the electricity selling message, obtaining the electricity price according to the average value of the electricity purchase price and the electricity selling price, and obtaining the electricity amount according to the minimum value of the electricity purchase quantity and the electricity selling quantity.
In a specific implementation, after the transaction matching is completed, after determining that the electricity purchasing party and the electricity selling party, the blockchain infrastructure can send a notification to the electricity purchasing party smart electric meter and the electricity selling party smart electric meter, after receiving the notification, the electricity purchasing party smart electric meter can send a verification message of sil, electricity purchasing price and electricity purchasing quantity (electricity purchasing verification message) to the intelligent electricity using memory, the intelligent electricity using memory hashes the electricity purchasing verification message to obtain c1', c1' is compared with the sil, electricity purchasing price and packaging message c1 of the electricity purchasing quantity, if c1' is equal to c1, the order electricity purchasing verification message is judged to be matched with the electricity purchasing message, likewise, the electricity selling party smart electric meter can send a verification message of sil, electricity selling price and electricity selling quantity (electricity purchasing verification message) to the intelligent electricity using memory after receiving the notification, the intelligent electricity using memory hashes verification message to obtain c2', c2' is compared with sil, the electricity selling price and electricity selling quantity packaging message c2, if c2' is equal to c2', the electricity purchasing verification message is judged to be matched with the electricity selling message, when c1' is equal to c1', and the electricity purchasing price and electricity purchasing price is matched with the electricity purchasing quantity (SP=equal to the electricity purchasing quantity, and the electricity purchasing price is equal to the electricity selling price=equal to the average value, and the electricity purchasing quantity is equal to the electricity selling price=and the electricity purchasing quantity.
In this embodiment, a notification is sent to the electricity purchasing side smart electric meter and the electricity selling side smart electric meter through the blockchain infrastructure, when the electricity purchasing side smart electric meter and the electricity selling side smart electric meter receive the notification, the electricity purchasing verification message and the electricity selling verification message are respectively sent to the intelligent electricity using memory, when the intelligent electricity using memory detects that the electricity purchasing verification message is matched with the electricity purchasing message and the electricity selling verification message is matched with the electricity selling message, the verification is passed, the electric energy price is obtained according to the average value of the electricity purchasing price and the electricity selling price, the electric energy transaction amount is obtained according to the minimum value of the electricity purchasing amount and the electricity selling amount, both transaction sides can be verified before electric energy transaction settlement, and the safety of the transaction is ensured while the automatic transaction matching and the electric energy transaction high efficiency are ensured.
In one embodiment, the intelligent electricity consumption memory is further configured to send an electricity purchasing verification message to the electricity seller intelligent electric meter, and send the electricity seller verification message to the electricity purchasing intelligent electric meter; the intelligent ammeter of the electricity purchasing party is also used for verifying the received verification message of the electricity selling party, and if the verification is passed, the verification message of the electricity purchasing party is returned to the intelligent electricity utilization memory; the intelligent ammeter of the electricity seller is also used for verifying the received verification message of the electricity purchasing party, and if the verification is passed, the verification message of the electricity seller is returned to the intelligent electricity utilization memory; the intelligent electricity utilization memory is further used for reducing the amount of the electricity purchasing account and increasing the amount of the electricity selling account according to the electric energy price when receiving the electricity purchasing confirmation message and the electricity selling confirmation message, and increasing the electric quantity of the electricity purchasing account and reducing the electric quantity of the electricity selling account according to the electric energy price.
In a specific implementation, the intelligent electricity utilization memory can also exchange user authentication information of buyers and sellers for the other party authentication result, including sending electricity purchasing authentication information to the electricity seller intelligent ammeter and sending electricity seller authentication information to the electricity purchasing intelligent ammeter. And respectively verifying the received messages by the intelligent ammeter of the electricity seller and the intelligent ammeter of the electricity purchaser, and if the verification is successful, sending a confirmation message to the intelligent electricity utilization memory. After the intelligent electricity utilization memory receives the confirmation messages of the users of the two parties, the intelligent electricity utilization memory, the electricity purchasing party and the electricity selling party agree at the moment. The intelligent electricity utilization memory is registered by the user identity in the transaction application stageMapping relation, positioning the true identity of the sed user, and updating the total electric quantity of the electricity purchasing party account into Act p =Act p +UA, total amount updated to Cet p =Cet p -UP. Meanwhile, the total electric quantity of the electricity seller account is updated to Act s =Act s UA, total amount updated to Cet s =Cet s +UP. Finally, the intelligent electricity utilization memory sends an update message to the relevant intelligent electric meter to update the reading, and at the moment, the electricity purchasing party can use the electric energy in the intelligent electricity utilization memory through the electric energy transmission facility.
In this embodiment, the electricity purchasing verification message is sent to the electricity vending side smart electric meter through the smart electricity consumption storage, and the electricity vending side verification message is sent to the electricity purchasing side smart electric meter, the electricity purchasing side smart electric meter verifies the received electricity vending side verification message, if the verification is passed, the electricity purchasing side verification message is returned to the smart electricity consumption storage, if the verification is passed, the electricity vending side smart electric meter verifies the received electricity purchasing side verification message, the electricity vending side verification message is returned to the smart electricity consumption storage, when the electricity purchasing side verification message and the electricity vending side verification message are received by the smart electricity consumption storage, the electricity purchasing side account amount is reduced and the electricity vending side account amount is increased according to the electric energy trading amount, and after the smart electricity consumption storage verifies both sides of the transaction, the electricity purchasing side and the electricity vending side verify each other, so that the electric energy trading meets the requirement of peer-to-peer network on the trade fairness.
In one embodiment, the blockchain-based power trading system further includes a key generation center; the key generation center is used for generating public parameters and sending the public parameters to the blockchain infrastructure; the blockchain infrastructure is further configured to generate an intelligent contract according to the received public parameters.
In the specific implementation, when the system is initialized, the key generation center runs an inner product function encryption scheme initialization algorithm, generates a public parameter pk and sends the public parameter pk to the blockchain infrastructure, wherein the public parameter is completely public, and any person can acquire the information at any time. The blockchain infrastructure creates smart contracts from pk in preparation for subsequent smart contracts to operate on encrypted data using the common parameters pk.
In this embodiment, the public parameters are generated by the key generating center and sent to the blockchain infrastructure, and the blockchain infrastructure generates the intelligent contract according to the received public parameters, so that preparation can be made for realizing inner product function encryption based on the public parameters, unlike a homomorphic encryption method, the inner product function encryption can provide a lighter-weight encryption and decryption algorithm when realizing transaction matching operation for encrypted data, and further improve efficiency of electric energy transaction.
In one embodiment, the key generating center is further configured to generate a private key of the user according to the public parameter when receiving the initialization request of the user, and send the private key to the smart meter of the user, so that the smart meter encrypts the electricity purchasing message and the electricity selling message according to the private key.
In a specific implementation, a key generation center waits for an initialization request of a user, generates a private key sk based on a public parameter pk for the user when the initialization request of the user is received, and sends the private key sk to a smart meter associated with the user. The smart meter may use the private key sk to perform inner product function encryption on the electricity purchase price or the electricity selling price, generate encrypted data, upload the smart contract, and perform uplink storage on the blockchain infrastructure.
In this embodiment, when receiving the initialization request of the user, the key generating center generates the private key of the user according to the public parameter and sends the private key to the smart meter of the user, so that the smart meter can encrypt the electricity purchasing information and the electricity selling information, and the transaction data security is ensured.
In one embodiment, the smart meter is further configured to obtain a power price, and generate a power price vector U according to the power price L And U R According to the private key, the electricity price vector U L And U R Inner product function encryption is performed to obtain encrypted data (E L (U L ),E R (U R ) And transmits the encrypted data (E) L (U L ),E R (U R ) To a blockchain baseA facility; the electricity price includes electricity purchase price and electricity selling price.
In a specific implementation, the encryption algorithm is executed by the intelligent ammeter, the electricity price information (electricity purchase price PP or electricity selling price SP) is input, and the encryption data is output. Details of the algorithm are set forth below: first, assuming that there is an ascending number of groups P in the system, the groups may be sent to the smart meter by the key distribution center during the initialization phase. For convenience, the array p= {1,..10 }, may be set temporarily while supporting the representation of values in the form of array indices (calculated from 1) such as: p1]=1,P[9]=9, the numerical subscript indices are expressed in the form of Index (x) as: index (3) =3, index (10) =10. Then, the smart meter selects a value z from the array P as the electricity price, and generates a vector U according to the electricity price L ,U R . Wherein U is L The bits of the array Index less than Index (z) are all marked as 0 and the remaining bits are marked as 1.U (U) R The bits of the array subscript Index (z) are marked as 1 and the remaining bits are marked as 0. For example: u when electricity price is 6 L =(0,0,0,0,0,1,1,1,1,1),U R = (0,0,0,0,0,1,0,0,0,0). Finally, the smart meter performs a LeftEncrypt (sk, U) with the initialized private key sk L )→E L (U L ) And RightEncrypt (sk, U) R )→E R (U R ) Inner product function encryption algorithm to obtain final encrypted data (E L (U L ),E R (U R )). Intelligent ammeter will (E) L (U L ),E R (U R ) To the blockchain infrastructure.
In this embodiment, the electricity price is obtained through the smart meter, and the electricity price vector U is generated according to the electricity price L And U R According to the private key, the electricity price vector U L And U R Inner product function encryption is performed to obtain encrypted data (E L (U L ),E L (U R ) And transmits the encrypted data (E) L (U L ),E R (U R ) To the blockchain infrastructure, the electricity price sent to the blockchain infrastructure by the intelligent electric meter can be encrypted, and the security of transaction data is ensured.
In one embodiment, a firstThe array comprises a large root pile array, the second array comprises a small root pile array, the root nodes in the large root pile array are electricity purchasing messages with highest electricity prices, and the root nodes in the small root pile array are electricity selling messages with lowest electricity prices; the above blockchain infrastructure is also used for receiving encrypted data (E L (U L ),E R (U R ) Decrypting to obtain the electricity price, storing the electricity purchasing information in the large-root pile array according to the electricity price if the electricity price is the electricity purchasing price, and storing the electricity selling information in the small-root pile array according to the electricity price if the electricity price is the electricity selling price.
The big root heap and the small root heap can be array objects, the value of each node of the big root heap is at most as large as the value of a father node, the maximum value in the heap is in the root node, the value of each node of the small root heap is at most as small as the value of the father node, and the minimum value in the heap is in the root node.
In a specific implementation, after the smart meter uploads the packaged message to the smart contract, the smart contract invokes an insertion algorithm to store the message as required. First, the algorithm classifies the packaged messages into purchase and sell messages according to category. If the message is a power purchase message, the message is inserted into a large root stack array BH ordered according to the electricity price, and the root node in the array is the power purchase message with the highest electricity price. Since the electricity price information in the package message is encrypted as encrypted data, the data (E L (U L ),E R (U R ) A decryption algorithm is performed to compare the electricity prices of the two packed messages, thereby reordering the large root heap array BH. Similarly, if the message is an electricity selling message, the message is inserted into a small root stack array SH ordered according to electricity prices, and the root node in the array is the electricity selling message with the lowest electricity price. Like the purchase message store, the sell message is also stored by encrypting data (E L (U L ),E R (U R ) A decryption algorithm is performed to compare the electricity prices of the two packed messages, thereby reordering the small root heap array SH.
In this embodiment, the received encrypted data (E L (U L ),E R (U R ) Decryption) is performedAnd if the electricity price is the electricity purchasing price, the electricity purchasing information is stored in the large-root pile array according to the electricity price, and if the electricity price is the electricity selling price, the electricity selling information is stored in the small-root pile array according to the electricity price, so that the subsequent trade matching can be conveniently carried out according to the large-root pile array and the small-root pile array, and the efficiency of electric energy trade is improved.
In one embodiment, the blockchain infrastructure is further configured to obtain a first electricity price M 1 Electricity price vector of (2)
Figure BDA0003017842330000181
And a second electricity price M 2 Is>
Figure BDA0003017842330000182
Calculate->
Figure BDA0003017842330000183
And->
Figure BDA0003017842330000184
Inner volume of (1)>
Figure BDA0003017842330000185
If->
Figure BDA0003017842330000186
Then determine M 1 ≤M 2 If->
Figure BDA0003017842330000187
Then determine M 1 >M 2
In particular, since the electricity price information in the package message is encrypted into encrypted data, the data (E L (U L ),E R (U R ) A decryption algorithm is performed to compare the electricity prices of the two packed messages, thereby reordering the large root heap array BH or the small root heap array SH. For example: assume that two electricity purchase messages with electricity prices of 6 and 8 are respectively marked as M 1 ,M 2 . At this time, M 1 Is expressed as the electricity price vector of (2)
Figure BDA0003017842330000191
Figure BDA0003017842330000192
M 2 The electricity price vector of (2) is expressed as +.>
Figure BDA0003017842330000193
Figure BDA0003017842330000194
Therefore, the inner product can be calculated
Figure BDA0003017842330000195
To compare electricity prices. If the calculation result is 1, M is represented 1 ≤M 2 . If the result is 0, M is represented by 1 >M 2 . Whereas based on the inner product function encryption property +.>
Figure BDA0003017842330000196
Equivalent to decryption algorithms based on encrypted data
Figure BDA0003017842330000197
Is a function of the output value of (a). In addition, the decryption algorithm does not restore the encrypted data into the electricity price data, but only outputs the inner product value among the electricity prices, thereby protecting the privacy of the electricity price data.
In the present embodiment, by obtaining the first electricity price M 1 Electricity price vector of (2)
Figure BDA0003017842330000198
And a second electricity price M 2 Is>
Figure BDA0003017842330000199
Calculate->
Figure BDA00030178423300001910
And->
Figure BDA00030178423300001911
Inner volume of (1) >
Figure BDA00030178423300001912
If->
Figure BDA00030178423300001913
Then determine M 1 ≤M 2 If->
Figure BDA00030178423300001914
Then determine M 1 >M 2 The electricity price can be compared by calculating the inner product, so that the reordering efficiency of the large root pile array and the small root pile array is improved. Further, since the encrypted data is not restored to the electricity price data, but only the inner product value between the electricity prices is output, the privacy of the electricity price data can be protected.
In one embodiment, the blockchain infrastructure is further configured to obtain a root element value V of the large root heap array when it is detected that neither the large root heap array nor the small root heap array is empty BH And root element value V of the small root heap array SH If V BH ≥V SH Then determine V BH Corresponding electricity purchasing party and V SH And the corresponding electricity seller performs electric energy transaction.
In a specific implementation, the matching algorithm can be executed through an intelligent contract, so as to select a proper electricity purchasing party and a proper electricity selling party to achieve the transaction. The algorithm details are as follows: first, check the big root heap array BH and the small root heap array SH, if any array is empty, the algorithm stops executing. Otherwise, the algorithm takes out the root element value V from BH and SH arrays respectively BH And V SH And performs a decryption algorithm to compare the magnitudes of the two values. If V is BH <V SH Indicating that all electricity purchase prices in the current system are lower than the minimum electricity selling price, so that transaction matching fails and the algorithm stops executing. Otherwise, if V BH ≥V SH The algorithm will V BH And V is equal to SH Setting the transaction object as the current transaction object, and setting V BH And V is equal to SH And (3) removing the data from the respective data sets, and reordering the data sets. Successful transaction matching, algorithm output V BH And V is equal to SH Related packaged messages.
In this embodiment, when detecting that neither the large root heap array nor the small root heap array is empty, the blockchain infrastructure acquires the root element value V of the large root heap array BH And root element value V of the small root heap array SH If V BH ≥V SH Then determine V BH Corresponding electricity purchasing party and V SH The corresponding electricity seller can conduct electric energy transaction, and can conduct transaction matching according to the large root pile array and the small root pile array, so that the efficiency of electric energy transaction is improved.
In one embodiment, as shown in fig. 7, a blockchain-based power trading method is provided, and the blockchain infrastructure of fig. 1 is taken as an example to illustrate the method, and the method includes the following steps:
step S710, storing the acquired electricity purchasing information in a first array, and storing the acquired electricity selling information in a second array; the electricity purchasing message comprises electricity purchasing price and electricity purchasing quantity, and the electricity selling message comprises electricity selling price and electricity selling quantity;
step S720, when it is detected that neither the first array nor the second array is empty, the electricity purchasing message and the electricity selling message are sent to the intelligent electricity consumption memory, so that the intelligent electricity consumption memory determines an electricity price according to the received electricity purchasing price and the electricity selling price, determines an electricity trading volume according to the received electricity purchasing volume and the received electricity selling volume, reduces an electricity purchasing account amount and increases an electricity selling account amount according to the electricity trading volume, and increases an electricity purchasing account amount and reduces an electricity selling account amount according to the electricity trading volume.
In particular, the blockchain-based power transaction method may include four phases, namely an initialization phase, a transaction application phase, a transaction matching phase, and a transaction settlement phase.
In the initialization phase, a public parameter pk may be generated by the key generation center and sent to the blockchain infrastructure, and a private key sk may be generated based on the public parameter pk and sent to the smart meter associated with the user.
In the transaction application stage, when the user intentionally purchases or sells electricity, the smart meter may encrypt electricity price information (electricity purchase price PP or electricity selling price SP) by using the private key sk, and send the electricity quantity information (electricity purchase quantity PA or electricity selling quantity SA) and the encrypted electricity price information to the blockchain infrastructure for storage. The blockchain infrastructure can store electricity purchase information in the large root heap array BH according to electricity price, and store electricity selling information in the small root heap array SH according to electricity price.
In the trade matching stage, trade matching can be periodically carried out, when the large root pile array BH and the small root pile array SH are detected to be not empty, the success of trade matching is judged, the block chain infrastructure can take an electricity purchasing party corresponding to electricity purchasing information in the large root pile array BH root elements and an electricity selling party corresponding to electricity selling information in the small root pile array SH root elements as trade objects, the electricity purchasing party can respectively send electricity purchasing information and electricity selling information to the electricity selling party, and the block chain infrastructure can also send the electricity purchasing information and the electricity selling information to the intelligent electricity utilization memory.
In the transaction settlement stage, the intelligent electricity utilization memory can verify the electricity purchasing party and the electricity selling party, if the verification is passed, the electric energy price UP=average (SP, PP) can be obtained according to the average value of the electricity price information, and the electric energy price UA=min (SA, PA) can be obtained according to the smaller value of the electricity quantity information. The electricity purchasing party and the electricity selling party can also mutually verify, if the verification is passed, a confirmation message is sent to the intelligent electricity utilization memory, and the intelligent electricity utilization memory can update the total electric quantity of the electricity purchasing party account to Act p =Act p +UA, total amount updated to Cet p =Cet p UP, at the same time, updating the total power of the seller account to Act s =Act s UA, total amount updated to Cet s =Cet s +UP. The intelligent electricity utilization memory can send the updated total electric quantity and the total amount to the relevant intelligent electric meter to update the reading, so that the electricity purchasing party and the electricity selling party can conduct transaction settlement according to the updated reading, and at the moment, the electricity purchasing party can use the electric energy in the intelligent electricity utilization memory through the electric energy transmission facility.
Since the processing procedure of the blockchain infrastructure is described in detail in the foregoing embodiments, a detailed description thereof is omitted.
According to the blockchain-based electric energy transaction method, the acquired electricity purchasing information is stored in the first array through the blockchain infrastructure, the acquired electricity selling information is stored in the second array, when the fact that neither the first array nor the second array is empty is detected, the electricity purchasing information and the electricity selling information are sent to the intelligent electricity utilization memory, the intelligent electricity utilization memory determines the electricity price according to the received electricity purchasing price and the electricity selling price, the electricity trading volume is determined according to the received electricity purchasing volume and the electricity selling volume, the electricity purchasing account amount is reduced according to the received electricity trading volume, the electricity purchasing side account amount is increased, the electricity selling side account amount is reduced according to the electricity trading volume, the electricity purchasing side and the electricity selling side are directly interacted as peer nodes in the electric energy transaction process, intervention of a third party manager and a supervision party is not needed, and the electric energy transaction has high efficiency.
And the electricity purchasing information and the electricity selling information are stored through the blockchain infrastructure, so that the electricity purchasing information and the electricity selling information are prevented from being tampered, and the safety of electric energy transaction is improved.
It should be understood that, although the steps in the flowcharts of fig. 3-7 are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in fig. 3-7 may include multiple steps or stages that are not necessarily performed at the same time, but may be performed at different times, nor does the order in which the steps or stages are performed necessarily performed in sequence, but may be performed alternately or alternately with at least a portion of the steps or stages in other steps or other steps.
In one embodiment, a computer device is provided, which may be a server, and the internal structure of which may be as shown in fig. 8. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is for storing electrical energy transaction data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program when executed by a processor implements a blockchain-based power transaction method.
It will be appreciated by those skilled in the art that the structure shown in fig. 8 is merely a block diagram of some of the structures associated with the present application and is not limiting of the computer device to which the present application may be applied, and that a particular computer device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided that includes a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of a blockchain-based power transaction method as described above. The steps of a blockchain-based power transaction method herein may be the steps in a blockchain-based power transaction method of the various embodiments described above.
In one embodiment, a computer readable storage medium is provided, storing a computer program which, when executed by a processor, causes the processor to perform the steps of a blockchain-based power trading method described above. The steps of a blockchain-based power transaction method herein may be the steps in a blockchain-based power transaction method of the various embodiments described above.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, or the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The above examples merely represent a few embodiments of the present application, which are described in more detail and are not to be construed as limiting the scope of the invention. It should be noted that it would be apparent to those skilled in the art that various modifications and improvements could be made without departing from the spirit of the present application, which would be within the scope of the present application. Accordingly, the scope of protection of the present application is to be determined by the claims appended hereto.

Claims (9)

1. A blockchain-based power trading system, the system comprising a blockchain infrastructure, a smart meter, and a smart electricity storage;
the block chain infrastructure is used for storing the acquired electricity purchasing information in a first array, storing the acquired electricity selling information in a second array, and sending the electricity purchasing information and the electricity selling information to the intelligent electricity utilization memory when detecting that neither the first array nor the second array is empty; the electricity purchasing message comprises electricity purchasing price and electricity purchasing quantity, and the electricity selling message comprises electricity selling price and electricity selling quantity; the first array is a large root pile array, the second array is a small root pile array, the root nodes in the large root pile array are electricity purchasing messages with highest electricity prices, and the root nodes in the small root pile array are electricity selling messages with lowest electricity prices;
The intelligent ammeter is used for acquiring electricity price and generating an electricity price vector U according to the electricity price L And U R The method comprises the steps of carrying out a first treatment on the surface of the The electricity price comprises the electricity purchase price and the electricity selling price;
the blockchain infrastructure is further configured to reorder the large root heap array, the reordering the large root heap array comprising: acquiring a first electricity price M 1 Electricity price vector of (2)
Figure FDA0004144246440000011
And a second electricity price M 2 Is>
Figure FDA0004144246440000012
Calculate->
Figure FDA0004144246440000013
And
Figure FDA0004144246440000014
inner volume of (1)>
Figure FDA0004144246440000015
If->
Figure FDA0004144246440000016
Then determine M 1 ≤M 2 If->
Figure FDA0004144246440000017
Then determine M 1 >M 2
The intelligent electricity utilization memory is used for determining an electricity energy price according to the received electricity purchase price and the electricity selling price and determining an electricity energy amount according to the received electricity purchase amount and the received electricity selling amount;
the intelligent electricity utilization memory is also used for reducing the amount of an electricity purchasing party account according to the electricity price, increasing the electric quantity of the electricity purchasing party account according to the electricity price, and settling the electricity purchasing party according to the amount of the electricity purchasing party account and the electric quantity of the electricity purchasing party account after the electricity purchasing party purchases the electricity;
the intelligent electricity utilization memory is further used for increasing the amount of an electricity seller account according to the electricity price, and reducing the electric quantity of the electricity seller account according to the electricity price, so that the electricity seller can settle accounts according to the amount of the electricity seller account and the electric quantity of the electricity seller account after selling the electricity.
2. The system of claim 1, wherein the smart meter is further configured to obtain a smart meter identification and a pseudonym of a user, and send a mapping relationship between the smart meter identification and the pseudonym to the smart electricity storage; the user comprises the electricity purchasing party and the electricity selling party;
the intelligent electricity utilization memory is further used for acquiring an intelligent electric meter identifier, searching a pseudonym corresponding to the intelligent electric meter identifier according to the mapping relation, determining a user corresponding to the pseudonym as a target user, and updating the account amount and the account electric quantity of the target user.
3. The system of claim 2, wherein the smart meters include an electricity purchasing smart meter and an electricity selling smart meter; the blockchain infrastructure is further used for sending a notification to the electricity purchasing intelligent ammeter and the electricity selling intelligent ammeter;
the intelligent ammeter of the electricity purchasing party is further used for sending an electricity purchasing verification message to the intelligent electricity utilization memory when receiving the notification;
the electricity seller intelligent ammeter is further used for sending an electricity selling verification message to the intelligent electricity utilization memory when receiving the notification;
The intelligent electricity utilization memory is further used for judging that verification is passed when the electricity purchase verification message is detected to be matched with the electricity purchase message and the electricity selling verification message is detected to be matched with the electricity selling message, obtaining the electric energy trading price according to the average value of the electricity purchase price and the electricity selling price, and obtaining the electric energy trading volume according to the minimum value of the electricity purchase quantity and the electricity selling quantity.
4. The system of claim 3, wherein the smart power store is further configured to send the power purchase verification message to the power seller smart meter and send the power seller verification message to the power purchaser smart meter;
the intelligent ammeter of the electricity purchasing party is also used for verifying the received verification message of the electricity selling party, and if the verification is passed, the verification message of the electricity purchasing party is returned to the intelligent electricity utilization memory;
the intelligent ammeter of the electricity seller is also used for verifying the received verification message of the electricity purchasing party, and if the verification is passed, the verification message of the electricity seller is returned to the intelligent electricity utilization memory;
the intelligent electricity utilization memory is further used for reducing the amount of an electricity purchasing account and increasing the amount of an electricity selling account according to the electric energy price when the electricity purchasing confirmation message and the electricity selling confirmation message are received, and increasing the electric quantity of the electricity purchasing account and reducing the electric quantity of the electricity selling account according to the electric energy price.
5. The system of claim 1, further comprising a key generation center; the key generation center is used for generating public parameters and sending the public parameters to the blockchain infrastructure;
the blockchain infrastructure is further configured to generate an intelligent contract according to the received public parameter.
6. The system of claim 5, wherein the key generation center is further configured to generate a private key of the user according to the public parameter when receiving an initialization request of the user, and send the private key to a smart meter of the user, so that the smart meter encrypts the electricity purchase message and the electricity selling message according to the private key.
7. The system of claim 6, wherein the smart meter is further configured to pair the electricity price vector U according to the private key L And U R Inner product function encryption is performed to obtain encrypted data (E L ( L ),E R ( R ) And transmits the encrypted data (E) L ( L ),E R ( R ) To the blockchain infrastructure.
8. The system according to claim 7, wherein the blockchain infrastructure is further configured to receive the encrypted data (E L ( L ),E R ( R ) And if the electricity price is the electricity selling price, storing the electricity purchasing information in the small root pile array according to the electricity price.
9. The system of claim 8, wherein the blockchain infrastructure is further configured to obtain a root element value V for the large root heap array when neither the large root heap array nor the small root heap array is detected to be empty BH And root element value V of the small root heap array SH If V BH ≥V SH Then determine V BH Corresponding electricity purchasing party and V SH And the corresponding electricity seller performs electric energy transaction.
CN202110398662.9A 2021-04-13 2021-04-13 Block chain-based electric energy transaction system Active CN113205378B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110398662.9A CN113205378B (en) 2021-04-13 2021-04-13 Block chain-based electric energy transaction system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110398662.9A CN113205378B (en) 2021-04-13 2021-04-13 Block chain-based electric energy transaction system

Publications (2)

Publication Number Publication Date
CN113205378A CN113205378A (en) 2021-08-03
CN113205378B true CN113205378B (en) 2023-06-20

Family

ID=77026732

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110398662.9A Active CN113205378B (en) 2021-04-13 2021-04-13 Block chain-based electric energy transaction system

Country Status (1)

Country Link
CN (1) CN113205378B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113660270B (en) * 2021-08-17 2024-02-06 区块动力(广州)科技有限公司 Blockchain transaction processing and authority management method thereof

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7157616B2 (en) * 2018-03-02 2022-10-20 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ Control method, controller and power trading system
CN108805710A (en) * 2018-05-28 2018-11-13 华北电力大学 A kind of distribution type electric energy method of commerce based on block chain intelligence contract technology
CN108961018A (en) * 2018-07-19 2018-12-07 华北电力大学(保定) Micro-capacitance sensor electricity market decentralization mechanism of exchange based on intelligent contract
CN109377411A (en) * 2018-10-29 2019-02-22 南方电网科学研究院有限责任公司 Electricity market based on block chain concentrates trade matching method and device
CN109785131A (en) * 2018-12-21 2019-05-21 昆明理工大学 A kind of electricity transaction method based on block chain
CN109919761A (en) * 2019-01-16 2019-06-21 昆明理工大学 A kind of block platform chain and method of commerce carrying out intelligent micro-grid transaction
CN110400144A (en) * 2019-08-05 2019-11-01 国网电子商务有限公司 A kind of electricity transaction method and device based on block chain

Also Published As

Publication number Publication date
CN113205378A (en) 2021-08-03

Similar Documents

Publication Publication Date Title
US11842317B2 (en) Blockchain-based authentication and authorization
US11095629B2 (en) Retrieving access data for blockchain networks using highly available trusted execution environments
Jiang et al. A privacy-preserving e-commerce system based on the blockchain technology
Wen et al. SESA: An efficient searchable encryption scheme for auction in emerging smart grid marketing
CN116561789B (en) Processing method and device of privacy data, electronic equipment and readable storage medium
Li et al. FAPS: A fair, autonomous and privacy-preserving scheme for big data exchange based on oblivious transfer, Ether cheque and smart contracts
CN112488725B (en) Private authorized transfer method, device and storage medium
CN112801785B (en) Fair data transaction method and device based on blockchain intelligent contract
Alsharif et al. A blockchain-based medical data marketplace with trustless fair exchange and access control
CN113205378B (en) Block chain-based electric energy transaction system
David et al. FAST: fair auctions via secret transactions
Dreier et al. Brandt’s fully private auction protocol revisited
US11538070B2 (en) Blockchain-based system and method for peer-to-peer online advertising auction
Zhang et al. Toward Privacy-Preserving Blockchain-Based Electricity Auction for V2G Networks in the Smart Grid
US20210326984A1 (en) Power transaction data storage system based on private blockchain platform and method for verifying and distributedly storing power transaction data using the same
CN114549149A (en) Smart grid energy transaction data processing method and device and computer equipment
Ren et al. Attributed based provable data possession in public cloud storage
KR20220089291A (en) RE100 energy transaction system and method using blockchain
CN112598411A (en) Retrievable privacy authorization transfer method, apparatus and storage medium
Hsu et al. Publicly verifiable m+ 1st-price auction fit for iot with minimum storage
CN112116414A (en) Auction type safe nearest neighbor target base source searching system and method supporting range verification
Hsu et al. Scalable m+ 1st-price auction with infinite bidding price
CN113315740A (en) Data integrity audit protocol based on super account book
CN115578189B (en) Cross-border e-commerce double-lock data encryption method, system, equipment and storage medium
CN117057805B (en) Block chain transaction system and transaction method based on isomorphic encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant