CN115835212A - Sensor node detection method, device, equipment and medium based on block chain - Google Patents

Sensor node detection method, device, equipment and medium based on block chain Download PDF

Info

Publication number
CN115835212A
CN115835212A CN202310147796.2A CN202310147796A CN115835212A CN 115835212 A CN115835212 A CN 115835212A CN 202310147796 A CN202310147796 A CN 202310147796A CN 115835212 A CN115835212 A CN 115835212A
Authority
CN
China
Prior art keywords
node
public
sensor
determining
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310147796.2A
Other languages
Chinese (zh)
Inventor
尹子航
池程
刘阳
田娟
朱斯语
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Academy of Information and Communications Technology CAICT
Original Assignee
China Academy of Information and Communications Technology CAICT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Academy of Information and Communications Technology CAICT filed Critical China Academy of Information and Communications Technology CAICT
Priority to CN202310147796.2A priority Critical patent/CN115835212A/en
Publication of CN115835212A publication Critical patent/CN115835212A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the disclosure discloses a sensor node detection method, a device, equipment and a medium based on a block chain, wherein the method comprises the following steps: constructing an alliance block chain architecture by a plurality of sensor nodes, at least one sink node and a base station which are included in a wireless sensor network; determining transmission delay information, forwarding rate information and response time information corresponding to each public node according to sensor information acquired by at least one public node in a working state; determining a credit value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information; and determining a malicious node in the plurality of public nodes based on the credit value corresponding to each public node in the plurality of public nodes.

Description

Sensor node detection method, device, equipment and medium based on block chain
Technical Field
The present disclosure relates to sensor technologies, and in particular, to a method, an apparatus, a device, and a medium for detecting a sensor node based on a block chain.
Background
A Wireless Sensor Network (WSN) is a network form formed by organizing and combining tens of thousands of Sensor nodes in a free manner through a Wireless communication technology. The units forming the sensor node are respectively: the device comprises a data acquisition unit, a data transmission unit, a data processing unit and an energy supply unit. The data acquisition unit generally acquires and converts information in a monitored area, such as light intensity, atmospheric pressure, humidity and the like; the data transmission unit mainly takes wireless communication and information exchange as well as sending and receiving of the collected data information as the main part; the data processing unit generally processes routing protocols and management tasks of all nodes, positioning devices and the like; the energy supply unit is used for reducing the occupied area of the sensor node, and the structure form of the micro battery is selected. In the wireless sensor network, nodes are divided into a base station (management), a sink node (sn) and a sensor node. The sensor monitors regional indexes in real time, collects monitoring data, learns the running state and uploads the monitoring data to the relevant sink nodes through the cellular link; the sink node collects all monitoring data uploaded by the sensor, analyzes the running state of the sensor in real time, and collects the result to the base station through a return network.
Disclosure of Invention
The embodiment of the disclosure provides a sensor node detection method, a device, equipment and a medium based on a block chain.
According to an aspect of the embodiments of the present disclosure, there is provided a sensor node detection method based on a block chain, including:
constructing an alliance block chain architecture based on a plurality of sensor nodes, at least one aggregation node and a base station which are included in a wireless sensor network; in the block chain architecture of the alliance, the sensor node corresponds to a common node in the block chain architecture of the alliance, the aggregation node corresponds to a verification node in the block chain architecture of the alliance, and the base station corresponds to a contract issuing node in the block chain architecture of the alliance;
determining transmission delay information, forwarding rate information and response time information corresponding to each public node according to sensor information acquired by at least one public node in a working state;
determining a credit value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information;
and determining a malicious node in the plurality of public nodes based on the credit value corresponding to each public node in the plurality of public nodes.
Optionally, the determining a credit value of each common node based on the transmission delay information, the forwarding rate information, and the response time information includes:
determining a node communication quality value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information;
determining a credit value for each of the common nodes based on the node communication quality value.
Optionally, the determining a node communication quality value of each common node based on the transmission delay information, the forwarding rate information, and the response time information includes:
and performing weighted summation on the transmission delay information, the forwarding rate information and the response time information corresponding to each common node to determine the node communication quality value of the common node.
Optionally, the determining a credit value for each of the common nodes based on the node communication quality value comprises:
for each public node, determining whether the current communication of the public node is successful or not based on the size relation between the communication quality value corresponding to the public node and a preset quality threshold;
responding to the current communication success of the public node, and accumulating the communication success times corresponding to the public node;
in response to the current communication failure of the public node, accumulating the communication failure times corresponding to the public node;
and determining the credit value of the public node based on the communication success times and the communication failure times corresponding to the public node.
Optionally, the determining a malicious node in the plurality of public nodes based on the credit value corresponding to each public node in the plurality of public nodes includes:
comparing the credit value corresponding to each public node in the plurality of public nodes with a preset credit threshold value respectively;
determining the public node as the malicious node in response to the credit value corresponding to the public node being less than or equal to the preset credit threshold value.
Optionally, the method further comprises:
and determining sensor position information corresponding to the malicious node based on the node position lists corresponding to the plurality of common nodes.
Optionally, before determining the sensor location information corresponding to the malicious node based on the node location list corresponding to the plurality of common nodes, the method further includes:
determining an anchor node set and an unknown node set in the sensor nodes corresponding to the plurality of common nodes; the anchor node set comprises a plurality of sensor nodes with known position information, and the unknown node set comprises a plurality of sensor nodes with unknown position information;
determining position information corresponding to each sensor node in the unknown node set based on position information corresponding to a plurality of sensor nodes in the anchor node set by using a quadrilateral measurement method;
and determining the node position list based on the position information corresponding to each sensor node in the anchor node set and the position information corresponding to each sensor node in the unknown node set.
Optionally, before determining, according to sensor information acquired by at least one common node in a working state, transmission delay information, forwarding rate information, and response time information corresponding to each common node, the method further includes:
issuing an intelligent contract to each node included in the federation blockchain architecture based on the contract issuing node;
determining the operating state of each node in the plurality of common nodes according to the verification node; wherein the operation state comprises an operating state or a non-operating state.
According to another aspect of the embodiments of the present disclosure, there is provided a sensor node detection apparatus based on a block chain, including:
the block chain architecture module is used for constructing an alliance block chain architecture from a plurality of sensor nodes, at least one aggregation node and a base station which are included in the wireless sensor network; in the block chain architecture of the alliance, the sensor node corresponds to a common node in the block chain architecture of the alliance, the aggregation node corresponds to a verification node in the block chain architecture of the alliance, and the base station corresponds to a contract issuing node in the block chain architecture of the alliance;
the sensor information module is used for determining transmission delay information, forwarding rate information and response time information corresponding to each public node according to sensor information acquired by at least one public node in a working state;
a credit value determination module for determining a credit value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information;
and the node identification module is used for determining a malicious node in the public nodes based on the credit value corresponding to each public node in the public nodes.
Optionally, the credit value determination module includes:
a communication quality unit configured to determine a node communication quality value of each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information;
a credit value unit for determining a credit value for each of the common nodes based on the node communication quality value.
Optionally, the communication quality unit is specifically configured to perform weighted summation on the transmission delay information, the forwarding rate information, and the response time information corresponding to each common node, and determine a node communication quality value of the common node.
Optionally, the credit value unit is specifically configured to determine, for each public node, whether current communication of the public node is successful based on a size relationship between a communication quality value corresponding to the public node and a preset quality threshold; responding to the successful current communication of the public node, and accumulating the successful communication times corresponding to the public node; in response to the current communication failure of the public node, accumulating the communication failure times corresponding to the public node; and determining the credit value of the public node based on the communication success times and the communication failure times corresponding to the public node.
Optionally, the node identification module is specifically configured to compare a credit value corresponding to each of the plurality of common nodes with a preset credit threshold respectively; and determining the public node as the malicious node in response to the fact that the credit value corresponding to the public node is smaller than or equal to the preset credit threshold value.
Optionally, the apparatus further comprises:
and the position determining module is used for determining the sensor position information corresponding to the malicious node based on the node position lists corresponding to the public nodes.
Optionally, the apparatus further comprises:
a node position list module, configured to determine an anchor node set and an unknown node set in the sensor nodes corresponding to the plurality of common nodes; the anchor node set comprises a plurality of sensor nodes with known position information, and the unknown node set comprises a plurality of sensor nodes with unknown position information; determining position information corresponding to each sensor node in the unknown node set based on position information corresponding to a plurality of sensor nodes in the anchor node set by using a quadrilateral measurement method; and determining the node position list based on the position information corresponding to each sensor node in the anchor node set and the position information corresponding to each sensor node in the unknown node set.
Optionally, the apparatus further comprises:
a contract issuing module for issuing an intelligent contract to each node included in the federation blockchain architecture based on the contract issuing node;
a node status module for determining an operating status of each node of the plurality of common nodes according to the verification node; wherein the operation state comprises an operating state or a non-operating state.
According to still another aspect of the embodiments of the present disclosure, there is provided an electronic device including:
a memory for storing a computer program product;
a processor configured to execute the computer program product stored in the memory, and when the computer program product is executed, the method for detecting a sensor node based on a blockchain according to any of the above embodiments is implemented.
According to a further aspect of the embodiments of the present disclosure, there is provided a computer-readable storage medium, on which computer program instructions are stored, and the computer program instructions, when executed by a processor, implement the method for detecting sensor nodes based on a blockchain according to any of the embodiments described above.
Based on the block chain-based sensor node detection method, device, equipment and medium provided by the embodiments of the present disclosure, an alliance block chain architecture is constructed by a plurality of sensor nodes, at least one sink node and a base station included in a wireless sensor network; in the block chain architecture of the alliance, the sensor node corresponds to a common node in the block chain architecture of the alliance, the aggregation node corresponds to a verification node in the block chain architecture of the alliance, and the base station corresponds to a contract issuing node in the block chain architecture of the alliance; determining transmission delay information, forwarding rate information and response time information corresponding to each public node according to sensor information acquired by at least one public node in a working state; determining a credit value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information; determining a malicious node in the plurality of public nodes based on the credit value corresponding to each public node in the plurality of public nodes; the embodiment provides a safer, credible and reliable solution for the traceability of the detection and detection process of the malicious node in the wireless sensor network; the interference of malicious nodes on the normal operation of the network is inhibited, and the transparency and traceability of the detection process are ensured; meanwhile, the limitation of space is avoided to a certain extent.
The technical solution of the present disclosure is further described in detail by the accompanying drawings and examples.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the disclosure and together with the description, serve to explain the principles of the disclosure. The present disclosure may be more clearly understood from the following detailed description, taken with reference to the accompanying drawings, in which:
fig. 1 is a schematic flowchart of a block chain-based sensor node detection method according to an exemplary embodiment of the present disclosure;
FIG. 2 is a schematic flow chart of step 106 in the embodiment of FIG. 1 of the present disclosure;
fig. 3 is a schematic structural diagram of a sensor node detection apparatus based on a block chain according to an exemplary embodiment of the present disclosure;
fig. 4 illustrates a block diagram of an electronic device in accordance with an embodiment of the disclosure.
Detailed Description
Hereinafter, example embodiments according to the present disclosure will be described in detail with reference to the accompanying drawings. It is to be understood that the described embodiments are merely a subset of the embodiments of the present disclosure and not all embodiments of the present disclosure, with the understanding that the present disclosure is not limited to the example embodiments described herein.
It should be noted that: the relative arrangement of the components and steps, the numerical expressions, and numerical values set forth in these embodiments do not limit the scope of the present disclosure unless specifically stated otherwise.
It will be understood by those of skill in the art that the terms "first," "second," and the like in the embodiments of the present disclosure are used merely to distinguish one element from another, and are not intended to imply any particular technical meaning, nor is the necessary logical order between them.
It is also understood that in embodiments of the present disclosure, "a plurality" may refer to two or more and "at least one" may refer to one, two or more.
It is also to be understood that any reference to any component, data, or structure in the embodiments of the disclosure, may be generally understood as one or more, unless explicitly defined otherwise or stated otherwise.
In addition, the term "and/or" in the present disclosure is only one kind of association relationship describing the association object, and indicates that three relationships may exist, for example, a and/or B, may indicate: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" in the present disclosure generally indicates that the former and latter associated objects are in an "or" relationship. The data referred to in this disclosure may include unstructured data, such as text, images, video, etc., as well as structured data.
It should also be understood that the description of the various embodiments of the present disclosure emphasizes the differences between the various embodiments, and the same or similar parts may be referred to each other, so that the descriptions thereof are omitted for brevity.
Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the disclosure, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
The disclosed embodiments may be applied to electronic devices such as terminal devices, computer systems, servers, etc., which are operational with numerous other general purpose or special purpose computing system environments or configurations. Examples of well known terminal devices, computing systems, environments, and/or configurations that may be suitable for use with electronic devices, such as terminal devices, computer systems, servers, and the like, include, but are not limited to: personal computer systems, server computer systems, thin clients, thick clients, hand-held or laptop devices, microprocessor-based systems, set top boxes, programmable consumer electronics, network pcs, minicomputer systems, mainframe computer systems, distributed cloud computing environments that include any of the above systems, and the like.
Electronic devices such as terminal devices, computer systems, servers, etc. may be described in the general context of computer system-executable instructions, such as program modules, being executed by a computer system. Generally, program modules may include routines, programs, objects, components, logic, data structures, etc. that perform particular tasks or implement particular abstract data types. The computer system/server may be practiced in distributed cloud computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed cloud computing environment, program modules may be located in both local and remote computer system storage media including memory storage devices.
In implementing the present disclosure, the inventors found that the threat faced by wireless sensor networks mainly comes from two aspects. On one hand, an external attacker attacks the network, and on the other hand, the internal node is invaded and controlled to become a malicious node and attack is initiated from the inside. Therefore, the ability of wireless sensor networks to identify and eliminate internal malicious nodes is an urgent security issue. How to solve the safety problem has profound influence on the health development of the Internet of things. Therefore, the network security of the wireless sensor network has attracted attention of many researchers.
And the block chain of alliances (alliance chain) only aims at members of a certain specific group and limited third parties, a plurality of preselected nodes are internally designated as bookkeepers, the generation of each block is jointly determined by all the preselected nodes, other access nodes can participate in transactions without asking about the billing process, and other third parties can carry out limited inquiry through an API opened by the block chain. To achieve better performance, the federation chain places certain requirements on the configuration and network environment of the consensus or authentication node. With the admission mechanism, the transaction performance can be improved more easily, and problems caused by the participants with uneven participation can be avoided.
Exemplary method
Fig. 1 is a flowchart illustrating a method for detecting a sensor node based on a blockchain according to an exemplary embodiment of the present disclosure. The embodiment can be applied to an electronic device, as shown in fig. 1, and includes the following steps:
step 102, a block chain architecture of a federation is constructed based on a plurality of sensor nodes, at least one sink node and a base station included in a wireless sensor network.
In the alliance block chain architecture, a sensor node corresponds to a common node in the alliance block chain architecture, an aggregation node corresponds to a verification node in the alliance block chain architecture, and a base station corresponds to a contract issuing node in the alliance block chain architecture.
In this embodiment, there are mainly three node types in the established federation blockchain architecture: the base station in the sensor network corresponds to the contract issuing node and is responsible for issuing the intelligent contract as an active issuer. A sink node in the sensor network is used as a verification node; the verification node is provided with a service by a preselected aggregation node and is responsible for receiving the monitoring data collected by the public node, processing an intelligent contract, checking the validity of transaction data, and updating and maintaining the node data and the account state of the node data in the block chain organization. The intelligent contract is a code deployed on a distributed account book, and can control received external information; in particular, the generation of each block is determined by all pre-selected nodes and stored in the blockchain system. The sensor node in the sensor network is a normal public node, and only the collected monitoring data is uploaded, regardless of the accounting process. Therefore, based on common characteristics, the whole structure of the wireless sensor network can be mapped into the alliance block chain network, and then detection of malicious nodes in the sensor network is achieved through the alliance block chain architecture.
And 104, determining transmission delay information, forwarding rate information and response time information corresponding to each public node according to the sensor information acquired by at least one public node in the working state.
In one embodiment, each common node corresponds to one sensor node, and information is acquired based on the sensor to obtain sensor information; and only the sensor nodes in the working state carry out information acquisition, so the state of the sensor nodes can be determined before the sensor information is acquired.
And step 106, determining a credit value of each public node based on the transmission delay information, the forwarding rate information and the response time information.
And step 108, determining a malicious node in the plurality of public nodes based on the credit value corresponding to each public node in the plurality of public nodes.
In this embodiment, the credibility of each public node is measured by the credit value, and it is further determined whether the public node is a malicious node.
In the method for detecting a sensor node based on a blockchain provided by the embodiments of the present disclosure, an alliance blockchain architecture is constructed for a plurality of sensor nodes, at least one sink node and a base station included in a wireless sensor network; in the block chain architecture of the alliance, the sensor node corresponds to a common node in the block chain architecture of the alliance, the aggregation node corresponds to a verification node in the block chain architecture of the alliance, and the base station corresponds to a contract issuing node in the block chain architecture of the alliance; determining transmission delay information, forwarding rate information and response time information corresponding to each public node according to sensor information acquired by at least one public node in a working state; determining a credit value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information; determining a malicious node in the plurality of public nodes based on the credit value corresponding to each public node in the plurality of public nodes; the embodiment provides a safer, credible and reliable solution for the traceability of the detection and detection process of the malicious node in the wireless sensor network; the interference of malicious nodes on the normal operation of the network is inhibited, and the transparency and traceability of the detection process are ensured; meanwhile, the limitation of space is avoided to a certain extent.
The data structure in the federated blockchain architecture is largely divided into two parts. On one hand, the block header mainly comprises a hash value of the previous block, and the hash value is used for connecting the previous block, so that the requirement of the integrity of the wireless sensor network block chain is met. On the other hand, the block contains the main information of the wireless sensor nodes in the block, such as: location information, identification number (ID), status information, transmission delay information (DT), transfer rate information (FR), response time information (RT), number of successful communications (N) S ) And number of communication failures (N) F ) Etc.; this information together with the hash value of the previous chunk and the random number constitutes the hash value of the chunk. All blocks in the block chain of the alliance are connected through a hash pointer; in this embodiment, the block chain of the wireless sensor network (i.e., the federation block chain architecture) not only adopts a "block chain" chain data structure, but also records the information collected by each block in the form of a merck tree formed by hash pointers. The data structure is such that the data of any one block, once modified, isThe hash pointers of the blocks may be changed to ensure that the data is not tampered with. In addition, by utilizing the data structure of the wireless sensor network block chain, data are recorded by a plurality of sensors when the data are distributed in the whole network, so that the possibility of malicious tampering is reduced, the safety and the fairness are ensured, and the convenience of the detection process is improved.
As shown in fig. 2, based on the embodiment shown in fig. 1, step 106 may include the following steps:
step 1061, determining the node communication quality value of each common node based on the transmission delay information, the forwarding rate information and the response time information.
Alternatively, after determining the transmission delay information, the forwarding rate information, and the response time information, the node communication quality value may be determined based on a communication quality function (communication quality); for example, weighted summation is performed on the transmission delay information, the forwarding rate information and the response time information corresponding to each common node, and the node communication quality value of the common node is determined.
In an alternative example, the node communication quality value may be determined based on the following equation (1):
Figure SMS_1
formula (1)
Wherein, the first and the second end of the pipe are connected with each other,NCQrepresenting a node communication quality value;DTindicating transmission delay information;FRrepresenting forwarding rate information;RTindicating response time information;staterepresenting the state of the sensor node, 0 representing a non-working state and 1 representing a working state;γλand
Figure SMS_2
weights for transmission delay information, forwarding rate information, and response time information, respectively; the value of the weight can be set according to specific application scenes and needs to be satisfiedγ+λ+
Figure SMS_3
Condition of = 1.
Step 1062, determining a credit value for each common node based on the node communication quality values.
Alternatively, whether the node communication of the common node is successful or not may be determined based on the node communication quality value, and the credit value of the common node is determined by the number of times the communication of each common node is successful and the number of times the communication is failed.
Optionally, in some optional embodiments, the time for the transmission delay information analysis sensor node to forward the data packet will meet the requirement of identifying a malicious node in the wireless sensor network, and the effectiveness of network data collection is improved. And calculating the time from the receiving of the complete data packet to the end of the data packet forwarding in a certain time interval, and calculating the time proportion in the time interval. For example, the transmission delay information may be determined based on the following equation (2):
Figure SMS_4
formula (2)
Wherein the content of the first and second substances,DTindicating transmission delay information;Tsensor_idfrom the reception of the complete packet tosensor_idTime of packet forwarding end of (1);
Figure SMS_5
the time interval is set and can be set according to the actual application scene.
Optionally, the forwarding rate information is to prevent a malicious node from tampering with the forwarded data packet and evaluating the integrity of the forwarded data packet. When the source node sends a data packet, whether the next hop node correctly executes data forwarding or not is monitored within a certain time. For example, the forwarding rate information may be determined based on the following equation (3):
Figure SMS_6
formula (3)
Wherein the content of the first and second substances,FRrepresenting forwarding rate information;sdis the amount of data sent by the node;tdis the total amount of data received by the node.
Alternatively, the response time information, in some special cases (e.g. disaster, fire detection), is a very important evaluation factor, mainly reflected in the communication delay. Therefore, in order to identify a malicious node, the response time speed of the node needs to be evaluated. During a certain time interval, the time from the start of the request to the receipt of valid data is calculated, and the proportion of time in the time interval is calculated. For example, the forwarding rate information may be determined based on the following equation (4):
Figure SMS_7
formula (4)
Wherein the content of the first and second substances,RTrepresenting forwarding rate information;dbnis the number of data bits;bwis the network bandwidth;pdis the propagation distance;psis the propagation velocity;ptis the treatment time;
Figure SMS_8
is a certain time interval, and the value can be determined according to the specific application scene.
Optionally, step 1062 may include:
for each public node, determining whether the current communication of the public node is successful or not based on the magnitude relation between the communication quality value corresponding to the public node and a preset quality threshold;
responding to the successful current communication of the public node, and accumulating the successful communication times corresponding to the public node;
in response to the current communication failure of the public node, accumulating the communication failure times corresponding to the public node;
and determining the credit value of the common node based on the communication success times and the communication failure times corresponding to the common node.
In this embodiment, whether the communication is successful or not is determined according to a preset quality threshold, which may be set according to a specific application scenario, for example, the preset quality threshold K, whenNCQWhen K is less than or equal to K, the communication success of the common node is determined, and the communication success times corresponding to the common node are (N S ) Adding 1; on the contrary, whenNCQWhen the number of the communication failures is more than K, the number of the communication failures corresponding to the common node is (N F ) Adding 1; communication success in determining a common nodeAfter the number of times and the number of communication failures, in some alternative examples, the credit value may be determined based on the following equation (5):
Figure SMS_9
formula (5)
Wherein the content of the first and second substances,
Figure SMS_10
representing a credit value for a common node;N S indicating the number of communication successes of the common node;N F indicating the number of communication failures of the common node.
In some alternative embodiments, step 108 may include:
comparing the credit value corresponding to each public node in the plurality of public nodes with a preset credit threshold value respectively;
and determining the public node as a malicious node in response to the fact that the credit value corresponding to the public node is smaller than or equal to the preset credit threshold value.
Optionally, based on the obtained credit value, the verification node may Vote for the malicious sensor through the Vote () function. The Vote () function can be divided into three parts: firstly, setting a proper preset credit threshold epsilon according to an actual application scene; then, credit values of all sensor nodes (corresponding to common nodes) in the coverage area of the verification node are determined (
Figure SMS_11
) The size of (2). When a sensor node
Figure SMS_12
If the number of the sensor nodes is less than or equal to epsilon, the sensor nodes are malicious; at least one malicious node is determined.
In some optional embodiments, the method provided in this embodiment may further include:
and determining sensor position information corresponding to the malicious node based on the node position lists corresponding to the plurality of common nodes.
In this embodiment, the node location list includes location coordinates of each sensor node in the wireless sensor network, so after determining an identifier of a malicious node (e.g., determined by an ID corresponding to the node), the location information of the malicious node may be determined by searching the node location list.
Optionally, before determining the sensor location information corresponding to the malicious node based on the node location list corresponding to the plurality of common nodes, the method may further include:
determining an anchor node set and an unknown node set in sensor nodes corresponding to the plurality of common nodes; the anchor node set comprises a plurality of sensor nodes with known position information, and the unknown node set comprises a plurality of sensor nodes with unknown position information;
determining position information corresponding to each sensor node in an unknown node set based on position information corresponding to a plurality of sensor nodes in an anchor node set by utilizing a quadrilateral measuring method;
and determining a node position list based on the position information corresponding to each sensor node in the anchor node set and the position information corresponding to each sensor node in the unknown node set.
Sensor location data is very important for wireless sensor networks. When a disaster occurs (e.g., earthquake, forest fire, natural gas leak), wireless sensor network-based monitoring is less meaningful if only the occurrence of a serious event is known and its specific location is unknown. Therefore, all sensor location information contained in the entire wireless sensor network is stored in the sensor node. However, since the number of sensors in the wireless sensor network is excessive, it is difficult for the sensor network system to obtain location information of all nodes at an early stage. Thus, in the present embodiment, the sensor nodes in the wireless sensor network are divided into two categories, namely, anchor node set (AN) and unknown node set (ULN).
In the prior art, trilateral positioning is generally adopted in traditional positioning, but errors can be generated in trilateral positioning in practice due to the conditions of signal reflection, scattering, diffraction and the like, trilateral can not intersect at one point, in order to increase positioning accuracy, a trust anchor point is added on the basis of trilateral, 3 anchor points are taken each time to generate 3 circles, coordinate estimation is performed on a node to be measured, 2 straight lines are taken from each group to estimate the position of the node to be measured, 4 groups of circles are generated in total, a coordinate formula is obtained, coordinates of the node to be measured are obtained by combining a centroid algorithm, and the centroid algorithm is a common technical means in the prior art.
Alternatively, the AN represents a special class that knows its location and the ULN represents a class of nodes that do not know its location. Each node has an identical Node Location List (NLL) containing sensor node IDs and locations. The initial list contains only location information of the anchor node. In order to acquire the position information of all the sensor nodes, the present embodiment proposes a quadrilateral measurement method (QM), for example, in some alternative examples, the position information of the sensor nodes in the unknown node set may be determined based on the following formula (6):
Figure SMS_13
formula (6)
Therein, assume that there are 4 anchor nodes: A. b, C and D; wherein the coordinates of the anchor node A are (x 1, y1, z 1), the anchor node B (x 2, y2, z 2), the anchor node C (x 3, y3, z 3), and the anchor node D (x 4, y4, z 4); coordinates of a sensor node U in the unknown node set are (x, y, z); d1 And D2, D3 and D4 are distances from U to A, B, C and D. The nodes with unknown positions can be obtained through the quadrilateral measuring method, so that the position information of all the sensor nodes is obtained, and each position information is matched and stored with the ID corresponding to the sensor node to form a node position list. The requirements of rapidly monitoring the state and the behavior of the sensor in real time are met, so that the position of the sensor is rapidly obtained; alternatively, the quadrilateral measurement method described above may be written into an intelligent contract block chain.
In some optional embodiments, before performing step 104, the method may further include:
issuing an intelligent contract to each node included in the federation blockchain architecture based on the contract issuing node;
determining the operating state of each node in the plurality of common nodes according to the verification node; wherein, the running state comprises a working state or a non-working state.
The intelligent contract is a piece of code deployed on the distributed ledger for controlling the received external information. Blockchains take advantage of the intelligent contract platform provided by decentralized application processes (DAPP) to increase their flexibility and operability.
In this embodiment, an intelligent contract for a malicious node detection block chain is provided, where the intelligent contract includes the following relationships: SC = = (bs, sn, sensor, DID, δ, η, blockachian-s, QM), where bs denotes a publisher; sn is a convergent node authorized by bs for voting; sensor represents a sensor node; DID represents the distributed identification of the nodes in the blockchain system; δ represents a sensor evaluation index; η represents the credit value of the node;BlockChian-sis a data structure of a wireless sensor network block chain; QM represents a quadrilateral measurement method.
The Distributed Identifier (DID) is a novel identifier of verifiable distributed digital Identity, is used for distributing identifiers for self-management, encrypted verifiable personnel, organizations, objects and the like, and has the advantages of good safety and the like.
The appearance of the block chain technology and the intelligent contract provides a new approach for detecting malicious nodes in the wireless sensor network. The smart contracts can automatically and distributively perform preparations, abnormal operations when abnormal behavior occurs or boundary conditions are triggered, all relevant data forming data blocks that can be tracked, hidden, and have timing characteristics.
The goal of smart contracts is to provide a secure method over traditional contracts and to reduce other transaction costs associated with the contracts. The intelligent contract is actually a program formed by computer codes, and the contracting process is as follows: step one, after two parties or multiple users participating in contracting agree, making a common consensus into an intelligent contract; secondly, broadcasting and storing the intelligent contract to the fulcrums of all global block chains through a block chain network; and thirdly, automatically executing contract contents after the successfully constructed intelligent contract waiting condition is achieved.
Any of the sensor node detection methods based on blockchains provided by the embodiments of the present disclosure may be performed by any suitable device having data processing capabilities, including but not limited to: terminal equipment, a server and the like. Alternatively, any of the sensor node detection methods based on the blockchain provided by the embodiments of the present disclosure may be executed by a processor, for example, the processor may execute any of the sensor node detection methods based on the blockchain mentioned in the embodiments of the present disclosure by calling a corresponding instruction stored in a memory. And will not be described in detail below.
Exemplary devices
Fig. 3 is a schematic structural diagram of a sensor node detection apparatus based on a block chain according to an exemplary embodiment of the present disclosure. As shown in fig. 3, the apparatus provided in this embodiment includes:
the blockchain architecture module 31 is configured to construct an alliance blockchain architecture from a plurality of sensor nodes, at least one aggregation node, and base stations included in the wireless sensor network.
In the alliance block chain architecture, a sensor node corresponds to a common node in the alliance block chain architecture, an aggregation node corresponds to a verification node in the alliance block chain architecture, and a base station corresponds to a contract issuing node in the alliance block chain architecture.
And the sensor information module 32 is configured to determine, according to the sensor information acquired by the at least one common node in the working state, transmission delay information, forwarding rate information, and response time information corresponding to each common node.
And a credit value determining module 33, configured to determine a credit value of each common node based on the transmission delay information, the forwarding rate information, and the response time information.
And the node identification module 34 is configured to determine a malicious node in the plurality of common nodes based on the credit value corresponding to each common node in the plurality of common nodes.
In the sensor node detection device based on the block chain provided by the embodiment of the present disclosure, an alliance block chain architecture is constructed for a plurality of sensor nodes, at least one sink node and a base station included in a wireless sensor network; in the block chain architecture of the alliance, the sensor node corresponds to a common node in the block chain architecture of the alliance, the aggregation node corresponds to a verification node in the block chain architecture of the alliance, and the base station corresponds to a contract issuing node in the block chain architecture of the alliance; determining transmission delay information, forwarding rate information and response time information corresponding to each public node according to sensor information acquired by at least one public node in a working state; determining a credit value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information; determining a malicious node in the plurality of public nodes based on the credit value corresponding to each public node in the plurality of public nodes; the embodiment provides a safer, credible and reliable solution for the traceability of the detection and detection process of the malicious node in the wireless sensor network; the interference of malicious nodes on the normal operation of the network is inhibited, and the transparency and traceability of the detection process are ensured; meanwhile, the limitation of space is avoided to a certain extent.
Optionally, the credit value determination module 33 includes:
a communication quality unit for determining a node communication quality value of each common node based on the transmission delay information, the forwarding rate information, and the response time information;
and the credit value unit is used for determining the credit value of each public node based on the communication quality value of the node.
Optionally, the communication quality unit is specifically configured to perform weighted summation on the transmission delay information, the forwarding rate information, and the response time information corresponding to each common node, and determine a node communication quality value of the common node.
Optionally, the credit value unit is specifically configured to determine, for each public node, whether current communication of the public node is successful based on a size relationship between a communication quality value corresponding to the public node and a preset quality threshold; responding to the successful current communication of the public node, and accumulating the successful communication times corresponding to the public node; in response to the current communication failure of the public node, accumulating the communication failure times corresponding to the public node; and determining the credit value of the common node based on the communication success times and the communication failure times corresponding to the common node.
Optionally, the node identification module is specifically configured to compare a credit value corresponding to each common node in the plurality of common nodes with a preset credit threshold respectively; and determining the public node as a malicious node in response to the fact that the credit value corresponding to the public node is smaller than or equal to the preset credit threshold value.
Optionally, the apparatus provided in this embodiment further includes:
and the position determining module is used for determining the sensor position information corresponding to the malicious node based on the node position list corresponding to the public nodes.
Optionally, the apparatus provided in this embodiment further includes:
the node position list module is used for determining an anchor node set and an unknown node set in the sensor nodes corresponding to the plurality of common nodes; the anchor node set comprises a plurality of sensor nodes with known position information, and the unknown node set comprises a plurality of sensor nodes with unknown position information; determining position information corresponding to each sensor node in an unknown node set based on position information corresponding to a plurality of sensor nodes in an anchor node set by utilizing a quadrilateral measuring method; and determining a node position list based on the position information corresponding to each sensor node in the anchor node set and the position information corresponding to each sensor node in the unknown node set.
Optionally, the apparatus provided in this embodiment further includes:
the contract issuing module is used for issuing an intelligent contract to each node included in the block chain architecture of the union based on the contract issuing node;
the node state module is used for determining the operation state of each node in the plurality of public nodes according to the verification node; wherein, the running state comprises a working state or a non-working state.
Exemplary electronic device
Next, an electronic apparatus according to an embodiment of the present disclosure is described with reference to fig. 4. The electronic device may be either or both of the first device and the second device, or a stand-alone device separate from them, which stand-alone device may communicate with the first device and the second device to receive the acquired input signals therefrom.
FIG. 4 illustrates a block diagram of an electronic device in accordance with an embodiment of the disclosure.
As shown in fig. 4, the electronic device includes one or more processors and memory.
The processor may be a Central Processing Unit (CPU) or other form of processing unit having data processing capabilities and/or instruction execution capabilities, and may control other components in the electronic device to perform desired functions.
The memory may store one or more computer program products, which may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, random Access Memory (RAM), cache memory (cache), and/or the like. The non-volatile memory may include, for example, read Only Memory (ROM), hard disk, flash memory, etc. One or more computer program products may be stored on the computer-readable storage medium and executed by a processor to implement the blockchain-based sensor node detection methods of the various embodiments of the present disclosure described above and/or other desired functions.
In one example, the electronic device may further include: an input device and an output device, which are interconnected by a bus system and/or other form of connection mechanism (not shown).
The input device may also include, for example, a keyboard, a mouse, and the like.
The output device may output various information including the determined distance information, direction information, and the like to the outside. The output devices may include, for example, a display, speakers, a printer, and a communication network and remote output devices connected thereto, among others.
Of course, for simplicity, only some of the components of the electronic device relevant to the present disclosure are shown in fig. 4, omitting components such as buses, input/output interfaces, and the like. In addition, the electronic device may include any other suitable components, depending on the particular application.
In addition to the above-described methods and apparatus, embodiments of the present disclosure may also be a computer program product comprising computer program instructions that, when executed by a processor, cause the processor to perform the steps in the blockchain based sensor node detection method according to the various embodiments of the present disclosure described in the above section of this specification.
The computer program product may write program code for carrying out operations for embodiments of the present disclosure in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server.
Furthermore, embodiments of the present disclosure may also be a computer-readable storage medium having stored thereon computer program instructions, which, when executed by a processor, cause the processor to perform the steps in the block chain based sensor node detection method according to various embodiments of the present disclosure described in the above section of the present specification.
The computer readable storage medium may take any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may include, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The foregoing describes the general principles of the present disclosure in conjunction with specific embodiments, however, it is noted that the advantages, effects, etc. mentioned in the present disclosure are merely examples and are not limiting, and they should not be considered essential to the various embodiments of the present disclosure. Furthermore, the foregoing disclosure of specific details is for the purpose of illustration and description and is not intended to be limiting, since the disclosure is not intended to be limited to the specific details so described.
In the present specification, the embodiments are described in a progressive manner, and each embodiment focuses on differences from other embodiments, and the same or similar parts in each embodiment are referred to each other. For the system embodiment, since it basically corresponds to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The block diagrams of devices, apparatuses, systems referred to in this disclosure are only given as illustrative examples and are not intended to require or imply that the connections, arrangements, configurations, etc. must be made in the manner shown in the block diagrams. These devices, apparatuses, devices, systems may be connected, arranged, configured in any manner, as will be appreciated by those skilled in the art. Words such as "including," "comprising," "having," and the like are open-ended words that mean "including, but not limited to," and are used interchangeably therewith. The words "or" and "as used herein mean, and are used interchangeably with, the word" and/or, "unless the context clearly dictates otherwise. The word "such as" is used herein to mean, and is used interchangeably with, the phrase "such as but not limited to".
The methods and apparatus of the present disclosure may be implemented in a number of ways. For example, the methods and apparatus of the present disclosure may be implemented by software, hardware, firmware, or any combination of software, hardware, and firmware. The above-described order for the steps of the method is for illustration only, and the steps of the method of the present disclosure are not limited to the order specifically described above unless specifically stated otherwise. Further, in some embodiments, the present disclosure may also be embodied as programs recorded in a recording medium, the programs including machine-readable instructions for implementing the methods according to the present disclosure. Thus, the present disclosure also covers a recording medium storing a program for executing the method according to the present disclosure.
It is also noted that in the apparatus, devices, and methods of the present disclosure, various components or steps may be broken down and/or re-combined. These decompositions and/or recombinations are to be considered equivalents of the present disclosure.
The previous description of the disclosed aspects is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these aspects will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other aspects without departing from the scope of the disclosure. Thus, the present disclosure is not intended to be limited to the aspects shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
The foregoing description has been presented for purposes of illustration and description. Furthermore, this description is not intended to limit embodiments of the disclosure to the form disclosed herein. While a number of example aspects and embodiments have been discussed above, those of skill in the art will recognize certain variations, modifications, alterations, additions and sub-combinations thereof.

Claims (11)

1. A sensor node detection method based on a block chain is characterized by comprising the following steps:
constructing an alliance block chain architecture based on a plurality of sensor nodes, at least one aggregation node and a base station which are included in a wireless sensor network; in the alliance block chain architecture, the sensor node corresponds to a common node in the alliance block chain architecture, the aggregation node corresponds to a verification node in the alliance block chain architecture, and the base station corresponds to a contract issuing node in the alliance block chain architecture;
determining transmission delay information, forwarding rate information and response time information corresponding to each public node according to sensor information acquired by at least one public node in a working state;
determining a credit value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information;
and determining a malicious node in the plurality of public nodes based on the credit value corresponding to each public node in the plurality of public nodes.
2. The method of claim 1, wherein determining a credit value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information comprises:
determining a node communication quality value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information;
determining a credit value for each of the common nodes based on the node communication quality value.
3. The method of claim 2, wherein determining a node communication quality value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information comprises:
and performing weighted summation on the transmission delay information, the forwarding rate information and the response time information corresponding to each common node to determine the node communication quality value of the common node.
4. The method of claim 2, wherein determining a credit value for each of the common nodes based on the node communication quality values comprises:
for each public node, determining whether the current communication of the public node is successful or not based on the size relation between the communication quality value corresponding to the public node and a preset quality threshold;
responding to the successful current communication of the public node, and accumulating the successful communication times corresponding to the public node;
in response to the current communication failure of the public node, accumulating the communication failure times corresponding to the public node;
and determining the credit value of the public node based on the communication success times and the communication failure times corresponding to the public node.
5. The method according to any of claims 1-4, wherein said determining a malicious node in the plurality of public nodes based on the credit value corresponding to each of the plurality of public nodes comprises:
comparing the credit value corresponding to each public node in the plurality of public nodes with a preset credit threshold value respectively;
and determining the public node as the malicious node in response to the fact that the credit value corresponding to the public node is smaller than or equal to the preset credit threshold value.
6. The method of any of claims 1-4, further comprising:
and determining sensor position information corresponding to the malicious node based on the node position lists corresponding to the plurality of common nodes.
7. The method of claim 6, wherein before determining the sensor location information corresponding to the malicious node based on the node location list corresponding to the plurality of common nodes, the method further comprises:
determining an anchor node set and an unknown node set in the sensor nodes corresponding to the plurality of common nodes; the anchor node set comprises a plurality of sensor nodes with known position information, and the unknown node set comprises a plurality of sensor nodes with unknown position information;
determining position information corresponding to each sensor node in the unknown node set based on position information corresponding to a plurality of sensor nodes in the anchor node set by using a quadrilateral measurement method;
and determining the node position list based on the position information corresponding to each sensor node in the anchor node set and the position information corresponding to each sensor node in the unknown node set.
8. The method according to any one of claims 1 to 4, wherein before determining the transmission delay information, forwarding rate information and response time information corresponding to each of the common nodes according to the sensor information collected by at least one of the common nodes in the working state, the method further comprises:
issuing an intelligent contract to each node included in the federation blockchain architecture based on the contract issuing node;
determining the operating state of each node in the plurality of common nodes according to the verification node; wherein the operation state comprises an operating state or a non-operating state.
9. A sensor node detection device based on a block chain is characterized by comprising:
the block chain architecture module is used for constructing an alliance block chain architecture from a plurality of sensor nodes, at least one aggregation node and a base station which are included in the wireless sensor network; in the block chain architecture of the alliance, the sensor node corresponds to a common node in the block chain architecture of the alliance, the aggregation node corresponds to a verification node in the block chain architecture of the alliance, and the base station corresponds to a contract issuing node in the block chain architecture of the alliance;
the sensor information module is used for determining transmission delay information, forwarding rate information and response time information corresponding to each public node according to sensor information acquired by at least one public node in a working state;
a credit value determination module for determining a credit value for each of the common nodes based on the transmission delay information, the forwarding rate information, and the response time information;
and the node identification module is used for determining a malicious node in the public nodes based on the credit value corresponding to each public node in the public nodes.
10. An electronic device, comprising:
a memory for storing a computer program product;
a processor configured to execute the computer program product stored in the memory, and when the computer program product is executed, the method for detecting sensor nodes based on the blockchain according to any one of the preceding claims 1 to 8 is implemented.
11. A computer readable storage medium having stored thereon computer program instructions, which when executed by a processor, implement the blockchain-based sensor node detection method of any one of claims 1 to 8.
CN202310147796.2A 2023-02-21 2023-02-21 Sensor node detection method, device, equipment and medium based on block chain Pending CN115835212A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310147796.2A CN115835212A (en) 2023-02-21 2023-02-21 Sensor node detection method, device, equipment and medium based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310147796.2A CN115835212A (en) 2023-02-21 2023-02-21 Sensor node detection method, device, equipment and medium based on block chain

Publications (1)

Publication Number Publication Date
CN115835212A true CN115835212A (en) 2023-03-21

Family

ID=85522085

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310147796.2A Pending CN115835212A (en) 2023-02-21 2023-02-21 Sensor node detection method, device, equipment and medium based on block chain

Country Status (1)

Country Link
CN (1) CN115835212A (en)

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘琦: "基于区块链的物联网节点可信计算与隐私保护方法研究" *
李汀: "基于区块链的工业物联网节点行为数据分析与追踪模型研究" *

Similar Documents

Publication Publication Date Title
TWI710979B (en) Cross-block chain interaction method, device, system, and electronic equipment
CN108415784B (en) Cross-block-chain interaction method, device, system and electronic equipment
US11818169B2 (en) Detecting and mitigating attacks using forged authentication objects within a domain
US10110687B2 (en) Session based web usage reporter
CN105009137B (en) Orient safety warning
CA3041871A1 (en) System and method for monitoring security attack chains
WO2019127834A1 (en) Transaction event processing method and device, terminal apparatus, and medium
US20230070833A1 (en) Detecting fraud using machine-learning
WO2019001139A1 (en) Method and device for running chaincode
JP2022512192A (en) Systems and methods for behavioral threat detection
CN106548402B (en) Resource transfer monitoring method and device
CN112003920B (en) Information sharing system
JP2019523952A (en) Streaming data distributed processing method and apparatus
CN109561085A (en) A kind of auth method based on EIC equipment identification code, server and medium
CN109155774A (en) System and method for detecting security threat
CN104753730A (en) Vulnerability detection method and device
CN112000730A (en) Tracing information writing and tracing information verification method and system based on block chain
JP2022512195A (en) Systems and methods for behavioral threat detection
CN109889477A (en) Server based on trusted cryptography's engine starts method and device
US10706148B2 (en) Spatial and temporal convolution networks for system calls based process monitoring
JP7460348B2 (en) Transaction processing system and method enabling blockchain expansion
CN106909436A (en) Produce the method and system of the dependency relation of virtual machine message queue application program
CN112087497A (en) Data synchronization method and device, electronic equipment and readable storage medium
Trouw et al. The xy oracle network: The proof-of-origin based cryptographic location network
CN115835212A (en) Sensor node detection method, device, equipment and medium based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20230321

RJ01 Rejection of invention patent application after publication