CN111046411B - Power grid data safe storage method and system - Google Patents

Power grid data safe storage method and system Download PDF

Info

Publication number
CN111046411B
CN111046411B CN201911379999.4A CN201911379999A CN111046411B CN 111046411 B CN111046411 B CN 111046411B CN 201911379999 A CN201911379999 A CN 201911379999A CN 111046411 B CN111046411 B CN 111046411B
Authority
CN
China
Prior art keywords
power grid
grid data
block chain
data
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911379999.4A
Other languages
Chinese (zh)
Other versions
CN111046411A (en
Inventor
于卓
蒋炜
谢可
郝艳亚
门进宝
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Information and Telecommunication Co Ltd
Beijing China Power Information Technology Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Information and Telecommunication Co Ltd
Beijing China Power Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Information and Telecommunication Co Ltd, Beijing China Power Information Technology Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201911379999.4A priority Critical patent/CN111046411B/en
Publication of CN111046411A publication Critical patent/CN111046411A/en
Application granted granted Critical
Publication of CN111046411B publication Critical patent/CN111046411B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a method and a system for safely storing power grid data, wherein the method comprises the following steps: the power grid terminal generates power grid data, constructs encrypted power grid data and sends the encrypted power grid data to the slave block link points; the encrypted power grid data are received from the slave block chain nodes, decryption operation is carried out on the encrypted power grid data, if decryption of the slave block chain nodes is successful, distributed aggregation signature operation is carried out on the power grid data, and if distributed aggregation signature is successful, the power grid data are sent to the master block chain nodes; and the master block chain node stores the power grid data. The invention provides a safe storage scheme for power grid data. In addition, the block chain technology is adopted to store the power grid data, and the block chain technology has higher safety, so that the power grid data is prevented from being tampered, and the safety of the power grid data can be ensured.

Description

Power grid data safe storage method and system
Technical Field
The application relates to the technical field of communication, in particular to a power grid data safe storage method and system.
Background
With the rapid development of technologies such as artificial intelligence and the internet of things, the types and the number of the power grid terminals are more and more, for example, offline transaction terminals. In order to ensure the data security in the transaction process of the power grid terminal, the safe storage of the power grid data of the power grid terminal has become a research hotspot.
Disclosure of Invention
In view of this, the present application provides a method and a system for safely storing grid data, which can ensure safe storage of the grid data after the grid terminal generates the grid data.
In order to achieve the above object, the present invention provides the following technical features:
a power grid data safe storage method comprises the following steps:
the power grid terminal generates power grid data, constructs encrypted power grid data and sends the encrypted power grid data to the slave block link points;
the encrypted power grid data are received from the slave block chain nodes, decryption operation is carried out on the encrypted power grid data, if decryption of the slave block chain nodes is successful, distributed aggregation signature operation is carried out on the power grid data, and if distributed aggregation signature is successful, the power grid data are sent to the master block chain nodes;
and the master block chain node stores the power grid data.
Optionally, the generating of the power grid data and the constructing of the encrypted power grid data by the power grid terminal include:
the power grid terminal generates and stores a public key and a private key, and generates power grid data in the transaction process;
the power grid terminal calculates the power grid data by adopting a secure hash algorithm to obtain a power grid data fingerprint;
the power grid terminal adopts an elliptic encryption algorithm and the private key to perform signature operation on the power grid data fingerprint to obtain a signature;
and determining the power grid data, the signature and the public key as the encrypted power grid data.
Optionally, the performing a decryption operation on the encrypted power grid data includes:
calculating the power grid data by adopting a secure hash algorithm from the block link points to obtain a first power grid data fingerprint;
performing reverse signature operation on the signature by adopting an elliptic encryption algorithm and the public key from the block link point to obtain a second power grid data fingerprint;
and if the first power grid data fingerprint is consistent with the second power grid data fingerprint, determining that the analysis is successful, otherwise, determining that the decryption is failed.
Optionally, the performing, if the decryption from the block link point is successful, a distributed aggregation signature operation on the power grid data includes:
respectively carrying out signature operation on each slave block chain child node in the slave block chain link points to obtain a signature;
performing aggregation operation on the signatures of the sub nodes of the slave block chain from the link points of the slave block chain to obtain an aggregated signature;
verifying whether the aggregated signature is correct;
and after verifying that the aggregated signature is correct, determining that the distributed aggregated signature is successful.
Optionally, the master block chain node stores the power grid data, and includes:
the main block chain node stores the power grid data by adopting an intelligent contract; wherein the intelligent contract comprises: a data identity control contract, a data identity management contract, and a data management contract.
Optionally, the power grid terminal is provided with a slave blockchain client.
A grid data secure storage system, comprising:
a plurality of grid terminals and a grid server; the power grid terminal is provided with a slave block chain client;
each power grid terminal is used for generating power grid data, constructing encrypted power grid data from the block chain client, and sending the encrypted power grid data to the power grid server;
the slave block chain node in the power grid server is used for receiving the encrypted power grid data, executing decryption operation on the encrypted power grid data, performing distributed aggregation signature operation on the power grid data if decryption of the slave block chain node is successful, and sending the power grid data to the master block chain node if the distributed aggregation signature is successful;
and the slave block link points in the power grid server are used for storing the power grid data.
A power grid data secure storage method comprises the following steps:
generating power grid data and constructing encrypted power grid data;
and sending the encrypted power grid data to a power grid server, and storing the power grid data by the power grid server by adopting a block chain technology.
A power grid data safe storage method comprises the following steps:
receiving encrypted power grid data sent by the power grid data;
and storing the power grid data by adopting a block chain technology.
Optionally, the storing the power grid data by using the block chain technology includes:
receiving the encrypted power grid data from the slave block chain link points, performing decryption operation on the encrypted power grid data, performing distributed aggregation signature operation on the power grid data if decryption of the slave block chain link points is successful, and transmitting the power grid data to the master block chain link points if decryption of the slave block chain link points is successful;
and the master block chain node stores the power grid data.
Through the technical means, the following beneficial effects can be realized:
the invention provides a power grid data safe storage scheme, which can be used for encrypting power grid data to generate encrypted power grid data before the power grid data is sent after a power grid terminal generates the power grid data, and transmitting the encrypted power grid data outwards to ensure that the power grid data is safe in the transmission process.
In addition, the block chain technology is adopted to store the power grid data, and the block chain technology has higher safety, so that the power grid data is prevented from being tampered, and the safety of the power grid data can be ensured.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a first embodiment of a power grid data security storage system disclosed in an embodiment of the present application;
fig. 2 is a flowchart of a first embodiment of a method for securely storing grid data disclosed in an embodiment of the present application;
fig. 3 is a flowchart of an encryption operation in a method for securely storing power grid data disclosed in an embodiment of the present application;
fig. 4 is a flowchart of a decryption operation in a method for securely storing grid data according to an embodiment of the present disclosure;
fig. 5 is a flowchart of a signature operation in a method for securely storing power grid data according to an embodiment of the present disclosure;
fig. 6 is a flowchart of a second embodiment of a method for safely storing grid data disclosed in the embodiment of the present application;
fig. 7 is a schematic structural diagram of a second embodiment of a power grid data security storage system disclosed in the embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The invention provides an embodiment one of a power grid data security storage system, referring to fig. 1, including:
the system comprises a plurality of power grid terminals, slave block chain nodes and master block chain nodes; it will be appreciated that a slave blockchain node may include a plurality of interconnected slave blockchain sub-nodes and a master blockchain node may include a plurality of interconnected master blockchain sub-nodes.
Each grid terminal may be installed with a slave blockchain client interacting with the slave blockchain link points.
Corresponding to the power grid data secure storage system shown in fig. 1, the invention provides a first embodiment of a power grid data secure storage method. Referring to fig. 2, the method comprises the following steps:
ensuring that S201: and the power grid terminal generates a public key and a private key.
And the public key QA and the private key DA are distributed to the power grid terminal by the power grid server. The slave blockchain client of the power grid terminal generates a temporary public key p and a temporary private key k suitable for the power grid terminal in advance so as to be used in subsequent encryption operation.
Step S202: and the power grid terminal generates power grid data, constructs encrypted power grid data and sends the encrypted power grid data to the slave block link points.
The power grid terminal generates power grid data in a normal transaction process, and in order to guarantee the safety of the power grid data, the slave blockchain client of the power grid terminal executes encryption operation on the power grid data to generate the encrypted power grid data.
Referring to fig. 3, the encryption operation may be implemented in the following manner:
step S301: and the power grid terminal calculates the power grid data by adopting a secure hash algorithm to obtain the power grid data fingerprint.
In order to ensure the authenticity of the DATA, the SHA algorithm in the secure hash algorithm may be used to calculate the DATA content fingerprint of the power grid DATA, and the calculation formula of the power grid DATA fingerprint m corresponding to the power grid DATA is detailed in formula (1).
m=Hash SHA (DATA)……(1)
Step S302: and the power grid terminal signs the power grid data fingerprint by adopting an elliptic encryption algorithm and the private key to obtain a signature.
In order to ensure the security of the data content fingerprint m, an elliptic cryptosystem (ECC) algorithm in a signature algorithm is adopted to perform signature operation on the power grid data fingerprint m.
The parameters involved in the signature operation of the ECC algorithm include: the system comprises a large prime number P, coordinates of a base point G, a temporary private key k, a temporary public key P and a private key DA of a power grid terminal.
The temporary private key k is a random number generated by the power grid terminal, the temporary public key P is obtained by multiplying the temporary private key k and an x coordinate of a base point G, R represents the x coordinate of the temporary public key P, and w represents an inverse element of a large prime number P.
The formula for calculating the signature S is shown in formula (2)
S=w(Hash SHA (DATA)+DA*R)modp……(2)
Step S303: and determining the power grid data, the signature and the public key as the encrypted power grid data.
And determining the power grid DATA DATA, the signature S and the public key QA as the encrypted power grid DATA.
Then, the process proceeds to step S203 in fig. 2: and receiving the encrypted power grid data from the slave block chain nodes, performing decryption operation on the encrypted power grid data, performing distributed aggregation signature operation on the power grid data if decryption of the slave block chain nodes is successful, and transmitting the power grid data to the master block chain nodes if the distributed aggregation signature is successful.
Each slave blockchain sub-node in the slave blockchain nodes can receive the encrypted power grid data, each slave blockchain sub-node performs decryption operation on the encrypted power grid data, the decryption operation processes are all consistent, and the decryption process is described in detail by taking one slave blockchain sub-node as an example.
Referring to fig. 4, the parsing operation can be implemented as follows:
step S401: and calculating the power grid data by adopting a secure hash algorithm from the block link points to obtain a first power grid data fingerprint.
And receiving the encrypted power grid DATA from the block chain sub-node, wherein the encrypted power grid DATA comprises power grid DATA DATA, a signature S and a public key QA, and obtaining a first power grid DATA fingerprint m1 by using the power grid DATA DATA in the block chain sub-node by adopting the same secure hash algorithm as the formula (1).
Step S402: and performing reverse signature operation on the signature by adopting an elliptic encryption algorithm and the public key from the block link point to obtain a second power grid data fingerprint.
And receiving the encrypted power grid DATA including the power grid DATA DATA, the signature S and the public key QA from the block chain sub-node, and performing reverse signature operation on the signature S by using an ECC algorithm and the public key QA, wherein the second power grid DATA fingerprint m2 is obtained.
The reverse signature operation is detailed in formula (3):
m2=S -1 *Hash SHA (m)*G+S -1 *R*Qa……(3)
step S403: if the first power grid data fingerprint is consistent with the second power grid data fingerprint, determining that the analysis is successful, and if not, determining that the decryption is failed.
And if the first power grid data fingerprint m1 is consistent with the second power grid data fingerprint m2, determining that the analysis is successful, and otherwise, determining that the decryption is failed.
It is understood that the decryption success of the slave block chain sub-nodes exceeding the set number from among the slave block chain sub-nodes indicates that the decryption of the grid data from the slave block chain sub-nodes succeeds, otherwise, the decryption of the grid data from the slave block chain sub-nodes fails.
The set number can be determined according to actual conditions, and the application does not limit the set number.
And if the decryption of the slave block chain node is successful, performing distributed aggregation signature operation on the power grid data, and if the decryption of the slave block chain node is successful, transmitting the power grid data to the master block chain node.
It will be appreciated that the slave blockchain node may upload the power grid data to the master blockchain node, and since the slave blockchain node has several slave blockchain sub-nodes, in order to ensure consistency of the power grid data of the respective slave blockchain sub-nodes, a distributed signature operation is performed before uploading to the master blockchain node.
Referring to fig. 5, the distributed signature operation may be implemented in the following manner:
step S501: and respectively carrying out signature operation on each slave block chain child node in the slave block chain link points to obtain a signature.
Setting receiving power for each block chain sub-nodeThe time of the network data is T i And setting n block chain child nodes to be more than or equal to 1 and less than or equal to n. Calculating the HASH value of the power grid data by using a secure HASH function HASH by each block chain sub-node
Figure BDA0002342008420000071
The calculation formula is as formula (4).
Figure BDA0002342008420000072
Each block chain child node calculates each signature DS by using two hash functions H1 and H2 with higher anti-collision safety level i
Figure BDA0002342008420000073
Where x represents the aggregation public key, r represents the aggregation private key, r i Private key, x, representing the current blockchain node i i Representing the public key of the current blockchain node i.
Step S502: and aggregating the signatures of the sub nodes of the slave block chain by the slave block chain link point to obtain an aggregated signature.
The signatures of the respective slave blockchain child nodes are collectively signed using the following formula (6).
Figure BDA0002342008420000074
Step S503: verifying whether the aggregated signature is correct.
And (5) verifying whether the aggregation signature is correct or not by adopting a formula (7).
Figure BDA0002342008420000075
The relationship between the public key and the private key is as follows: x = rP, x i =r i P, function e is a bilinear pair function.
If the left side and the right side of equation (7) are equal, it indicates that the aggregated signature is correct, i.e. the distributed aggregated signature is successful.
Step S504: and after the aggregated signature is verified to be correct, determining that the distributed aggregated signature is successful.
Step S203 then proceeds to step S204: and the main block chain node stores the power grid data.
The main block chain node stores the power grid data by adopting an intelligent contract; wherein the intelligent contract comprises: a data identity control contract, a data identity management contract, and a data management contract.
The data identity control contract comprises the distribution function of information such as data identity identification, data number, public key and the like; the data identity management contract comprises functions of data identity creation, data identity reset and the like; the data management contract comprises functions of data storage, data sharing, data access authority control and the like.
Through the technical means, the following beneficial effects can be realized:
the invention provides a safe storage scheme of power grid data, which can be used for encrypting the power grid data to generate encrypted power grid data before sending the power grid data after a power grid terminal generates the power grid data, and transmitting the encrypted power grid data outwards to ensure that the power grid data is safe in the transmission process.
In addition, the block chain technology is adopted to store the power grid data, and the block chain technology has higher safety, so that the power grid data is prevented from being tampered, and the safety of the power grid data can be ensured.
Referring to fig. 6, in a second embodiment of the method for securely storing power grid data provided by the present invention, the application scenario is a process of completing identity registration.
Step S601: and the slave block chain client of the power grid terminal generates a temporary public key p and a temporary private key k, and acquires a public key QA and a private key DA which are sent by the power grid server.
Step S602: and the power grid terminal generates power grid data, the encrypted power grid data is constructed from the block chain client, and the encrypted power grid data is sent to the slave block chain link points.
The grid data may include the public key QA and the identity information, and then the grid data is encrypted by the blockchain client in the manner of step S202 to obtain encrypted data.
Step S603: and receiving the encrypted power grid data from the slave block chain link point, performing decryption operation on the encrypted power grid data, performing distributed aggregation signature operation on the power grid data if decryption of the slave block chain link point is successful, and transmitting the power grid data to the master block chain node if the distributed aggregation signature is successful.
And the slave block chain link point executes decryption operation according to the mode of the step S203, verifies the identity information in the power grid data after the decryption operation, and can send the power grid data to the master block chain node after the verification is passed.
Step S604: and the master block chain node stores the power grid data and creates an identity according to the identity information in the power grid data.
The identity information can be intelligently stored in an intelligent contract mode, and an identity mark is created for the power grid terminal by using an intelligent contract identity management mechanism.
Step S605: and the master block chain node feeds back the identity to the power grid terminal through the slave block chain.
Through the technical means, the following beneficial effects can be realized:
the invention provides a power grid data safe storage scheme, which can be used for encrypting power grid data to generate encrypted power grid data before the power grid data is sent after a power grid terminal generates the power grid data, and transmitting the encrypted power grid data outwards to ensure that the power grid data is safe in the transmission process.
In addition, the block chain technology is adopted to store the power grid data, and the block chain technology has higher safety, so that the power grid data is prevented from being tampered, and the safety of the power grid data can be ensured.
Referring to fig. 7, the present invention provides a second embodiment of a grid data secure storage system, including:
a plurality of grid terminals and a grid server; the power grid terminal is provided with a slave block chain client;
each power grid terminal is used for generating power grid data, constructing encrypted power grid data from the block chain client, and sending the encrypted power grid data to the power grid server;
the slave block chain node in the power grid server is used for receiving the encrypted power grid data, executing decryption operation on the encrypted power grid data, performing distributed aggregation signature operation on the power grid data if decryption of the slave block chain node is successful, and transmitting the power grid data to the master block chain node if decryption of the slave block chain node is successful;
and the slave block link points in the power grid server are used for storing the power grid data.
The invention also provides a power grid data safe storage method, which is applied to a power grid terminal and comprises the following steps:
generating power grid data and constructing encrypted power grid data;
and sending the encrypted power grid data to a power grid server, and storing the power grid data by the power grid server by adopting a block chain technology.
The invention also provides a power grid data safe storage method, which is applied to a power grid server and comprises the following steps:
receiving encrypted power grid data sent by the power grid data;
and storing the power grid data by adopting a block chain technology.
Wherein the storing the grid data using blockchain techniques comprises:
receiving the encrypted power grid data from the slave block chain link points, performing decryption operation on the encrypted power grid data, performing distributed aggregation signature operation on the power grid data if decryption of the slave block chain link points is successful, and transmitting the power grid data to the master block chain link points if decryption of the slave block chain link points is successful;
and the master block chain node stores the power grid data.
Through the technical means, the following beneficial effects can be realized:
the invention provides a safe storage scheme of power grid data, which can be used for encrypting the power grid data to generate encrypted power grid data before sending the power grid data after a power grid terminal generates the power grid data, and transmitting the encrypted power grid data outwards to ensure that the power grid data is safe in the transmission process.
In addition, the block chain technology is adopted to store the power grid data, and the block chain technology has higher safety, so that the power grid data is prevented from being tampered, and the safety of the power grid data can be ensured.
The functions described in the method of the present embodiment, if implemented in the form of software functional units and sold or used as independent products, may be stored in a storage medium readable by a computing device. Based on such understanding, part of the technical solutions or portions of the embodiments contributing to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computing device (which may be a personal computer, a server, a mobile computing device, a network device, or the like) to perform all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk, and various media capable of storing program codes.
In the present specification, the embodiments are described in a progressive manner, and each embodiment focuses on differences from other embodiments, and the same or similar parts between the embodiments are referred to each other.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (9)

1. A power grid data secure storage method is characterized by comprising the following steps:
the power grid terminal generates power grid data, constructs encrypted power grid data and sends the encrypted power grid data to the slave block link points;
receiving the encrypted power grid data from the slave block chain link points, performing decryption operation on the encrypted power grid data, performing distributed aggregation signature operation on the power grid data if decryption of the slave block chain link points is successful, and transmitting the power grid data to the master block chain link points if decryption of the slave block chain link points is successful;
the master block chain node stores the power grid data;
the method for generating the power grid data and constructing the encrypted power grid data by the power grid terminal comprises the following steps:
the power grid terminal generates and stores a public key and a private key, and generates power grid data in the transaction process;
the power grid terminal calculates the power grid data by adopting a secure hash algorithm to obtain a power grid data fingerprint;
the power grid terminal adopts an elliptic encryption algorithm and the private key to perform signature operation on the power grid data fingerprint to obtain a signature;
and determining the power grid data, the signature and the public key as the encrypted power grid data.
2. The method of claim 1, wherein the performing a decryption operation on the encrypted grid data comprises:
calculating the power grid data by adopting a secure hash algorithm from the block link points to obtain a first power grid data fingerprint;
performing reverse signature operation on the signature by adopting an elliptic encryption algorithm and the public key from the block link point to obtain a second power grid data fingerprint;
if the first power grid data fingerprint is consistent with the second power grid data fingerprint, determining that the analysis is successful, and if not, determining that the decryption is failed.
3. The method of claim 2, wherein performing a distributed aggregate signature operation on the grid data if decryption from the block chain node is successful comprises:
respectively carrying out signature operation on each slave block chain child node in the slave block chain link points to obtain a signature;
performing aggregation operation on the signatures of the sub nodes of the slave block chain from the link points of the slave block chain to obtain an aggregated signature;
verifying whether the aggregated signature is correct;
and after verifying that the aggregated signature is correct, determining that the distributed aggregated signature is successful.
4. The method of claim 1, wherein the master blockchain node stores the power grid data, comprising:
the main block chain node stores the power grid data by adopting an intelligent contract; wherein the intelligent contract comprises: a data identity control contract, a data identity management contract, and a data management contract.
5. The method of claim 1, wherein the grid terminal is installed with a slave blockchain client.
6. A grid data secure storage system, comprising:
a plurality of grid terminals and a grid server; the power grid terminal is provided with a slave block chain client;
each power grid terminal is used for generating power grid data, constructing encrypted power grid data from the block chain client, and sending the encrypted power grid data to the power grid server;
the slave block chain node in the power grid server is used for receiving the encrypted power grid data, executing decryption operation on the encrypted power grid data, performing distributed aggregation signature operation on the power grid data if decryption of the slave block chain node is successful, and transmitting the power grid data to the master block chain node if decryption of the slave block chain node is successful;
the slave block link points in the power grid server are used for storing the power grid data;
the power grid terminal generates power grid data and constructs encrypted power grid data, and the method comprises the following steps:
the power grid terminal generates and stores a public key and a private key, and generates power grid data in the transaction process;
the power grid terminal calculates the power grid data by adopting a secure hash algorithm to obtain a power grid data fingerprint;
the power grid terminal adopts an elliptic encryption algorithm and the private key to perform signature operation on the power grid data fingerprint to obtain a signature;
and determining the power grid data, the signature and the public key as the encrypted power grid data.
7. A power grid data safe storage method is characterized by comprising the following steps:
generating power grid data and constructing encrypted power grid data;
sending the encrypted power grid data to a power grid server, and storing the power grid data by the power grid server by adopting a block chain technology;
the encrypted power grid data are obtained by the following method:
the power grid terminal generates and stores a public key and a private key, and generates power grid data in a transaction process;
the power grid terminal calculates the power grid data by adopting a secure hash algorithm to obtain a power grid data fingerprint;
the power grid terminal adopts an elliptic encryption algorithm and the private key to perform signature operation on the power grid data fingerprint to obtain a signature;
and determining the power grid data, the signature and the public key as the encrypted power grid data.
8. A power grid data safe storage method is characterized by comprising the following steps:
receiving encrypted power grid data sent by a power grid terminal;
storing the power grid data by adopting a block chain technology;
the encrypted power grid data are obtained by the following method:
the power grid terminal generates and stores a public key and a private key, and generates power grid data in a transaction process;
the power grid terminal calculates the power grid data by adopting a secure hash algorithm to obtain a power grid data fingerprint;
the power grid terminal adopts an elliptic encryption algorithm and the private key to perform signature operation on the power grid data fingerprint to obtain a signature;
and determining the power grid data, the signature and the public key as the encrypted power grid data.
9. The method of claim 8, wherein the storing the grid data using blockchain techniques comprises:
receiving the encrypted power grid data from the slave block chain link points, performing decryption operation on the encrypted power grid data, performing distributed aggregation signature operation on the power grid data if decryption of the slave block chain link points is successful, and transmitting the power grid data to the master block chain link points if decryption of the slave block chain link points is successful;
and the main block chain node stores the power grid data.
CN201911379999.4A 2019-12-27 2019-12-27 Power grid data safe storage method and system Active CN111046411B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911379999.4A CN111046411B (en) 2019-12-27 2019-12-27 Power grid data safe storage method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911379999.4A CN111046411B (en) 2019-12-27 2019-12-27 Power grid data safe storage method and system

Publications (2)

Publication Number Publication Date
CN111046411A CN111046411A (en) 2020-04-21
CN111046411B true CN111046411B (en) 2022-11-15

Family

ID=70239575

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911379999.4A Active CN111046411B (en) 2019-12-27 2019-12-27 Power grid data safe storage method and system

Country Status (1)

Country Link
CN (1) CN111046411B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111629000B (en) * 2020-05-27 2021-05-14 北京东方通科技股份有限公司 Block chain-based data secure transmission method
CN112948886A (en) * 2021-03-26 2021-06-11 重庆倍来电新能源有限公司 Method for improving data transmission security based on block chain

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107094155B (en) * 2017-06-14 2020-03-10 广东工业大学 Data security storage method and device based on alliance block chain
EP3460941A1 (en) * 2017-09-20 2019-03-27 Hepu Technology Development (Beijing) Co. Ltd. An energy internet router
CN110223062A (en) * 2019-04-24 2019-09-10 中国南方电网有限责任公司 Distributed power transaction system and method based on block chain
CN110457926A (en) * 2019-08-13 2019-11-15 重庆邮电大学 It is a kind of industry Internet of Things in based on data encryption storage data sharing method

Also Published As

Publication number Publication date
CN111046411A (en) 2020-04-21

Similar Documents

Publication Publication Date Title
CN111066285B (en) SM2 signature based public key recovery method
CN110059494B (en) Privacy protection method for block chain transaction data and block chain system
CN109756485B (en) Electronic contract signing method, electronic contract signing device, computer equipment and storage medium
CN110612700B (en) Authentication based on recovered public key
US8977847B1 (en) Distributed challenge-response authentication
CN109861828B (en) Node access and node authentication method based on edge calculation
CN112219371A (en) Bidirectional block chain
CN112436938B (en) Digital signature generation method and device and server
CN111815321A (en) Transaction proposal processing method, device, system, storage medium and electronic device
CN112380584B (en) Block chain data updating method and device, electronic equipment and storage medium
CN111046411B (en) Power grid data safe storage method and system
Zhao et al. Fuzzy identity-based dynamic auditing of big data on cloud storage
US20150023498A1 (en) Byzantine fault tolerance and threshold coin tossing
CN115643098A (en) Cloud data sharing system and auditing system based on certificateless encryption
CN110191467A (en) A kind of method for authenticating of internet of things equipment, unit and storage medium
WO2022116176A1 (en) Method and device for generating digital signature, and server
CN110851804A (en) Alliance chain identity authentication method based on electronic contract
CN108011723B (en) Inseparable digital signature method for intrusion resilience
KR102070061B1 (en) Batch verification method and apparatus thereof
CN110912687A (en) Distributed identity authentication method
CN111769945A (en) Auction processing method based on block chain and block chain link point
CN108616497A (en) Data integrity verification method and system, terminal and authentication server under cloud environment
CN107231369A (en) A kind of efficient data processing method based on cloud computing
CN105338004A (en) Public auditing method with privacy protection applicable to low-performance equipment in cloud environment
CN114826720B (en) Data storage method, data storage device, computer readable storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant