CN111654465A - Power service cross-domain credible authentication system and method based on block chain - Google Patents

Power service cross-domain credible authentication system and method based on block chain Download PDF

Info

Publication number
CN111654465A
CN111654465A CN202010303188.2A CN202010303188A CN111654465A CN 111654465 A CN111654465 A CN 111654465A CN 202010303188 A CN202010303188 A CN 202010303188A CN 111654465 A CN111654465 A CN 111654465A
Authority
CN
China
Prior art keywords
chain
service
slave
node
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010303188.2A
Other languages
Chinese (zh)
Inventor
石聪聪
霍雪松
黄秀丽
缪巍巍
郭骞
张明
李为
于鹏飞
王黎明
朱红勤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Jiangsu Electric Power Co Ltd
Global Energy Interconnection Research Institute
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Jiangsu Electric Power Co Ltd
Global Energy Interconnection Research Institute
Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Jiangsu Electric Power Co Ltd, Global Energy Interconnection Research Institute, Nanjing Power Supply Co of State Grid Jiangsu Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202010303188.2A priority Critical patent/CN111654465A/en
Publication of CN111654465A publication Critical patent/CN111654465A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3265Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Abstract

The invention discloses a block chain-based cross-domain credible authentication system and a block chain-based cross-domain credible authentication method for power services, wherein the system comprises the following steps: the system comprises a main chain and a plurality of slave chains connected with the main chain, wherein each slave chain corresponds to one service scene, and each service scene corresponds to a plurality of service nodes; the slave chains are alliance chains, and each slave chain is used for maintaining the credible sharing of the service nodes related to the corresponding service scene and is also used for realizing the interactive authentication between the slave chains related to the service node exchange scene based on the main chain when the service node interaction scene is generated; the main chain is a public chain with blocks linearly arranged according to a time sequence and is used for managing cross-chain authentication and verifying the accuracy of the slave chain information. The invention constructs a credible service architecture supporting the interactive access requirements of a plurality of power services, realizes the safe credible service of the power multi-service scene, and improves the service efficiency and the safety of the system.

Description

Power service cross-domain credible authentication system and method based on block chain
Technical Field
The invention relates to the field of information security, in particular to a block chain-based cross-domain trusted authentication system and method for power service.
Background
With the gradual complexity of the electric power industry business, the generated business data is more and more diversified and complicated, the requirement of multi-business cross-domain service is more and more, meanwhile, the problem that the electric power multi-business interaction is not credible is more and more serious, and the cost paid for ensuring the safety of the business data is more and more high at present. The traditional credible authentication mainly adopts third-party safety authentication, and has the safety and trust problems commonly existing in a centralized mechanism. With the complexity of the business, the problem of guaranteeing trusted service is still the problem to be solved, so how to provide efficient trusted cross-domain authentication and provide trusted service for users becomes a problem to be solved urgently.
Disclosure of Invention
In order to solve the above-mentioned deficiencies in the prior art, the present invention provides a block chain-based power service cross-domain trusted authentication system, which includes: the system comprises a main chain and a plurality of slave chains connected with the main chain, wherein each slave chain corresponds to one service scene, and each service scene corresponds to a plurality of service nodes;
the slave chains are alliance chains, and each slave chain is used for maintaining the credible sharing of the service nodes related to the corresponding service scene and is also used for realizing the interactive authentication between the slave chains related to the service node exchange scene based on the main chain when the service node interaction scene is generated;
the main chain is a public chain with blocks linearly arranged according to a time sequence and is used for managing cross-chain authentication and verifying the accuracy of the slave chain information.
Preferably, each slave chain comprises a candidate node, a plurality of verification nodes generated by a consensus process and a communication node;
the consensus process comprises: and generating a verification node by the candidate node based on the credit value election, and generating a communication node by the verification node election.
Preferably, the reputation value is calculated as:
cret,u=(t-tu->t)*10-6+cret,u+(cset&cseu)*10-2
wherein cret,uThe reputation value of the candidate node t to the candidate node u is obtained; t is tu->tActual time delay of message transmission returned to candidate node t for candidate node u, and t is message transmission principle of returned to candidate node t by candidate node uWant the time delay; csetAs a result of consensus of the candidate node t, cseuAnd obtaining the public identification result of the candidate node u.
Preferably, the verification node includes:
the monitoring module is used for monitoring a service request initiated by a service node in a service scene corresponding to the slave chain, judging whether the service request is legal or not, and calling the service execution module when the service request is legal;
the service execution module is used for executing the service request, generating a secondary link block from service data obtained by executing the service request, and broadcasting a block header in the secondary link block to other verification nodes in the secondary link after signing the secondary link block;
the secondary chain verification module is used for verifying the received service data by other verification nodes, signing the secondary chain block after the verification is passed, broadcasting the block head in the secondary chain block in the secondary chain, and performing data chaining after the service data acquires the signatures of two-thirds of the verification nodes;
and the judging module is used for packing the temporarily stored data into a new block and broadcasting the new block to other verification nodes in the same slave chain when the size of the temporarily stored data or the time interval of the last round of consensus reaches a threshold value, and initiating a new round of consensus.
Preferably, the candidate node includes:
the initiating module is used for encapsulating a digital certificate issued for the business node by the slave chain initiating the business requirement, a public key of the slave chain initiating the business requirement, the business requirement and the slave chain providing the access service into a cross-domain authentication request and sending the cross-domain authentication request to the main chain based on the business node corresponding to each candidate node in the slave chain needing to initiate the business requirement;
the calculation module is used for calculating the random number of the slave chain which is forwarded by the main chain and provides the access service based on the digital certificate of the service node, and sending the calculation result to the main chain after being signed by the public key of the slave chain providing the access service;
and the result module is used for receiving the access authority information which is transmitted by the slave chain and is transmitted by the main chain and provides the access service based on the calculation result.
Preferably, the candidate node further includes:
the analysis module is used for analyzing the received cross-chain authentication request, generating a random number based on an analysis result, encrypting the random number by using a private key of a slave chain providing access service, sending the encrypted random number and a public key of the slave chain providing access service to the main chain, encrypting the random number by using a public key in a service node digital certificate, and forwarding the encrypted random number and the public key of the slave chain providing access service to a service node under the slave chain initiating a service requirement through the main chain;
the verification module is used for receiving a main chain calculation result and a service node calculation result which are sent by a main chain based on the random number, when the main chain calculation result is consistent with the service node calculation result, a digital certificate is generated for the service node under the subsidiary chain which initiates the service requirement, the access permission and the digital information are packaged into access authority information which is transmitted through the main chain, and otherwise, the access refusal is packaged into the access authority information which is transmitted through the main chain; and the main chain is also used for sending the digital certificate generated for the service node under the slave chain initiating the service requirement, the public key of the slave chain initiating the service requirement and the digital certificate issued for the service node by the slave chain initiating the service requirement to the main chain.
Preferably, the backbone comprises:
the main chain verification module is used for verifying the legality of the slave chain initiating the business requirement or the slave chain providing the access service when receiving a message sent by the slave chain initiating the business requirement or the slave chain providing the access service, and processing or forwarding the message based on the content of the message when the message passes the verification, otherwise, refusing to provide the service;
the main chain calculation module is used for calculating the received random number sent by the slave chain for providing the access service based on the digital certificate of the service node in the slave chain for initiating the service requirement and sending the calculation result to the slave chain for providing the access service;
the main chain consensus module is used for taking a digital certificate generated by a service node under a slave chain which provides access service and initiates a service requirement, a public key of the slave chain which initiates the service requirement and a digital certificate issued by the slave chain which initiates the service requirement as an equipment authentication record, generating a main chain block based on the equipment authentication record and performing consensus on the main chain block; and the system is also used for synchronizing the consensus result to the slave chain of the initiating business requirement and the slave chain providing the access service.
Preferably, the main chain block and the auxiliary chain block are both composed of a block head and a block body;
the block head is used for recording the hash value of the block, the hash value of the previous block, the merkle tree root, the signature of the block constructor and the timestamp;
the main chain block body is used for recording the equipment authentication record and the abstract of the secondary chain block; the slave chain block abstract is a merkle tree root in a slave chain block head;
the slave chain area block is used for recording equipment authentication information in different service scenes;
the slave chain block digests are used to build indexes between the master chain and the slave chains.
Based on the same invention concept, the invention also provides a block chain-based cross-domain credible authentication method for power service, which comprises the following steps:
when each slave chain generates a service node interaction scene, the master chain is used for realizing the interaction authentication between the slave chains related to the service node interaction scene;
managing cross-chain authentication and verifying accuracy of slave-chain information based on a main chain;
the slave chains are alliance chains, and each slave chain is used for maintaining the credible sharing of the service nodes related to the corresponding service scene; the main chain is a public chain with blocks linearly arranged according to the time sequence.
Preferably, when each slave chain generates a service node interaction scenario, the implementing, based on the master chain, the mutual authentication between the slave chains involved in the service node interaction scenario includes:
based on service nodes corresponding to candidate nodes in a secondary chain needing to initiate service requirements, packaging a digital certificate issued by the secondary chain for the service nodes, a public key of the secondary chain for initiating the service requirements, the service requirements and the secondary chain for providing access service into a cross-domain authentication request and sending the cross-domain authentication request to a main chain;
calculating the random number of the slave chain which is forwarded by the main chain and provides the access service based on the digital certificate of the service node, and sending the calculation result to the main chain after signing by the public key of the slave chain providing the access service;
and receiving access authority information which is transmitted by the slave chain providing the access service and forwarded by the main chain based on the calculation result.
Preferably, when each slave chain generates a service node interaction scenario, the implementing, based on the master chain, the mutual authentication between the slave chains involved in the service node interaction scenario further includes:
analyzing the received cross-chain authentication request, generating a random number based on an analysis result, encrypting the random number by using a private key of a slave chain providing access service, and sending the encrypted random number and a public key of the slave chain providing access service to a main chain;
encrypting the random number by using a public key in a service node digital certificate, and forwarding the encrypted random number and the public key of a slave chain providing access service to a service node under the slave chain initiating service requirements through a main chain;
receiving a main chain calculation result and a service node calculation result which are sent by a main chain based on the random number, when the main chain calculation result is consistent with the service node calculation result, generating a digital certificate for the service node under the slave chain which initiates the service requirement, packaging the access permission and the digital information into access authority information, and forwarding the access authority information through the main chain, otherwise, packaging the access permission and the digital information into access authority information, and forwarding the access authority information through the main chain;
and sending the digital certificate generated for the service node under the slave chain initiating the service requirement, the public key of the slave chain initiating the service requirement and the digital certificate issued for the service node by the slave chain initiating the service requirement to the main chain.
Preferably, the managing the cross-chain authentication and verifying the accuracy of the slave-chain information based on the main chain comprises:
when receiving a message sent by a slave chain initiating a business requirement or a slave chain providing access service, verifying the validity of the slave chain initiating the business requirement or the slave chain providing the access service, and processing or forwarding the message based on the content of the message when the message passes the verification, otherwise, refusing to provide the service;
calculating the received random number sent by the slave chain providing the access service based on the digital certificate of the service node in the slave chain initiating the service requirement, and sending the calculation result to the slave chain providing the access service;
the method comprises the steps that a received digital certificate generated by a service node under a slave chain which provides access service and is used for initiating a service requirement, a public key of the slave chain which initiates the service requirement and a digital certificate issued by the slave chain which initiates the service requirement to the service node are used as equipment authentication records, a main chain block is generated based on the equipment authentication records, and the main chain block is identified;
synchronizing consensus results to the slave chain initiating the business requirement and the slave chain providing access service.
Compared with the closest prior art, the technical scheme provided by the invention has the following beneficial effects:
the technical scheme provided by the invention comprises a main chain and a plurality of slave chains connected with the main chain, wherein each slave chain corresponds to a service scene, and each service scene corresponds to a plurality of service nodes; the slave chains are alliance chains, and each slave chain is used for maintaining the credible sharing of the service nodes related to the corresponding service scene and is also used for realizing the interactive authentication between the slave chains related to the service node exchange scene based on the main chain when the service node interaction scene is generated; the main chain is a public chain with blocks linearly arranged according to a time sequence and is used for managing cross-chain authentication and verifying the accuracy of the slave chain information. The invention constructs a credible service architecture supporting the interactive access requirements of a plurality of power services, realizes the safe credible service of the power multi-service scene, and improves the service efficiency and the safety of the system.
Drawings
Fig. 1 is a block chain-based power service cross-domain trusted authentication system structure diagram provided in the present invention;
FIG. 2 is a diagram illustrating a master-slave chain structure according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of communication between a master chain and a slave chain in an embodiment of the present invention;
FIG. 4 is a schematic diagram illustrating a cross-domain authentication process according to an embodiment of the present invention;
FIG. 5 is a graph of throughput comparison for the consensus algorithm in an embodiment of the present invention;
FIG. 6 is a block diagram of a global transaction block according to an embodiment of the present invention.
Detailed Description
For a better understanding of the present invention, reference is made to the following description taken in conjunction with the accompanying drawings and examples.
As shown in fig. 1, for the problem that multiple services are difficult to trust each other, the present invention provides a block chain-based cross-domain trusted authentication system for power services, which includes:
the system comprises a main chain and a plurality of slave chains connected with the main chain, wherein each slave chain corresponds to one service scene, and each service scene corresponds to a plurality of service nodes;
the slave chains are alliance chains, and each slave chain is used for maintaining the credible sharing of the service nodes related to the corresponding service scene and is also used for realizing the interactive authentication between the slave chains related to the service node exchange scene based on the main chain when the service node interaction scene is generated;
the main chain is a public chain with blocks linearly arranged according to a time sequence and is used for managing cross-chain authentication and verifying the accuracy of the slave chain information.
The invention adopts a master-slave block chain architecture to effectively provide real-time credible service for multi-service interaction and reduce time consumption, integrates the power service requirement and a bearing network structure by analyzing the characteristics of power service, combs the architectures of different block chains, provides a master-slave chain model suitable for a power service system, describes the master-slave chain architecture suitable for the power service system, provides a credible multi-service cross-domain authentication process, constructs a credible service architecture supporting the power service requirement, and realizes safe credible service support for a power multi-service scene.
As shown in fig. 1, the cross-domain trusted authentication system for power services sequentially comprises a multi-service scene, a slave chain and a master chain from bottom to top; each power service scene is maintained by one alliance chain to ensure the credible sharing of the interior of the power service; when a multi-service interaction scene is generated, some service nodes may move from the service scene to which the service nodes belong to other service scenes, access data or generate transactions; therefore, a public chain is constructed to integrate all the alliance chains together to form a master-slave chain structure, wherein the public chain is a main chain, the alliance chain is a slave chain, and multi-service cross-domain trusted access is really realized.
The main chain is a public chain with blocks linearly arranged according to a time sequence and can be realized by an Ethengfang, the blocks are linearly linked according to the time sequence and are mainly used for verifying the accuracy of the slave chain information, and nodes of the main chain are constructed and maintained by public credible institutions such as governments, banks and the like, as shown in FIG. 2, the main chain block is composed of a block head and a block body, the block head records the hash value of the block, the hash value of the previous block, a merkle tree root, a signature of a block constructor and a timestamp; the block recording device authenticates the record and the slave link block digest to ensure the non-tamper-ability of the data and information of each slave link and the trusted sharing of the data between different slave links.
The slave chain is used as a alliance chain, can be developed according to the requirement of the slave chain, and stores actual service data on the slave chain. And a plurality of slave chains are linked to form a master-slave chain model, and the information of the abstracts of the slave chain blocks stored in the master chain block is verified, so that the global consistency of data is ensured. As shown in fig. 2, the slave link block is composed of a block header and a block body, wherein the block header records a hash value of the block, a hash value of a previous block, a merkle tree root, a signature of a block constructor and a timestamp; the zone block records the local domain equipment authentication information and other domain equipment authentication information, wherein the domain refers to a service scene. In order to support the high concurrency of the interaction of the business systems, a flexible block data index method is designed, different slave chains store different types of digital assets, different business characteristics of each business system are met, the classification processing of the power business system is completed, the efficient sharing and the non-falsification of data are guaranteed, and the hash value of the block can be always indexed on a main chain.
According to the technical scheme provided by the invention, the master-slave chain is used, different slave chains isolate multiple services, the system execution efficiency is increased, and the master chain records the abstract of the slave chain, so that the effectiveness and quality of trusted service are ensured. The chain structure model of the main chain and the slave chain provided by the invention follows the alliance chain structure, and is used as the basis of the whole electric power business credible service support system, and each business system manager is used as a member in an alliance. The alliance chain ensures uniform data sharing of a large amount of data in the power service, and the security is higher than that of a public chain, and the alliance chain is safe and reliable. The slave chain architecture has certain independence and can respond to the self-defining requirements of different power service systems. In this embodiment, nodes in a master-slave chain are explained:
in the embodiment, the main chain node is a consensus node of the main chain, the main chain is used as a public chain and has only one node, namely the consensus node, and the consensus node is used as a participant for constructing the main chain block and is responsible for consensus on the transaction and block generation. The consensus node uses its own private key signature to represent the identity. In the whole block chain network, there is one and only one block chain formed by main chain nodes to supervise and verify the network, namely, there is only one main chain.
The main chain node is also responsible for the interactive communication between the slave chains, and on the network level, one node is equivalent to a router, the ip address of the next hop node of other slave chains is recorded on the routing table, and the main chain node has the function of actively updating the routing table. This functionality is transparent to the users of our application layer.
The slave link points are mainly used for constructing slave link blocks and communicating with the main chain in the embodiment; due to the diversity of the slave chain node physical entities, the slave chain node is divided into a communication node and a verification node.
A communication node: a node for communicating with the backbone. Because the communication is carried out with the main chain, the communication node has the highest credibility; the communication nodes are selected by the candidate nodes according to a trust value election algorithm in each period of time, and in order to relieve data transmission pressure, two communication nodes are arranged in each slave chain.
Verifying the node: the nodes used for consensus and construction of the chain blocks are selected according to the reputation values of the nodes in the current round, and a plurality of nodes with top reputation values can be selected, for example, the nodes with top reputation values of 50% are selected as verification nodes.
As shown in fig. 3, a communication connection relationship between the master chain node and the communication node in the slave chain node in this embodiment is shown, and the master chain node and the slave chain node in this embodiment are both computing servers.
The invention provides a multi-center cooperative consensus mechanism based on a master-slave chain structure to meet the real-time requirement of a power business system. The design of combining the slave chain block and the main chain block provides the data real-time uplink service for the slave chain service. And (3) adopting a CBFT algorithm to carry out consensus, and judging whether the request is legal or not after the service on the slave chain submits data and the node in the slave chain corresponding to the service monitors the service request. And when the request is legal, the slave chain node executes the service, signs the request and service data obtained after execution, and broadcasts the signed service data to other nodes in the slave chain. And after other slave chain nodes receive the service data, the verification passes and then the verification data is signed, and the result is broadcasted in the slave chain. And when the service data acquires the signatures of two thirds of nodes in the slave chain, considering the service data to be effective, and performing data uplink. When the size of the temporarily stored data or the time interval of the last round of consensus reaches a threshold value, the temporarily stored data is packaged into a new block by the slave chain node and is broadcasted to other nodes in the same slave chain, and a new round of consensus is initiated.
After submitting authentication data for a node from the chain on the backbone, a backbone block is generated and broadcast to all backbone nodes. The backbone node returns a signature for the block as a credential after receiving the block. After the accounting node collects more than half of the backbone signatures, it can assume that the chunk has been recorded in the backbone, broadcast it to the slave, and synchronize the chunk from other nodes in the slave.
Rules for election from the link points include:
the slave chain is used as a alliance chain, and internal nodes are divided into two categories, namely communication nodes and verification nodes, wherein the communication nodes are the most important nodes, the most reliable nodes at present are required to be reselected as the communication nodes at intervals, and the reputation value of the nodes is the basis of the selection.
Each slave link point stores the reputation evaluation of the node to other nodes, different nodes can have different reputation evaluation to the same node, and the reputation evaluation is mainly judged through the consensus result of each node and the transmission delay. The reputation value evaluation formula of the node t to the node u is as follows:
cret,u=(t-tu->t)*10-6+cret,u+(cset&cseu)*10-2
wherein, tu->tRepresenting the actual transmission delay of the message returned to the t by the node u, wherein the t represents the ideal transmission delay of the message expected to be returned to the t by the node u, the credit value is increased when the ideal transmission delay is lower than the ideal transmission delay, and the credit value is decreased when the ideal transmission delay is not lower than the ideal transmission delay; csetIndicating the consensus result of node t, cseuIf the consensus result of the node u is equal, i.e. the consensus result is equal, the reputation value is increased by 0.01, and if not, the reputation value is decreased.
After a period of time, a candidate node is selected to become a consensus node, and a consensus node is selected by other consensus nodes to serve as a new communication node. Taking the process of selecting the communication node as an example, when a time threshold value of selecting a new communication node is reached, the consensus node automatically triggers an intelligent contract for selecting the new communication node, at this time, each consensus node selects three nodes with the highest reputation values from a reputation value list of the consensus node to be consensus among all the consensus nodes in the slave chain, and finally, two nodes with the most selected times are found out from results of all the nodes to be the new communication node.
As shown in fig. 4, under a multi-service power scenario, a scenario of cross-domain interaction of service nodes sometimes exists, which relates to a problem of cross-domain trusted authentication, that is, a node accesses to other service scenarios, and a cross-link trusted authentication method based on a master-slave link structure is proposed herein:
(1) applying for cross-chain authentication: the service node t transfers from the service domain one to the service domain two, and then initiates a cross-chain authentication request to the slave chain B where the service domain two is located, wherein the request format is as follows:
Figure BDA0002454776480000091
wherein, PKARepresenting the public key of slave chain a.
(2) The slave chain B analyzes the RQ and identifies a cross-chain authentication request, at the moment, the slave chain B generates a random number M which is respectively sent to the main chain and the service node t, and the data format sent to the main chain is
Figure BDA0002454776480000092
The data format returned to t is
Figure BDA0002454776480000093
In which SKBIs the private key from chain B.
(3) The main chain and the t analyze the message to obtain a random number M, at the moment, both sides calculate the random number M, the calculation rule is that a digital certificate issued to the t from the chain A is used for carrying out Hash calculation on the random number M, and the calculation result is returned to the slave chain B by using a public key signature of the slave chain B.
(4) After receiving the results from chain B, the results are compared.
If the results are equal, the t is represented as a legal node of the A chain, and the B chain is allowed to be accessed and performs data interaction and other operations with the B chain; at the moment, a digital certificate of the intelligent equipment corresponding to the service node t is generated
Figure BDA0002454776480000094
Wherein, limit is the authority of the service node t in the B chain (because he is the node of the A chain at all), and the format of the information returned to t is as follows:
Figure BDA0002454776480000101
the format of the information returned to the backbone is (DC)B->t,PKA,PKtTimestamp), from chain B to chain B (PK)t,DCB->tInf, limit, unknown, timetag) is written into the ledger.
If the result is not equal, the digital certificate or other information indicating t is incorrect, i.e. not trusted, and a reject message is returned from the chain to t.
The service node in this embodiment is an internet of things device in a service scene.
The technical scheme provided by the invention designs the credible authentication process of the slave chain interaction on the basis of isolating multiple services from the slave chain, and ensures the safety and credibility of cross-chain interaction.
Compared with the traditional trusted service architecture, the system uses the block chain as a data platform at the bottom layer, and the certainty of the trusted service is improved due to the fact that the block chain cannot be tampered.
The performance analysis is performed on the test platform constructed by using the Etherhouse blockchain development platform. The network condition is relatively good, the nodes communicate through an asynchronous message mechanism, when one node has the problem of unsmooth network communication, other nodes regard the node as a dishonest node, and at least more than 2/3 nodes with good network communication exist in any verification group or global construction group, so that the normal work of a consensus mechanism can be ensured; managing the whole Docker cluster through Kubernetes; communication between containers, i.e., communication between cross-chains, is achieved through a flannel technology.
In the embodiment, 20 main bodies are constructed, each main body is composed of about 10 nodes, and the whole network is composed of 200 nodes, and the block chain adopting the CBFT common recognition mechanism has transaction propagation and block size as main factors influencing the performance of the block chain when the block construction frequency is high. In the embodiment, a mode of broadcasting block header data is adopted, a global block compression transmission method is adopted at the same time, the transmission amount is reduced, additional information is added in the block so as to verify whether the transaction contained in the main block meets the global consistency, a CBFT common identification mechanism is compared with a Fabric in the aspects of transaction throughput TBS, communication cost and transaction delay TL, and under the same safety assumption, the CBFT can obtain higher transaction throughput, lower transaction delay and dynamically variable block size.
In the CBFT consensus mechanism constructed in this embodiment, each main body only sends the main body block header data of the main body to other main bodies, and the other main bodies verify whether the transaction has a double-flower problem across the main bodies according to the main body block header data; the main body can continue to construct the transaction block chain of the main body without waiting for the return of the verification result; a compression mechanism is adopted during data transmission between the main bodies, and the upper limit of the transaction quantity included by the global block is expanded; as the building nodes broadcast the global blocks to the building nodes of each main body, the whole-network transmission of the global blocks can be realized, and the transmission delay in the block building process is reduced, so that the transaction throughput is improved, as shown in fig. 5, the transaction throughputs of the coalition chains adopting the CBFT consensus and the coalition chains adopting the PBFT consensus in the same time slice are compared, and it is obviously found that after the CBFT consensus is adopted, the global block chains can reach ten thousand transactions per second, wherein Fabic is the coalition chains adopting the PBFT consensus.
In the permission block chain network constructed by the method, the construction node does not need to broadcast the global blocks to all nodes, and only needs to broadcast the global blocks to the representative nodes of each main body, so that the communication cost of the network is reduced. In a blockchain network such as Fabic, each node needs to broadcast a block to all other nodes, and when a node has received the block, the other nodes still continue to broadcast the block to the node, which causes a waste of network resources, and the propagation time required for a large block is longer, fig. 6 shows that the size of the global block is only about 1M to 1.5M.
The technical scheme provided by the invention ensures the safety of the equipment information and the data based on the decentralized service mode, and the safety and the credibility of the equipment information and the data are ensured because the data are stored on each node in a distributed manner and all data of all nodes are hardly falsified.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The present invention is not limited to the above embodiments, and any modifications, equivalent replacements, improvements, etc. made within the spirit and principle of the present invention are included in the scope of the claims of the present invention which are filed as the application.

Claims (12)

1. A block chain-based cross-domain trusted power service authentication system is characterized by comprising: the system comprises a main chain and a plurality of slave chains connected with the main chain, wherein each slave chain corresponds to one service scene, and each service scene corresponds to a plurality of service nodes;
the slave chains are alliance chains, and each slave chain is used for maintaining the credible sharing of the service nodes related to the corresponding service scene and is also used for realizing the interactive authentication between the slave chains related to the service node exchange scene based on the main chain when the service node interaction scene is generated;
the main chain is a public chain with blocks linearly arranged according to a time sequence and is used for managing cross-chain authentication and verifying the accuracy of the slave chain information.
2. The system of claim 1, wherein each slave chain comprises a candidate node, a plurality of verification nodes resulting from a consensus process, and a communication node;
the consensus process comprises: and generating a verification node by the candidate node based on the credit value election, and generating a communication node by the verification node election.
3. The system of claim 2, wherein the reputation value is calculated as follows:
cret,u=(t-tu->t)*10-6+cret,u+(cset&cseu)*10-2
wherein cret,uThe reputation value of the candidate node t to the candidate node u is obtained; t is tu->tThe actual time delay of the message transmission returned to the candidate node t by the candidate node u is t, and the ideal time delay of the message transmission returned to the candidate node t by the candidate node u is t; csetAs a result of consensus of the candidate node t, cseuAnd obtaining the public identification result of the candidate node u.
4. The system of claim 2, wherein the validation node comprises:
the monitoring module is used for monitoring a service request initiated by a service node in a service scene corresponding to the slave chain, judging whether the service request is legal or not, and calling the service execution module when the service request is legal;
the service execution module is used for executing the service request, generating a secondary link block from service data obtained by executing the service request, and broadcasting a block header in the secondary link block to other verification nodes in the secondary link after signing the secondary link block;
the secondary chain verification module is used for verifying the received service data by other verification nodes, signing the secondary chain block after the verification is passed, broadcasting the block head in the secondary chain block in the secondary chain, and performing data chaining after the service data acquires the signatures of two-thirds of the verification nodes;
and the judging module is used for packing the temporarily stored data into a new block and broadcasting the new block to other verification nodes in the same slave chain when the size of the temporarily stored data or the time interval of the last round of consensus reaches a threshold value, and initiating a new round of consensus.
5. The system of claim 4, wherein the candidate node comprises:
the initiating module is used for encapsulating a digital certificate issued for the business node by the slave chain initiating the business requirement, a public key of the slave chain initiating the business requirement, the business requirement and the slave chain providing the access service into a cross-domain authentication request and sending the cross-domain authentication request to the main chain based on the business node corresponding to each candidate node in the slave chain needing to initiate the business requirement;
the calculation module is used for calculating the random number of the slave chain which is forwarded by the main chain and provides the access service based on the digital certificate of the service node, and sending the calculation result to the main chain after being signed by the public key of the slave chain providing the access service;
and the result module is used for receiving the access authority information which is transmitted by the slave chain and is transmitted by the main chain and provides the access service based on the calculation result.
6. The system of claim 5, wherein the candidate node further comprises:
the analysis module is used for analyzing the received cross-chain authentication request, generating a random number based on an analysis result, encrypting the random number by using a private key of a slave chain providing access service, sending the encrypted random number and a public key of the slave chain providing access service to the main chain, encrypting the random number by using a public key in a service node digital certificate, and forwarding the encrypted random number and the public key of the slave chain providing access service to a service node under the slave chain initiating a service requirement through the main chain;
the verification module is used for receiving a main chain calculation result and a service node calculation result which are sent by a main chain based on the random number, when the main chain calculation result is consistent with the service node calculation result, a digital certificate is generated for the service node under the subsidiary chain which initiates the service requirement, the access permission and the digital information are packaged into access authority information which is transmitted through the main chain, and otherwise, the access refusal is packaged into the access authority information which is transmitted through the main chain; and the main chain is also used for sending the digital certificate generated for the service node under the slave chain initiating the service requirement, the public key of the slave chain initiating the service requirement and the digital certificate issued for the service node by the slave chain initiating the service requirement to the main chain.
7. The system of claim 6, wherein the backbone comprises:
the main chain verification module is used for verifying the legality of the slave chain initiating the business requirement or the slave chain providing the access service when receiving a message sent by the slave chain initiating the business requirement or the slave chain providing the access service, and processing or forwarding the message based on the content of the message when the message passes the verification, otherwise, refusing to provide the service;
the main chain calculation module is used for calculating the received random number sent by the slave chain for providing the access service based on the digital certificate of the service node in the slave chain for initiating the service requirement and sending the calculation result to the slave chain for providing the access service;
the main chain consensus module is used for taking a digital certificate generated by a service node under a slave chain which provides access service and initiates a service requirement, a public key of the slave chain which initiates the service requirement and a digital certificate issued by the slave chain which initiates the service requirement as an equipment authentication record, generating a main chain block based on the equipment authentication record and performing consensus on the main chain block; and the system is also used for synchronizing the consensus result to the slave chain of the initiating business requirement and the slave chain providing the access service.
8. The system of claim 7, wherein the master chain block and slave chain block each comprise a block head and a block body;
the block head is used for recording the hash value of the block, the hash value of the previous block, the merkle tree root, the signature of the block constructor and the timestamp;
the main chain block body is used for recording the equipment authentication record and the abstract of the secondary chain block; the slave chain block abstract is a merkle tree root in a slave chain block head;
the slave chain area block is used for recording equipment authentication information in different service scenes;
the slave chain block digests are used to build indexes between the master chain and the slave chains.
9. A block chain-based cross-domain trusted authentication method for power service is characterized by comprising the following steps:
when each slave chain generates a service node interaction scene, the master chain is used for realizing the interaction authentication between the slave chains related to the service node interaction scene;
managing cross-chain authentication and verifying accuracy of slave-chain information based on a main chain;
the slave chains are alliance chains, and each slave chain is used for maintaining the credible sharing of the service nodes related to the corresponding service scene; the main chain is a public chain with blocks linearly arranged according to the time sequence.
10. The method of claim 9, wherein when each slave chain generates a service node interaction scenario, performing interaction authentication between the slave chains involved in the service node interaction scenario based on the master chain comprises:
based on service nodes corresponding to candidate nodes in a secondary chain needing to initiate service requirements, packaging a digital certificate issued by the secondary chain for the service nodes, a public key of the secondary chain for initiating the service requirements, the service requirements and the secondary chain for providing access service into a cross-domain authentication request and sending the cross-domain authentication request to a main chain;
calculating the random number of the slave chain which is forwarded by the main chain and provides the access service based on the digital certificate of the service node, and sending the calculation result to the main chain after signing by the public key of the slave chain providing the access service;
and receiving access authority information which is transmitted by the slave chain providing the access service and forwarded by the main chain based on the calculation result.
11. The method of claim 10, wherein when each slave chain generates a service node interaction scenario, performing interaction authentication between the slave chains involved in the service node interaction scenario based on the master chain, further comprises:
analyzing the received cross-chain authentication request, generating a random number based on an analysis result, encrypting the random number by using a private key of a slave chain providing access service, and sending the encrypted random number and a public key of the slave chain providing access service to a main chain;
encrypting the random number by using a public key in a service node digital certificate, and forwarding the encrypted random number and the public key of a slave chain providing access service to a service node under the slave chain initiating service requirements through a main chain;
receiving a main chain calculation result and a service node calculation result which are sent by a main chain based on the random number, when the main chain calculation result is consistent with the service node calculation result, generating a digital certificate for the service node under the slave chain which initiates the service requirement, packaging the access permission and the digital information into access authority information, and forwarding the access authority information through the main chain, otherwise, packaging the access permission and the digital information into access authority information, and forwarding the access authority information through the main chain;
and sending the digital certificate generated for the service node under the slave chain initiating the service requirement, the public key of the slave chain initiating the service requirement and the digital certificate issued for the service node by the slave chain initiating the service requirement to the main chain.
12. The method of claim 11, wherein the managing cross-chain authentication and verifying accuracy of slave-chain information based on a backbone comprises:
when receiving a message sent by a slave chain initiating a business requirement or a slave chain providing access service, verifying the validity of the slave chain initiating the business requirement or the slave chain providing the access service, and processing or forwarding the message based on the content of the message when the message passes the verification, otherwise, refusing to provide the service;
calculating the received random number sent by the slave chain providing the access service based on the digital certificate of the service node in the slave chain initiating the service requirement, and sending the calculation result to the slave chain providing the access service;
the method comprises the steps that a received digital certificate generated by a service node under a slave chain which provides access service and is used for initiating a service requirement, a public key of the slave chain which initiates the service requirement and a digital certificate issued by the slave chain which initiates the service requirement to the service node are used as equipment authentication records, a main chain block is generated based on the equipment authentication records, and the main chain block is identified;
synchronizing consensus results to the slave chain initiating the business requirement and the slave chain providing access service.
CN202010303188.2A 2020-04-17 2020-04-17 Power service cross-domain credible authentication system and method based on block chain Pending CN111654465A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010303188.2A CN111654465A (en) 2020-04-17 2020-04-17 Power service cross-domain credible authentication system and method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010303188.2A CN111654465A (en) 2020-04-17 2020-04-17 Power service cross-domain credible authentication system and method based on block chain

Publications (1)

Publication Number Publication Date
CN111654465A true CN111654465A (en) 2020-09-11

Family

ID=72346011

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010303188.2A Pending CN111654465A (en) 2020-04-17 2020-04-17 Power service cross-domain credible authentication system and method based on block chain

Country Status (1)

Country Link
CN (1) CN111654465A (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112152778A (en) * 2020-09-22 2020-12-29 腾讯科技(深圳)有限公司 Node management method and device and electronic equipment
CN112235114A (en) * 2020-09-25 2021-01-15 西安纸贵互联网科技有限公司 Service processing system based on block chain
CN112328605A (en) * 2020-11-26 2021-02-05 安徽继远软件有限公司 Block chain-based power field safety data management method and system
CN112398918A (en) * 2020-10-30 2021-02-23 迅鳐成都科技有限公司 Data sharing method, device and system for across alliance chain and storage medium
CN112422621A (en) * 2020-09-28 2021-02-26 国网信息通信产业集团有限公司北京分公司 Multi-station fusion power data consensus method and device based on PBFT block chain technology
CN112435006A (en) * 2020-11-24 2021-03-02 大连理工江苏研究院有限公司 Patent overall process management method, system and equipment applying block chain technology
CN112561624A (en) * 2020-11-06 2021-03-26 国网安徽省电力有限公司信息通信分公司 Dynamic credit evaluation method and system based on multidimensional factors of block chains
CN112581128A (en) * 2020-12-10 2021-03-30 浙商银行股份有限公司 Heterogeneous license chain value exchange method with presence certificate
CN112733100A (en) * 2021-01-07 2021-04-30 浙江大学 Alliance chain-oriented cross-chain access trusted authority management system and method
CN112769917A (en) * 2020-12-31 2021-05-07 山西特信环宇信息技术有限公司 Owner power alliance chain of cone block chain
CN112884476A (en) * 2021-01-29 2021-06-01 西南林业大学 CA cross-domain authentication method and system based on block chain
CN112948856A (en) * 2021-03-03 2021-06-11 电信科学技术第五研究所有限公司 Tamper-proof credible network collaborative control system and implementation method
CN113194469A (en) * 2021-04-28 2021-07-30 四川师范大学 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
CN113393240A (en) * 2021-06-17 2021-09-14 海南海锐众创科技有限公司 Electronic certificate storage system and operation method
CN113438214A (en) * 2021-06-10 2021-09-24 国网河北省电力有限公司信息通信分公司 Domain name management system
CN113590426A (en) * 2021-08-09 2021-11-02 中国人民大学 Cross-trust domain service monitoring method and system based on block chain
CN113672981A (en) * 2021-08-20 2021-11-19 国网河南省电力公司信息通信公司 Electric power thing networking data access control system based on block chain
CN114158107A (en) * 2021-11-26 2022-03-08 北京邮电大学 Wireless trusted cooperative processing method and system
CN114362956A (en) * 2021-12-23 2022-04-15 华南理工大学 Cross-link communication architecture and method of alliance link
CN114866357A (en) * 2022-07-07 2022-08-05 中国电力科学研究院有限公司 Power data sharing method and system based on cross-link technology

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112152778A (en) * 2020-09-22 2020-12-29 腾讯科技(深圳)有限公司 Node management method and device and electronic equipment
CN112235114A (en) * 2020-09-25 2021-01-15 西安纸贵互联网科技有限公司 Service processing system based on block chain
CN112235114B (en) * 2020-09-25 2023-09-19 西安纸贵互联网科技有限公司 Block chain-based service processing system
CN112422621A (en) * 2020-09-28 2021-02-26 国网信息通信产业集团有限公司北京分公司 Multi-station fusion power data consensus method and device based on PBFT block chain technology
CN112398918A (en) * 2020-10-30 2021-02-23 迅鳐成都科技有限公司 Data sharing method, device and system for across alliance chain and storage medium
CN112561624A (en) * 2020-11-06 2021-03-26 国网安徽省电力有限公司信息通信分公司 Dynamic credit evaluation method and system based on multidimensional factors of block chains
CN112561624B (en) * 2020-11-06 2024-01-05 国网安徽省电力有限公司信息通信分公司 Dynamic credit evaluation method and system based on multidimensional factor of blockchain
CN112435006A (en) * 2020-11-24 2021-03-02 大连理工江苏研究院有限公司 Patent overall process management method, system and equipment applying block chain technology
CN112328605A (en) * 2020-11-26 2021-02-05 安徽继远软件有限公司 Block chain-based power field safety data management method and system
CN112328605B (en) * 2020-11-26 2024-01-12 安徽继远软件有限公司 Block chain-based power field security data management method and system
CN112581128A (en) * 2020-12-10 2021-03-30 浙商银行股份有限公司 Heterogeneous license chain value exchange method with presence certificate
CN112581128B (en) * 2020-12-10 2024-04-05 浙商银行股份有限公司 Heterogeneous license chain value exchange method with presence evidence
CN112769917B (en) * 2020-12-31 2022-08-02 山西特信环宇信息技术有限公司 Owner power alliance chain of cone block chain
CN112769917A (en) * 2020-12-31 2021-05-07 山西特信环宇信息技术有限公司 Owner power alliance chain of cone block chain
CN112733100A (en) * 2021-01-07 2021-04-30 浙江大学 Alliance chain-oriented cross-chain access trusted authority management system and method
CN112884476A (en) * 2021-01-29 2021-06-01 西南林业大学 CA cross-domain authentication method and system based on block chain
CN112948856A (en) * 2021-03-03 2021-06-11 电信科学技术第五研究所有限公司 Tamper-proof credible network collaborative control system and implementation method
CN112948856B (en) * 2021-03-03 2022-11-15 电信科学技术第五研究所有限公司 Tamper-proof credible network collaborative control system and implementation method
CN113194469A (en) * 2021-04-28 2021-07-30 四川师范大学 5G unmanned aerial vehicle cross-domain identity authentication method, system and terminal based on block chain
CN113438214A (en) * 2021-06-10 2021-09-24 国网河北省电力有限公司信息通信分公司 Domain name management system
CN113393240A (en) * 2021-06-17 2021-09-14 海南海锐众创科技有限公司 Electronic certificate storage system and operation method
CN113590426B (en) * 2021-08-09 2023-06-09 中国人民大学 Cross-trust-domain service monitoring method and system based on blockchain
CN113590426A (en) * 2021-08-09 2021-11-02 中国人民大学 Cross-trust domain service monitoring method and system based on block chain
CN113672981A (en) * 2021-08-20 2021-11-19 国网河南省电力公司信息通信公司 Electric power thing networking data access control system based on block chain
CN114158107B (en) * 2021-11-26 2023-08-01 北京邮电大学 Wireless trusted co-processing method and system
CN114158107A (en) * 2021-11-26 2022-03-08 北京邮电大学 Wireless trusted cooperative processing method and system
CN114362956A (en) * 2021-12-23 2022-04-15 华南理工大学 Cross-link communication architecture and method of alliance link
CN114362956B (en) * 2021-12-23 2023-08-18 华南理工大学 Cross-link communication architecture and method of alliance chains
CN114866357A (en) * 2022-07-07 2022-08-05 中国电力科学研究院有限公司 Power data sharing method and system based on cross-link technology
CN114866357B (en) * 2022-07-07 2022-09-13 中国电力科学研究院有限公司 Power data sharing method and system based on cross-link technology

Similar Documents

Publication Publication Date Title
CN111654465A (en) Power service cross-domain credible authentication system and method based on block chain
Leng et al. Blockchain security: A survey of techniques and research directions
CN110245956B (en) Asynchronous multi-chain based block chain transaction confirmation method and system
CN109889382B (en) Domain name information maintenance system based on block chain hybrid consensus
CN112311772B (en) Hyperridge-based cross-domain certificate management system and method
CN110597911B (en) Certificate processing method and device for block chain network, electronic equipment and storage medium
CN110599147A (en) Ciphertext retrieval fair payment method and system based on block chain
CN111191283B (en) Beidou positioning information security encryption method and device based on alliance block chain
CN112232823B (en) Transaction processing method, device, medium and electronic equipment of block chain system
CN113328997B (en) Alliance chain crossing system and method
CN111371905A (en) Block chain layered consensus proving system structure and method based on cloud computing
CN113723962B (en) Block chain authority management method and block chain system
CN114139203B (en) Block chain-based heterogeneous identity alliance risk assessment system and method and terminal
CN114499890B (en) Raft PBFT two-stage consensus method based on node grouping in alliance chain
CN113518005B (en) Block consensus method, device, equipment and storage medium
CN113726913B (en) Backbone node access method and block chain system
CN112950376A (en) Electric power industry digital identity card management method and system based on block chain technology
CN110990790B (en) Data processing method and equipment
CN109981736B (en) Dynamic public auditing method supporting mutual trust of user and cloud server
Liu et al. Cross-heterogeneous domain authentication scheme based on blockchain
CN114239044A (en) Decentralized traceable shared access system
CN112231414B (en) Data synchronization method and device of block chain system, readable medium and electronic equipment
Zhang et al. A master-slave chain architecture model for cross-domain trusted and authentication of power services
CN114721749A (en) Voting method and device based on block chain, storage medium and electronic equipment
Qi et al. Double-edged sword: Incentivized verifiable product path query for RFID-enabled supply chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination