CN111950010A - Shared bicycle accountability method combining block chain technology and cloud storage technology - Google Patents

Shared bicycle accountability method combining block chain technology and cloud storage technology Download PDF

Info

Publication number
CN111950010A
CN111950010A CN202010820113.1A CN202010820113A CN111950010A CN 111950010 A CN111950010 A CN 111950010A CN 202010820113 A CN202010820113 A CN 202010820113A CN 111950010 A CN111950010 A CN 111950010A
Authority
CN
China
Prior art keywords
information
user
node
block chain
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010820113.1A
Other languages
Chinese (zh)
Other versions
CN111950010B (en
Inventor
韦凡
黄海平
肖甫
陈龙
景天一
康泽锐
沙乐天
朱鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN202010820113.1A priority Critical patent/CN111950010B/en
Publication of CN111950010A publication Critical patent/CN111950010A/en
Application granted granted Critical
Publication of CN111950010B publication Critical patent/CN111950010B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0645Rental transactions; Leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/20Administration of product repair or maintenance
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Tourism & Hospitality (AREA)
  • Development Economics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a shared bicycle accountability method combining a block chain technology and a cloud storage technology, which is used for ensuring that renting information can be traced back, is open and transparent and cannot be tampered on the basis that a shared bicycle enterprise and a maintenance organization form a union. Firstly, after a single vehicle breaks down, a maintenance mechanism needs to backtrack and search in a block chain, and when the condition of repair is continuously reported for two times or more, the vehicle is determined to be a broken vehicle and is maintained in time; and secondly, after receiving the illegal parking reporting information, the enterprise is responsible for backtracking the block chain by the department, comparing the related data, and if the positions are consistent, tracing the user responsibility. The block chain technology and the cloud storage technology are combined, the block chain stores index information of shared bicycle data, real data are stored in the corresponding cloud storage server, the bicycle data are submitted to the consensus node once generated, and the bicycle data cannot be tampered and can be traced after being written into the block by the DPoS consensus algorithm.

Description

Shared bicycle accountability method combining block chain technology and cloud storage technology
Technical Field
The invention relates to the technical field of data security and trusted storage, in particular to a shared bicycle accountability method combining a block chain technology and a cloud storage technology.
Background
In recent years, shared bicycles are emerging like bamboo shoots in the spring after rain and are distributed all over the country. However, with the rapid rise of the shared bicycle and the larger market scale, the problems brought by the shared bicycle are more and more prominent. Firstly, a single-vehicle enterprise does not form a perfect maintenance system, and a damaged single vehicle cannot be recovered and maintained in time, so that a large number of damaged single vehicles exist in the market, and the resource is idle and wasted; secondly, the phenomenon of random and disorderly parking of the single vehicles is serious, although each single vehicle is provided with a GPS, the phenomenon that the shared single vehicle is randomly parked in a green belt, a bus station and the like still exists, but the phenomenon of illegal parking cannot be well identified by the GPS. Both of these situations present significant challenges to the development of shared bicycles. As an enterprise, the system is expected to carry out timely maintenance and management on damaged vehicles and correspondingly punish some illegal users so as to better maintain and share the running and the use of the single vehicle; as a user, the enterprise hopes that the penalty of the enterprise is rational and is transparent. And the introduction of the block chain technology can ensure that the single vehicle data is public, transparent, not falsifiable and traceable, thereby facilitating the management of enterprises and the use of users. The block chain originates from Bitcin, A Peer-to-Peer Electronic case System, published by China. The blockchain is essentially a decentralized database, is a novel technology integrating technologies such as data distributed storage, point-to-point transmission and consensus algorithm, has a series of characteristics such as decentralized, non-falsification, openness and transparency, backtracking and the like, and guarantees honesty and transparency of blockchain storage data. According to the openness of the blockchain, the blockchain can be divided into: public chain, private chain, alliance chain three kinds of mode. The alliance chain is formed by companies or organizations to form corresponding alliances, nodes for maintaining data are from the companies or the organizations in the corresponding alliances, and transactions on the blockchain are executed according to rules specified by alliance members in advance. In the invention, each sharing bicycle enterprise and the maintenance organization form an alliance, the information is written into the block chain, all the sharing bicycle enterprises need to achieve consensus and confirm, and once the data is written into the block chain, the data is permanently stored and cannot be tampered, so that the data is public and transparent and can be traced. Therefore, compared with the traditional centralized system, the blockchain system has a higher credit system and a more transparent management system.
At present, no information sharing channel exists between a user and a bicycle enterprise, so that related shared bicycle information and user renting information are still stored in a centralized mode, and the problem of random parking and maintenance of a bicycle cannot be solved.
Disclosure of Invention
Aiming at the defects of the prior art, the invention aims to provide a shared bicycle accountable method combining a block chain technology and a cloud storage technology. The invention also adopts the cloud storage technology to store the relevant information of the single vehicle, thereby realizing the index storage of the data on the block chain, and the real data is stored on the corresponding cloud storage server, thereby ensuring that the renting information can be traced back, is open and transparent and can not be falsified, realizing the precise management of the single vehicle by enterprises and standardizing the use behaviors of users.
The invention provides a shared bicycle accountable method combining a block chain technology and a cloud storage technology, which comprises the following steps:
the method comprises the following steps: the system comprises an identity authentication node, a client node, a consensus node, a key generation center, a user and a maintenance mechanism, wherein a block chain is responsible for storing index information of data, and real information content is stored in a corresponding cloud storage server;
step two: the identity authentication node endows different authorities to the identity authentication node according to the roles of the related nodes in the whole system;
step three: when the user unlocks the lock, if the bicycle is in fault, the user uses the personal identity IDxBicycle serial number Bi, repair time TiuThe positioning information Po and the fault information Mu are submitted to the client node for repair;
step four: the client node arranges the related fault information and submits the fault information to the consensus node, and the client node arranges the repair information Rep of the user xxSubmitting to a consensus node Repx=Combine(IDx,Bi,Tiu,Po,Mu);
Step five: each consensus node gets a RepxWriting related data into a block chain by executing a DPoS consensus algorithm, and informing a maintenance mechanism;
step six: the maintenance mechanism backtracks in the block chain, and if the repair is continuously reported for two times or more, a person is sent to maintain in time; if the phenomenon that the user submits the fault information maliciously occurs, deducting the credit value according to the regulation after verification;
step seven: when the user locks, the user obtains related locking information and submits the locking information to the client node, and after the user locks x, the user locksObtaining a personal identity IDxBicycle serial number Bi, lock-off time TicPositioning information Po and submitting locking information to a client node;
step eight: the client node sorts the related locking information and submits the related locking information to the consensus node, and the client node sorts the successful locking information Msc of the user xxSubmitting to a consensus node: mscx=Combine(IDx,Bi,Tic,Po);
Step nine: each consensus node obtains the MscxExecuting a DPoS consensus algorithm, writing related data into a block chain, verifying whether the parking position of the single vehicle is legal or not, and if the parking position of the single vehicle is illegal, informing related departments to deduct corresponding credit values;
step ten: if the bicycle is parked in the specified area but is parked in an unreasonable area, other users report the phenomenon and submit the phenomenon to the client node;
step eleven: the client node arranges the related report information and submits the report information to the consensus node;
step twelve: obtaining R _ msg by each consensus nodey_eBy executing a DPoS consensus algorithm, writing related data into a block chain and informing related responsible departments of an enterprise;
step thirteen: the enterprise obtains identity information and related information of a reporter through a private key, then backtracks the block chain, verifies the related information, compares whether Po is the same as a reporting position Po when the lock is closed last time and verifies the authenticity of Bp, deducts the credit value of the previous user if the violation occurs, and gives a proper reward to the reporting user.
The further improvement lies in that: the second step is that the identity authentication node gives different authorities according to the roles of the related nodes in the whole system, and the specific implementation steps are as follows:
step 2.1: selecting a completely trusted node identity authentication node as an identity authentication node in a federation chain;
step 2.2: the nodes participating in the accounting are granted with authority by the identity authentication nodes, are served by each sharing bicycle enterprise, participate in the execution of the DPoS consensus algorithm, and are also called consensus nodes;
step 2.3: the client node uploads related fault, lock closing and reporting information and sends the information to the consensus node for verification, and a user accesses the related information on the block chain through the client node;
step 2.4: each sharing bicycle enterprise obtains a respective key pair (vk) through the key generation centeri,ski) i ∈ { 1., n }, where vkiIs a public key, skiIs the private key.
The further improvement lies in that: the concrete implementation steps in the step five are as follows:
step 5.1: generating a corresponding authorization representative through a DPoS consensus algorithm;
step 5.2: authorizing the representative to RepxThe Hash value of (1) is stored in a block chain Merkle tree, i.e. the index information of the data, and the actual RepxStoring on a cloud platform, specifically authorizing a representative to RepxPerforming a Hash operation, i.e. Hash (Rep)x) (ii) a Mixing RepxStoring the Hash value of the tree into a Merkle tree; actual repair information RepxAnd sending the data to the cloud platform for storage.
The further improvement lies in that: the concrete implementation steps of the ninth step are as follows:
step 9.1: voting by a DPoS consensus algorithm to generate corresponding 11 authorization representatives;
step 9.2: authorizing the representative to send MscxThe Hash value of (1) is stored in a block chain Merkle tree, i.e. the index information of the data, and the actual MscxStoring on a cloud platform, specifically an authorized representative pair MscxPerforming a Hash operation, i.e. Hash (Msc)x) Mixing MscxThe Hash value of (4) is stored in the Merkle tree, the actual lock information MscxAnd sending the data to the cloud platform for storage.
The further improvement lies in that: submitting personal ID of the user when the user y reports in the step tenyThe serial number Bi of the bicycle, the positioning information Po and the parking disordering information Bp of the bicycle.
The further improvement lies in that: in the eleventh step, the client node firstly encrypts the reported user by using the public key of the enterprise and finishes the arrangement of the reported usery reported information R _ msgy_eSubmitted to a consensus node, R _ msg, via a client nodey_e=Combine(E(vki,IDy) Bi, Po, Bp), in which E (vk)i,IDy) Public key vk for enterprise for representationiTo reporting user identity IDyAnd carrying out encryption operation.
The further improvement lies in that: the specific steps of executing the DPoS consensus algorithm in the step twelve are as follows:
step 12.1: voting by a DPoS consensus algorithm to generate corresponding 11 authorization representatives;
step 12.2: delegate authority to delegate R _ msgy_eThe Hash value of (1) is stored in a block chain Merkle tree, i.e. index information of data, and actual R _ msgy_eStoring the authorization agent pair R _ msg on a cloud platformy_ePerforming a Hash operation, i.e. Hash (R _ msg)y_e) R _ msgy_eThe Hash value of (a) is stored in a Merkle tree, and the actual reporting information R _ msgy_eAnd sending the data to the cloud platform for storage.
The further improvement lies in that: the step thirteen is that the enterprise obtains the identity information and the related information of the reporter through the private key, and the steps are as follows:
R_msgy_d=Combine(D(ski,E(vki,IDy)),Bi,Po,Bp)
wherein E (vk)i,IDy) Is to report the identity encryption information of the user, D (sk)i,E(vki,IDy) Private key sk of a representative enterpriseiCarrying out decryption operation on the encrypted information; backtracking the block chain, verifying relevant information, comparing whether Po is the same as the reporting position Po when the lock is closed last time and verifying the authenticity of Bp; if the illegal parking phenomenon occurs, deducting the credit value of the previous user and giving a proper reward to the reporting user.
The Merkle tree is an important data structure in a block chain, and is a binary tree based on hash values, wherein leaf nodes of the binary tree store hash values of data, and the value of a non-leaf node is the hash value of all sub-node combinations passing through the node. If the data of any leaf node changes, the change of the hash value of the root node is caused. The design and specific implementation of the Merkle tree are not the subject of the present patent, and are only a technical means for realizing the present solution. The DPoS algorithm is an important consensus algorithm for achieving consensus among nodes in a block chain, and is characterized in that stakeholders vote to generate N trustees, the N trustees do not need to compete with one another, and the N trustees are in charge of packing data randomly in turn to generate blocks. The design and specific implementation of the DPoS algorithm are not the subject of the patent protection of the present invention, and it is only a technical means for implementing the present solution.
The Hash operation is generally called Hash function operation, and is to change an input with an arbitrary length into an output with a fixed length through a Hash algorithm, and the output is a Hash value. The design and specific implementation of the Hash operation are not the content to be protected by the present patent, and it is only a technical means for implementing the scheme.
The cloud storage is a cloud computing system taking data storage and management as a core, is an online storage mode on the network, and generally stores data on a virtual server hosted by a third party. The design and specific implementation of cloud storage are not the subject matter of the patent protection of the present invention, and it is only a technical means for implementing the present solution.
The invention has the beneficial effects that: the block chain technology is combined with the shared bicycle, so that the public transparency, the non-tampering and the traceability of the data of the shared bicycle are realized, the sharing of the bicycle and the non-repudiation of the parking information are really realized. To current untimely problem of damaging bicycle maintenance, will report to repair data and write into the block chain in, the traceability of block chain can be better grasp bicycle maintenance condition, has improved the efficiency of maintenance. Aiming at the phenomenon of disordered parking of the shared bicycle at present, the parking data is written into the block chain, so that the public transparency and backtracking of the data information are realized, the authenticity of the parking data is ensured, and meanwhile, the comparison of the reported information is facilitated. By means of a cryptography method, personal information of the reported user is well protected.
Drawings
FIG. 1 is a block diagram of the present invention.
Fig. 2 is a specific flow chart of the present invention for unlocking the bicycle.
FIG. 3 is a flow chart of the present invention for locking the bicycle.
Detailed Description
In order to further understand the present invention, the following detailed description will be made with reference to the following examples, which are only used for explaining the present invention and are not to be construed as limiting the scope of the present invention. As shown in fig. 1-3, the present embodiment provides a shared bicycle accountable method combining a block chain technology and a cloud storage technology, and the method includes the following steps:
A. the system consists of an identity authentication node (CA), a client node, a consensus node, a Key Generation Center (KGC), a user and a maintenance organization. The block chain is responsible for storing index information of the data, and real information content is stored on a corresponding cloud storage server.
The ca may give different rights depending on the role of the relevant node in the overall system.
The content B is realized by the following steps:
B1. selecting a completely trusted node CA as an identity authentication node in a alliance chain;
B2. the nodes participating in the accounting are granted with authority by the CA, and each sharing bicycle enterprise generally acts as the node and can participate in the execution of the DPoS consensus algorithm, which is also called as a consensus node;
B3. the client node can upload relevant failure, lock and report information and send the information to the consensus node for verification. A user may access relevant information on the blockchain through a client node;
B4. each sharing bicycle enterprise obtains respective key pair (vk) through the Key Generation Center (KGC)i,ski) i ∈ { 1., n }, where vkiIs a public key, skiIs the private key.
The specific acquisition mode is as follows:
1) the Key Generation Center (KGC) randomly selects one
Figure BDA0002634157930000081
As the master key of the system, s is secret information, Z is a group, order q,and simultaneously selecting a group G, wherein the order is also q, and G is a generator of the group G. Select Hash function H: {0,1}*→G*
2) Each sharing bicycle enterprise belongs to {0,1} according to the respective registration number PIN*Obtaining a corresponding private key ski. The acquisition mode is as follows: first calculate Qi=H(PIN)∈G*Then calculate ski=Qis;
3) Generating a corresponding public key by the private key, namely:
Figure BDA0002634157930000082
C. when the user unlocks the lock, if the single-vehicle fault occurs, the user submits the related fault information to the client node.
The content C is realized by the following specific steps:
after the user Alice unlocks the lock, the user finds that the bicycle has a fault, and the user can identify the personal identity IDAliceBicycle serial number Bi, repair time TiuAnd the positioning information Po and the fault information Mu are submitted to the client node for repair.
D. And the client node finishes the relevant fault information and submits the information to the consensus node.
The content D is realized by the following specific steps:
the client node arranges repair information Rep of the user AliceAliceSubmitting to a consensus node;
RepAlice=Combine(IDAlice,Bi,Tiu,Po,Mu)
E. each consensus node gets a RepAliceAnd writing related data into the block chain by executing a DPoS consensus algorithm. And notify the maintenance agency.
The content E is specifically realized by the following steps:
e1: generating a corresponding authorization representative through a DPoS consensus algorithm;
the DPoS consensus algorithm executes the following steps: each consensus node needs to cast the ticket to a trusted consensus node and can also cast the ticket to the consensus node. After a round of voting, the first 11 nodes with the highest votes are billed in turn, and the 11 nodes are authorized representatives.
E2: authorizing the representative to RepAliceThe Hash value of (1) is stored in a block chain Merkle tree, i.e. the index information of the data, and the actual RepAliceThe storage is on the cloud platform.
1) Authorization representative pairs RepAlicePerforming a Hash operation, i.e. Hash (Rep)Alice);
2) Mixing RepAliceStoring the Hash value of the tree into a Merkle tree;
3) actual repair information RepAliceAnd sending the data to the cloud platform for storage.
F. The maintenance mechanism backtracks in the block chain, and if the condition of repair is continuously reported for two times or more, people are sent to maintain in time. If the phenomenon that the user submits the fault information maliciously occurs, the credit value of the user is deducted according to the regulation after verification.
G. When the user locks, the user obtains related locking information and submits the locking information to the client node.
The content G is specifically realized by the following steps:
after the user Alice locks, the user can obtain the personal identity IDAliceBicycle serial number Bi, lock-off time TicAnd positioning the information Po and submitting the locking information to the client node.
H. And the client node sorts the related locking information and submits the information to the consensus node.
The content H is realized by the following specific steps:
client node arranges locking success information Msc of user AliceAliceAnd submitting to the consensus node.
MscAlice=Combine(IDAlice,Bi,Tic,Po)
I. Each consensus node obtains the MscAliceAnd executing the DPoS consensus algorithm and writing related data into the block chain. And verifying whether the parking position of the single vehicle is legal or not, and if not, informing relevant departments to deduct corresponding credit values.
The content I is realized by the following specific steps:
I1. voting by a DPoS consensus algorithm to generate corresponding 11 authorization representatives;
I2. authorized agentTable MscAliceThe Hash value of (1) is stored in a block chain Merkle tree, i.e. the index information of the data, and the actual MscAliceStoring on a cloud platform;
1) delegate pair MscAlicePerforming a Hash operation, i.e. Hash (Msc)Alice);
2) Mixing MscAliceStoring the Hash value of the tree into a Merkle tree;
3) actual locking information MscAliceAnd sending the data to the cloud platform for storage.
I3. And verifying whether the parking position of the single vehicle is legal or not, and if not, informing relevant departments to deduct corresponding credit values.
J. If the single vehicle is parked in the specified area but is parked in unreasonable areas such as green belts, bus stations and the like, other users can report the phenomenon and submit the phenomenon to the client node.
The content J is realized by the following specific steps:
when the user Bob reports, the personal identity ID of the userBobThe serial number Bi of the bicycle, the positioning information Po and the parking disorder information Bp of the bicycle (for example, a user takes a parking picture of the bicycle).
K. And the client node arranges the related report information and submits the report information to the consensus node.
The content K is realized by the following specific steps:
the client node firstly encrypts the reporting user by using the public key of the enterprise and finishes the information R _ msg reported by the user BobBob_eSubmitted to the consensus node via the client node.
R_msgBob_e=Combine(E(vki,IDBob),Bi,Po,Bp)
Wherein E (vk)i,IDBob) Public key vk for enterprise for representationiTo reporting user identity IDBobAnd carrying out encryption operation.
L. obtaining R _ msg by each consensus nodeBob_eAnd writing related data into the block chain by executing a DPoS consensus algorithm. And notifies the enterprise of the relevant responsible department.
The content L is realized by the following steps:
l1: voting by a DPoS consensus algorithm to generate corresponding 11 authorization representatives;
l2: delegate authority to delegate R _ msgBob_eThe Hash value of (1) is stored in a block chain Merkle tree, i.e. index information of data, and actual R _ msgBob_eThe storage is on the cloud platform.
1) Delegate pair of authorization R _ msgBob_ePerforming a Hash operation, i.e. Hash (R _ msg)Bob_e);
2) R _ msgBob_eStoring the Hash value of the tree into a Merkle tree;
3) actual reporting information R _ msgBob_eAnd sending the data to the cloud platform for storage.
The enterprise obtains the identity information and related information of the reporter through the private key
R_msgBob_d=Combine(D(ski,E(vki,IDBob)),Bi,Po,Bp)
Wherein E (vk)i,IDBob) Is to report the identity encryption information of the user, D (sk)i,E(vki,IDBob) Private key sk of a representative enterpriseiAnd carrying out decryption operation on the encrypted information.
And then backtracking the block chain, verifying relevant information, comparing whether Po is the same as the reporting position Po when the lock is closed last time, and verifying the authenticity of Bp. If the illegal parking phenomenon occurs, deducting the credit value of the previous user and giving a proper reward to the reporting user.

Claims (8)

1. A shared bicycle accountability method combining a block chain technology and a cloud storage technology is characterized in that: the method comprises the following steps:
the method comprises the following steps: the system comprises an identity authentication node, a client node, a consensus node, a key generation center, a user and a maintenance mechanism, wherein a block chain is responsible for storing index information of data, and real information content is stored in a corresponding cloud storage server;
step two: the identity authentication node endows different authorities to the identity authentication node according to the roles of the related nodes in the whole system;
step three: when the lock is unlocked by the user, the user can,if the bicycle is in fault, the user will identify the individual IDxBicycle serial number Bi, repair time TiuThe positioning information Po and the fault information Mu are submitted to the client node for repair;
step four: the client node arranges the related fault information and submits the fault information to the consensus node, and the client node arranges the repair information Rep of the user xxSubmitting to a consensus node
Repx=Combine(IDx,Bi,Tiu,Po,Mu);
Step five: each consensus node gets a RepxWriting related data into a block chain by executing a DPoS consensus algorithm, and informing a maintenance mechanism;
step six: the maintenance mechanism backtracks in the block chain, and if the repair is continuously reported for two times or more, a person is sent to maintain in time; if the phenomenon that the user submits the fault information maliciously occurs, deducting the credit value according to the regulation after verification;
step seven: when the user locks, the user obtains related locking information and submits the locking information to the client node, and after the user x locks, the user obtains the personal identity IDxBicycle serial number Bi, lock-off time TicPositioning information Po and submitting locking information to a client node;
step eight: the client node sorts the related locking information and submits the related locking information to the consensus node, and the client node sorts the successful locking information Msc of the user xxSubmitting to a consensus node:
Mscx=Combine(IDx,Bi,Tic,Po);
step nine: each consensus node obtains the MscxExecuting a DPoS consensus algorithm, writing related data into a block chain, verifying whether the parking position of the single vehicle is legal or not, and if the parking position of the single vehicle is illegal, informing related departments to deduct corresponding credit values;
step ten: if the bicycle is parked in the specified area but is parked in an unreasonable area, other users report the phenomenon and submit the phenomenon to the client node;
step eleven: the client node arranges the related report information and submits the report information to the consensus node;
step twelve: obtaining R _ msg by each consensus nodey_eBy executing a DPoS consensus algorithm, writing related data into a block chain and informing related responsible departments of an enterprise;
step thirteen: the enterprise obtains identity information and related information of a reporter through a private key, then backtracks the block chain, verifies the related information, compares whether Po is the same as a reporting position Po when the lock is closed last time and verifies the authenticity of Bp, deducts the credit value of the previous user if the violation occurs, and gives a proper reward to the reporting user.
2. The method of claim 1, wherein the method comprises the following steps: the second step is that the identity authentication node gives different authorities according to the roles of the related nodes in the whole system, and the specific implementation steps are as follows:
step 2.1: selecting a completely trusted node identity authentication node as an identity authentication node in a federation chain;
step 2.2: the nodes participating in the accounting are granted with authority by the identity authentication nodes, are served by each sharing bicycle enterprise, participate in the execution of the DPoS consensus algorithm, and are also called consensus nodes;
step 2.3: the client node uploads related fault, lock closing and reporting information and sends the information to the consensus node for verification, and a user accesses the related information on the block chain through the client node;
step 2.4: each sharing bicycle enterprise obtains a respective key pair (vk) through the key generation centeri,ski) i ∈ { 1., n }, where vkiIs a public key, skiIs the private key.
3. The method of claim 1, wherein the method comprises the following steps: the concrete implementation steps in the step five are as follows:
step 5.1: generating a corresponding authorization representative through a DPoS consensus algorithm;
step 5.2: authorizing the representative to RepxThe Hash value of (1) is stored in a block chain Merkle tree, i.e. the index information of the data, and the actual RepxStoring on a cloud platform, specifically authorizing a representative to RepxPerforming a Hash operation, i.e. Hash (Rep)x) (ii) a Mixing RepxStoring the Hash value of the tree into a Merkle tree; actual repair information RepxAnd sending the data to the cloud platform for storage.
4. The method of claim 1, wherein the method comprises the following steps: the concrete implementation steps of the ninth step are as follows:
step 9.1: voting by a DPoS consensus algorithm to generate corresponding 11 authorization representatives;
step 9.2: authorizing the representative to send MscxThe Hash value of (1) is stored in a block chain Merkle tree, i.e. the index information of the data, and the actual MscxStoring on a cloud platform, specifically an authorized representative pair MscxPerforming a Hash operation, i.e. Hash (Msc)x) Mixing MscxThe Hash value of (4) is stored in the Merkle tree, the actual lock information MscxAnd sending the data to the cloud platform for storage.
5. The method of claim 1, wherein the method comprises the following steps: submitting personal ID of the user when the user y reports in the step tenyThe serial number Bi of the bicycle, the positioning information Po and the parking disordering information Bp of the bicycle.
6. The method of claim 1, wherein the method comprises the following steps: in the eleventh step, the client node firstly encrypts the reported user by using the public key of the enterprise and finishes the arrangement of the information R _ msg reported by the user yy_eSubmitted to a consensus node, R _ msg, via a client nodey_e=Combine(E(vki,IDy) Bi, Po, Bp), in which E (vk)i,IDy) Public key for enterprise for representationvkiTo reporting user identity IDyAnd carrying out encryption operation.
7. The method of claim 1, wherein the method comprises the following steps: the specific steps of executing the DPoS consensus algorithm in the step twelve are as follows:
step 12.1: voting by a DPoS consensus algorithm to generate corresponding 11 authorization representatives;
step 12.2: delegate authority to delegate R _ msgy_eThe Hash value of (1) is stored in a block chain Merkle tree, i.e. index information of data, and actual R _ msgy_eStoring the authorization agent pair R _ msg on a cloud platformy_ePerforming a Hash operation, i.e. Hash (R _ msg)y_e) R _ msgy_eThe Hash value of (a) is stored in a Merkle tree, and the actual reporting information R _ msgy_eAnd sending the data to the cloud platform for storage.
8. The method of claim 1, wherein the method comprises the following steps: the step thirteen is that the enterprise obtains the identity information and the related information of the reporter through the private key, and the steps are as follows:
R_msgy_d=Combine(D(ski,E(vki,IDy)),Bi,Po,Bp)
wherein E (vk)i,IDy) Is to report the identity encryption information of the user, D (sk)i,E(vki,IDy) Private key sk of a representative enterpriseiCarrying out decryption operation on the encrypted information; backtracking the block chain, verifying relevant information, comparing whether Po is the same as the reporting position Po when the lock is closed last time and verifying the authenticity of Bp; if the illegal parking phenomenon occurs, deducting the credit value of the previous user and giving a proper reward to the reporting user.
CN202010820113.1A 2020-08-14 2020-08-14 Shared bicycle accountable method combining block chain technology and cloud storage technology Active CN111950010B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010820113.1A CN111950010B (en) 2020-08-14 2020-08-14 Shared bicycle accountable method combining block chain technology and cloud storage technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010820113.1A CN111950010B (en) 2020-08-14 2020-08-14 Shared bicycle accountable method combining block chain technology and cloud storage technology

Publications (2)

Publication Number Publication Date
CN111950010A true CN111950010A (en) 2020-11-17
CN111950010B CN111950010B (en) 2022-11-25

Family

ID=73342334

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010820113.1A Active CN111950010B (en) 2020-08-14 2020-08-14 Shared bicycle accountable method combining block chain technology and cloud storage technology

Country Status (1)

Country Link
CN (1) CN111950010B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113554538A (en) * 2021-05-28 2021-10-26 四川社智雲科技有限公司 Digital information integrated system for urban and rural community management
CN113973119A (en) * 2021-08-30 2022-01-25 深圳时空云科技有限公司 Distributed management method and device
CN115116164A (en) * 2022-06-08 2022-09-27 武汉虹信技术服务有限责任公司 Dynamic management method, system and medium for park access control permission

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109606521A (en) * 2018-11-22 2019-04-12 黄河水利职业技术学院 A kind of intelligent sharing balance car management system and method
US20190182047A1 (en) * 2017-12-07 2019-06-13 NEC Laboratories Europe GmbH Method and system for securely sharing validation information using blockchain technology
CN111159750A (en) * 2020-04-07 2020-05-15 南京邮电大学 Automobile maintenance data storage method based on alliance chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190182047A1 (en) * 2017-12-07 2019-06-13 NEC Laboratories Europe GmbH Method and system for securely sharing validation information using blockchain technology
CN109606521A (en) * 2018-11-22 2019-04-12 黄河水利职业技术学院 A kind of intelligent sharing balance car management system and method
CN111159750A (en) * 2020-04-07 2020-05-15 南京邮电大学 Automobile maintenance data storage method based on alliance chain

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113554538A (en) * 2021-05-28 2021-10-26 四川社智雲科技有限公司 Digital information integrated system for urban and rural community management
CN113973119A (en) * 2021-08-30 2022-01-25 深圳时空云科技有限公司 Distributed management method and device
CN113973119B (en) * 2021-08-30 2024-03-08 深圳时空云科技有限公司 Distributed management method and device
CN115116164A (en) * 2022-06-08 2022-09-27 武汉虹信技术服务有限责任公司 Dynamic management method, system and medium for park access control permission
CN115116164B (en) * 2022-06-08 2023-12-19 武汉虹信技术服务有限责任公司 Method, system and medium for dynamically managing park entrance guard permission

Also Published As

Publication number Publication date
CN111950010B (en) 2022-11-25

Similar Documents

Publication Publication Date Title
CN111950010B (en) Shared bicycle accountable method combining block chain technology and cloud storage technology
CN108629564B (en) A kind of Management in Large Scale Project system and method based on block chain technology
CN112434343B (en) Virtual power plant safety scheduling and trading method based on dual block chain technology
Li et al. A consortium blockchain-enabled secure and privacy-preserving optimized charging and discharging trading scheme for electric vehicles
CN111159750A (en) Automobile maintenance data storage method based on alliance chain
CN109417478A (en) Multilink cryptologic block chain
Cachin et al. Blockchain, cryptography, and consensus
CN112929333B (en) Vehicle networking data safe storage and sharing method based on hybrid architecture
CN113127910B (en) Controllable anonymous voting system based on block chain and decentralization traceable attribute signature
CN114285867B (en) Air-railway combined transport data sharing system based on alliance chain and attribute encryption
CN112529508A (en) Electric power material management system based on PBFT alliance chain
CN113129518A (en) Electric vehicle charging system and resource management method thereof
CN113554421A (en) Police affair resource data governance cooperation method based on block chain
Alvi et al. A blockchain based cost effective digital voting system using SideChain and smart contracts
Jafar et al. A cost-efficient and scalable framework for e-voting system based on ethereum blockchain
Alvi et al. Bsevoting: A conceptual framework to develop electronic voting system using sidechain
Mahmoud et al. Ride-sharing services: From centralization to decentralization
CN110428259A (en) Block chain business datum transaction system
Sun et al. An efficient and secure trading framework for shared charging service based on multiple consortium blockchains
CN114565485A (en) Labor contract management method and system based on block chain ipfs storage
Shi et al. Design of electronic contract architecture based on blockchain technology
CN113673893A (en) Retired power battery management method and system
CN114139206A (en) Multi-user heterogeneous data merging and concurrent certification method based on block chain privacy protection
Cachin et al. Blockchains and consensus protocols
CN113158224A (en) Business data sharing model system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant