CN112214544A - Ubiquitous power Internet of things edge data safe storage method based on permission block chain - Google Patents

Ubiquitous power Internet of things edge data safe storage method based on permission block chain Download PDF

Info

Publication number
CN112214544A
CN112214544A CN202010889700.6A CN202010889700A CN112214544A CN 112214544 A CN112214544 A CN 112214544A CN 202010889700 A CN202010889700 A CN 202010889700A CN 112214544 A CN112214544 A CN 112214544A
Authority
CN
China
Prior art keywords
data
block
block chain
aggregator
things
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010889700.6A
Other languages
Chinese (zh)
Inventor
邱日轩
梁良
李元诚
郑富永
王�华
肖子洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Information and Telecommunication Branch of State Grid Jiangxi Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
Information and Telecommunication Branch of State Grid Jiangxi Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Information and Telecommunication Branch of State Grid Jiangxi Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202010889700.6A priority Critical patent/CN112214544A/en
Publication of CN112214544A publication Critical patent/CN112214544A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a ubiquitous power Internet of things edge data safe storage method based on an allowed block chain, and belongs to the field of power big data information safety. According to the method, the distributed safe storage of the big electric power data is realized by designing a ubiquitous electric power internet of things edge data distributed storage model by utilizing the characteristics of block chain decentralization and data non-tampering. The method is completely based on the permission block chain, overcomes the limitation of the traditional centralized storage under the complex environment of the ubiquitous power Internet of things, safely and efficiently applies the power data, including the collection, transmission, processing and storage of the power data, and simultaneously ensures the data safety and privacy. By using the method, the integrity of the data recorded in the ledger can be ensured under the condition that no trusted third party exists, and the safety of the electric power big data is ensured.

Description

Ubiquitous power Internet of things edge data safe storage method based on permission block chain
Technical Field
The invention relates to a ubiquitous power Internet of things edge data security storage method based on an allowed block chain, and belongs to the field of power big data information security.
Background
With the development of society, the types and the number of power grid access devices are more and more, the forms of power grids are changed, the safe operation pressure is increased, and meanwhile, due to the opening of a power market and the change of social economy such as internet economy, data economy and the like, the traditional power industry faces huge challenges. The method conforms to the development trend of the integration of the energy revolution and the digital revolution, the construction of three types and two networks is comprehensively promoted, the global energy competition capability of China is improved, the national power grid in 2019 proposes the construction of a ubiquitous power Internet of things, modern information technologies such as ' big cloud thing moving intelligence ' and advanced communication technologies are fully applied, a ubiquitous power Internet of things with comprehensive perception, everything interconnection, man-machine interaction and information sharing is created, the ubiquitous power Internet of things is deeply integrated with a strong intelligent power grid, and a three-in-one ' and client-centered energy Internet is formed together, so that a new path is created for the safer operation of the power grid, the more lean management, the more accurate investment and the better service of the power grid, the unique advantages of the power grid are fully played, the huge blue sea market of digital economy is developed, and the method is a core task of achieving the strategic goals of three types, two networks and one world flow. The ubiquitous power internet of things is an industrial-grade internet of things applied to a power grid, and is a concrete expression and application floor of the ubiquitous internet of things in the power industry, wherein ubiquitous internet of things means information connection and interaction between any person and any object at any time and any place. The ubiquitous power internet of things and the strong smart grid are mutually permeated and deeply fused, people, machines and objects in all links of energy production and consumption are connected on line, data flow and business flow which run through power grid production operation, enterprise management and external customer service are borne, and the ubiquitous power internet of things and the strong smart grid are infrastructure for supporting efficient, economical and safe operation of the energy internet. The ubiquitous power internet of things connects power consumers, power grid enterprises, power generation enterprises, suppliers, various power equipment, people and things to generate shared data to serve the users, the power grids, the power generation enterprises, the suppliers and government society; the power grid is used as a hub, the platform and the sharing function are played, and a larger opportunity is created for the development of the whole industry and more market subjects, so that the value service is provided.
The mutual penetration and the deep fusion of the internet of things technology and the smart grid enable tens of thousands of sensing devices to achieve information interconnection and generate massive power data. How to safely and efficiently store power data is a key issue. At present, a centralized cloud management method is adopted for data management, analysis and decision making, and then an analysis result is transmitted back to equipment. However, such round-trip processing of data consumes a large amount of network infrastructure and cloud infrastructure resources, further increasing the problems of delay and bandwidth consumption, which will affect the execution of critical tasks of the power internet of things, resulting in significant power accidents. While edge computing architectures can be used to optimize cloud computing systems to perform data processing and analysis at the edge of the network, closer to the data source. By the edge computing technology, data collection and analysis processing is performed near the device nodes, rather than sending the data to the cloud or data center, to reduce the required network bandwidth between the sensors and the central cloud, eliminate high-bandwidth persistent network connections, and reduce the burden on the entire IT infrastructure.
Disclosure of Invention
The invention aims to provide a novel ubiquitous power internet of things edge data safe storage method based on an allowed block chain, aiming at the problems that a centralized cloud management method consumes a large amount of network infrastructure and cloud infrastructure resources, the delay and bandwidth consumption problems are increased, the safety problem in data concentration is solved, and the like.
The invention adopts a permission block chain with a center removing function and data non-tampering function as a main framework and combines the construction requirements of the edge layer of the ubiquitous power Internet of things. The block chain technology is adopted to store the ubiquitous electric power Internet of things edge data, the problems of safety in data concentration and attack on a cloud platform are solved, a trusted third party is not needed, and a ubiquitous electric power Internet of things edge data storage model based on an allowed block chain is established on an edge layer. The method of the present invention also has the ability to resist an attacker attempting a witch attack or other forms of fraud.
According to the ubiquitous power Internet of things edge data security storage method based on the permitted block chain, the permitted block chain technology is adopted, and unauthorized nodes cannot be accessed into the system, so that data security is guaranteed. The ubiquitous power internet of things is generally constructed as an intelligent cloud network edge end, terminal equipment collects local data and uploads the data to an edge layer, and in the edge layer, a plurality of same edge nodes can be combined to form an edge cluster which temporarily stores the data and transmits the data to a central cloud if necessary; the method comprises the following specific steps:
step 1: classifying data of the terminal equipment according to different application purposes, designing block chains with different functions, and storing the data into different block chains according to the classification;
step 2: in a ubiquitous power Internet of things block chain, performing system initialization by using an elliptic curve digital signature algorithm and asymmetric cryptography, and generating a secret key;
and step 3: the terminal equipment sends a request to the local data aggregator to upload data;
and 4, step 4: before the terminal equipment uploads data, a data information index related to the record is generated, an index record is constructed into an information block, and a workload certificate is searched;
and 5: the authorized aggregator performs a consensus process;
step 6: and generating a data block, broadcasting the new block in the whole network, and adding the new block into a corresponding block chain.
Further, the system initialization step is as follows:
step 1: the trusted central authority carries out identity verification on the terminal equipment and determines that the terminal equipment is legal;
step 2: issuing a public key, a private key and a corresponding data signature certificate for the verified terminal equipment to encrypt data;
and step 3: the data provider encrypts different raw data using different pseudonyms to reduce the correlation of raw data generated by the same data provider and attaches a digital signature of the data provider.
Further, the step of uploading data is as follows:
step 1: the terminal equipment sends a request to a local aggregator of the edge cluster, wherein the request comprises a currently used pseudonym and a corresponding digital signature and certificate;
step 2: after receiving the request, the aggregator verifies the request and sends a response back to the terminal equipment;
and step 3: if the terminal device is allowed to upload the data, the terminal device encrypts the data and sends the data to the aggregator by using the public key.
Further, the steps of constructing the information block and searching the workload certificate are as follows:
step 1: the aggregator collects local data indexes, encrypts and digitally signs the indexes to ensure authenticity and accuracy;
step 2: each aggregator calculates the hash value of the block according to the random number, the hash value of the previous block and the time stamp, namely the workload certification;
and step 3: after finding a valid workload proof, the fastest aggregator will broadcast the block and workload proof over the network.
Further, the step of the consensus process is:
step 1: the aggregator that finds the proof of workload the fastest, performs the consensus process, with this round acting as the leader of block generation;
step 2: the leader broadcasts the block data with the time stamp and the workload certification thereof to other authorized aggregators for verification;
and step 3: the aggregators audit the block data, the audit results and the signatures are broadcast mutually, after the audit results are received, each aggregator compares the results with other results and sends the results to the leader.
Further, the step of generating the data block is:
step 1: the leader analyzes the results received from the aggregator;
step 2: if all aggregators agree with the block data, the leader sends records including the currently audited block data and corresponding signatures to all authorized aggregators for storage, full-network broadcast and addition to corresponding block chains;
and step 3: if some aggregators fail to agree on the block data, the leader will analyze the results of the audits and send the block data to the aggregators again for audits if necessary.
Compared with the prior art, the invention has the beneficial effects that:
(1) the invention adopts the permission block chain technology, can realize decentralization and real redundancy, does not need any third party to access and control data, and can realize data privacy protection; using blockchain techniques, a distributed edge data storage center can be constructed that stores data on a number of designated nodes in a particular area and can intelligently distribute to the distributed nodes.
(2) The invention can provide traceability of data use by using the block chain technology, so that the client and the service provider can correctly verify the authenticity and reliability of the data.
(3) In the ubiquitous power internet of things, the power data have complex space-time characteristics and close up-down relation, and often have complex characteristics such as high dimension, time variation and nonlinearity. The ubiquitous power Internet of things edge data security storage model based on the permission block chain is designed to be easy to deploy, and the existing network infrastructure can be used as much as possible under the condition that the flexibility of new nodes is increased.
Drawings
FIG. 1 is a diagram of a licensed blockchain block diagram;
FIG. 2 is a diagram of a ubiquitous power Internet of things edge data security storage model based on a licensed block chain;
fig. 3 is a flow chart of ubiquitous power internet of things edge data security storage based on a permitted blockchain.
Detailed Description
The following describes a method for securely storing data at the edge of a ubiquitous power internet of things based on a permitted block chain in detail with reference to fig. 1, fig. 2, fig. 3 and an embodiment. It should be emphasized that the following description is merely exemplary in nature and is not intended to limit the scope of the invention or its application.
The invention provides a ubiquitous power Internet of things edge data security storage model based on an allowed block chain. The method is characterized by comprising the steps of integrating the building requirements of an edge layer of a compound network and the requirements of edge application services, mainly researching edge data safety storage, relying on machine learning, block chain and other leading-edge technologies, and constructing an edge data safety storage model on the basis of the existing smart power grid cloud storage platform.
As shown in fig. 1, in the general network structure based on the ubiquitous power internet of things according to the embodiment, a main body model is constructed by using a permission block chain, and a ubiquitous power internet of things edge data security storage model based on the permission block chain is built.
As shown in fig. 2, in the embodiment, the safe storage of the ubiquitous power internet of things edge data based on the permission blockchain determines a ubiquitous power internet of things network architecture, determines the type of the edge data, and stores the edge data through the permission blockchain.
As shown in fig. 3, the secure storage based on edge data of this embodiment performs a refinement of the flow of the model in fig. 2, and makes the storage process into a flow.
The method for safely storing the edge data of the ubiquitous power Internet of things based on the permitted block chain can be divided into three processes, firstly, classifying various terminal equipment data of the ubiquitous power Internet of things, and designing block chains with different functions; then, carrying out system initialization and key generation; and then the terminal equipment uploads the data to generate a data block. The method comprises the following specific steps:
step 1: according to different application purposes, data of the terminal equipment are classified, block chains with different functions are designed, and the data are stored in different block chains according to the classification.
(1) Preparing ubiquitous power Internet of things data: data of the 1 st week of the 8 months in 2019 of a power distribution station area actually measured in a certain area are adopted, and a large storage burden is caused to nodes when a block chain stores a large amount of data, so that storage of some key data is only carried out by using a block chain technology, and other large data are stored in a mode of combining distributed storage and cloud storage.
(2) The data are classified as follows:
a) d1: power failure diagnosis information, such as voltage and current monitoring, switch deflection, power failure events, equipment state and other perception information;
b) d2: station area monitoring information, such as equipment body state, electrical operation state and environment variables (temperature, humidity, noise, smoke and the like);
c) d3: and (4) station energy information, such as information acquisition and fee control of station electric meters and user electric meters.
Step 2: in a ubiquitous power Internet of things block chain, an elliptic curve digital signature algorithm and asymmetric cryptography are used for system initialization and key generation.
(1) The trusted central authority carries out identity verification on the terminal equipment and determines that the terminal equipment is legal;
(2) issuing a public key, a private key and a corresponding data signature certificate for the verified terminal equipment to encrypt data;
(3) the data provider encrypts different raw data using different pseudonyms to reduce the correlation of raw data generated by the same data provider and attaches a digital signature of the data provider.
And step 3: the terminal equipment sends a request to a local data aggregator (edge node) to upload data.
(1) The method comprises the steps that terminal equipment sends a request (namely an edge server) to a local aggregator of an edge cluster, for example, a station area summary table and the nearest edge server send a data uploading request, data information to be uploaded mainly comprises voltage, current, table codes, alarm events and the like, and the sent data uploading request also comprises a pseudonym, a digital signature and a certificate which are currently used by the station area summary table;
(2) after receiving the uploading request of the district summary table, the edge server verifies the request and sends a response back to the district summary table;
(3) and if the edge server allows the station area general table to upload data, the station area general table encrypts the data and sends the data to the edge server.
And 4, step 4: before the terminal device uploads the data, a data information index related to the record is generated, the index record is recorded to form an information block, and the workload certification is searched.
(1) The aggregator collects local data (e.g., indexes), encrypts and digitally signs the indexes to ensure authenticity and accuracy;
(2) each aggregator calculates the hash value (i.e. the workload certificate) of its block from the random number, the hash value of the previous block, the timestamp, etc.;
(3) after finding a valid workload proof, the fastest aggregator will broadcast the block and workload proof over the network.
And 5: the authorized aggregator performs a consensus process.
(1) Each aggregator calculates a workload proof, and the aggregator which calculates the workload proof fastest acts as a leader of block generation in the round and executes a consensus process;
(2) the leader (authorized aggregator) broadcasts the time-stamped block data and its workload proofs to other authorized aggregators for validation;
(3) the aggregators audit the block data, the audit results and the signatures are broadcast mutually, after the audit results are received, each aggregator compares the results with other results and sends the results to the leader.
Step 6: and generating a data block, broadcasting the new block in the whole network, and adding the new block into a corresponding block chain.
(1) The leader analyzes the results received from the aggregator;
(2) if all aggregators agree with the block data, the leader sends records including the currently audited block data and corresponding signatures to all authorized aggregators for storage, full-network broadcast and addition to corresponding block chains;
(3) if some aggregators fail to agree on the block data, the leader will analyze the results of the audits and send the block data to the aggregators again for audits if necessary.
The invention relates to a ubiquitous power Internet of things edge data safe storage method based on an allowed block chain. According to the method, the distributed safe storage of the big electric power data is realized by designing a ubiquitous electric power internet of things edge data distributed storage model by utilizing the characteristics of block chain decentralization and data non-tampering. The method is completely based on the permission block chain, overcomes the limitation of the traditional centralized storage under the complex environment of the ubiquitous power Internet of things, safely and efficiently applies the power data, including the collection, transmission, processing and storage of the power data, and simultaneously ensures the data safety and privacy. By using the method, the integrity of the data recorded in the ledger can be ensured under the condition that no trusted third party exists, and the safety of the large electric power data is ensured.
The above embodiments are preferred embodiments of the present invention, but the present invention is not limited thereto, and the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily made by those skilled in the art within the technical scope of the present invention should be covered by the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (6)

1. The ubiquitous power Internet of things edge data safe storage method based on the permission block chain is characterized by comprising the following steps: the method comprises the steps that a permission block chain technology is adopted, the general architecture of the ubiquitous power internet of things is an intelligent cloud network side end, terminal equipment collects local data and uploads the data to an edge layer, the same edge nodes can be combined to form an edge cluster on the edge layer, the edge cluster temporarily stores the data, and the data are transmitted to a central cloud if necessary; the method comprises the following specific steps:
step 1: classifying data of the terminal equipment according to different application purposes, designing block chains with different functions, and storing the data into different block chains according to the classification;
step 2: in a ubiquitous power Internet of things block chain, performing system initialization by using an elliptic curve digital signature algorithm and asymmetric cryptography, and generating a secret key;
and step 3: the terminal equipment sends a request to the local data aggregator to upload data;
and 4, step 4: before the terminal equipment uploads data, a data information index related to the record is generated, an index record is constructed into an information block, and a workload certificate is searched;
and 5: the authorized aggregator performs a consensus process;
step 6: and generating a data block, broadcasting the new block in the whole network, and adding the new block into a corresponding block chain.
2. The ubiquitous power internet of things edge data security storage method based on the permission block chain as claimed in claim 1, wherein: the system initialization steps are as follows:
step 1: the trusted central authority carries out identity verification on the terminal equipment and determines that the terminal equipment is legal;
step 2: issuing a public key, a private key and a corresponding data signature certificate for the verified terminal equipment to encrypt data;
and step 3: the data provider encrypts different raw data using different pseudonyms to reduce the correlation of raw data generated by the same data provider and attaches a digital signature of the data provider.
3. The ubiquitous power internet of things edge data security storage method based on the permission block chain as claimed in claim 1, wherein: the step of uploading data is as follows:
step 1: the terminal equipment sends a request to a local aggregator of the edge cluster, wherein the request comprises a currently used pseudonym and a corresponding digital signature and certificate;
step 2: after receiving the request, the aggregator verifies the request and sends a response back to the terminal equipment;
and step 3: if the terminal device is allowed to upload the data, the terminal device encrypts the data and sends the data to the aggregator by using the public key.
4. The ubiquitous power internet of things edge data security storage method based on the permission block chain as claimed in claim 1, wherein: the steps of constructing the information block and searching the workload certificate are as follows:
step 1: the aggregator collects local data indexes, encrypts and digitally signs the indexes to ensure authenticity and accuracy;
step 2: each aggregator calculates the hash value of the block according to the random number, the hash value of the previous block and the time stamp, namely the workload certification;
and step 3: after finding a valid workload proof, the fastest aggregator will broadcast the block and workload proof over the network.
5. The ubiquitous power internet of things edge data security storage method based on the permission block chain as claimed in claim 1, wherein: the consensus process comprises the following steps:
step 1: the aggregator that finds the proof of workload the fastest, performs the consensus process, with this round acting as the leader of block generation;
step 2: the leader broadcasts the block data with the time stamp and the workload certification thereof to other authorized aggregators for verification;
and step 3: the aggregators audit the block data, the audit results and the signatures are broadcast mutually, after the audit results are received, each aggregator compares the results with other results and sends the results to the leader.
6. The ubiquitous power internet of things edge data security storage method based on the permission block chain as claimed in claim 1, wherein: the step of generating the data block is as follows:
step 1: the leader analyzes the results received from the aggregator;
step 2: if all aggregators agree with the block data, the leader sends records including the currently audited block data and corresponding signatures to all authorized aggregators for storage, full-network broadcast and addition to corresponding block chains;
and step 3: if some aggregators fail to agree on the block data, the leader will analyze the results of the audits and send the block data to the aggregators again for audits if necessary.
CN202010889700.6A 2020-08-28 2020-08-28 Ubiquitous power Internet of things edge data safe storage method based on permission block chain Pending CN112214544A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010889700.6A CN112214544A (en) 2020-08-28 2020-08-28 Ubiquitous power Internet of things edge data safe storage method based on permission block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010889700.6A CN112214544A (en) 2020-08-28 2020-08-28 Ubiquitous power Internet of things edge data safe storage method based on permission block chain

Publications (1)

Publication Number Publication Date
CN112214544A true CN112214544A (en) 2021-01-12

Family

ID=74059155

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010889700.6A Pending CN112214544A (en) 2020-08-28 2020-08-28 Ubiquitous power Internet of things edge data safe storage method based on permission block chain

Country Status (1)

Country Link
CN (1) CN112214544A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112968942A (en) * 2021-01-29 2021-06-15 南京邮电大学 Block chain data safety storage frame and method
CN113055456A (en) * 2021-03-09 2021-06-29 大连理工大学 Internet of things data management method based on block chain and edge calculation
CN113222595A (en) * 2021-04-23 2021-08-06 上海和数软件有限公司 Electric power data storage and query method and system based on block chain technology
CN113300467A (en) * 2021-05-25 2021-08-24 上海电机学院 Electric power monitoring method based on ubiquitous electric power Internet of things
CN114449024A (en) * 2022-04-11 2022-05-06 广东新邦智联科技有限公司 Power equipment control method, device, equipment and storage medium based on Internet of things

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110032891A (en) * 2019-04-16 2019-07-19 中国电力科学研究院有限公司 A kind of smart grid distributed cryptograph search method and system model based on alliance's block chain
CN110457926A (en) * 2019-08-13 2019-11-15 重庆邮电大学 It is a kind of industry Internet of Things in based on data encryption storage data sharing method
JP2020107200A (en) * 2018-12-28 2020-07-09 株式会社エナリス Power transaction system
CN111478902A (en) * 2020-04-07 2020-07-31 江苏润和智融科技有限公司 Power edge gateway equipment and sensing data uplink storage method based on same

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2020107200A (en) * 2018-12-28 2020-07-09 株式会社エナリス Power transaction system
CN110032891A (en) * 2019-04-16 2019-07-19 中国电力科学研究院有限公司 A kind of smart grid distributed cryptograph search method and system model based on alliance's block chain
CN110457926A (en) * 2019-08-13 2019-11-15 重庆邮电大学 It is a kind of industry Internet of Things in based on data encryption storage data sharing method
CN111478902A (en) * 2020-04-07 2020-07-31 江苏润和智融科技有限公司 Power edge gateway equipment and sensing data uplink storage method based on same

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
吴振铨等: "基于联盟区块链的智能电网数据安全存储与共享系统", 计算机应用 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112968942A (en) * 2021-01-29 2021-06-15 南京邮电大学 Block chain data safety storage frame and method
CN113055456A (en) * 2021-03-09 2021-06-29 大连理工大学 Internet of things data management method based on block chain and edge calculation
CN113222595A (en) * 2021-04-23 2021-08-06 上海和数软件有限公司 Electric power data storage and query method and system based on block chain technology
CN113300467A (en) * 2021-05-25 2021-08-24 上海电机学院 Electric power monitoring method based on ubiquitous electric power Internet of things
CN113300467B (en) * 2021-05-25 2022-10-14 上海电机学院 Electric power monitoring method based on ubiquitous electric power Internet of things
CN114449024A (en) * 2022-04-11 2022-05-06 广东新邦智联科技有限公司 Power equipment control method, device, equipment and storage medium based on Internet of things

Similar Documents

Publication Publication Date Title
CN109302405B (en) Industrial data detection block chain network system based on edge calculation and detection method
CN109922162B (en) Flat building equipment Internet of things monitoring system and method based on block chain
Gunduz et al. Cyber-security on smart grid: Threats and potential solutions
CN111478902B (en) Power edge gateway equipment and sensing data uplink storage method based on same
CN109409122B (en) File storage method, electronic device and storage medium
CN112214544A (en) Ubiquitous power Internet of things edge data safe storage method based on permission block chain
CN107222478B (en) Software defined network control layer security mechanism construction method based on block chain
CN111259070A (en) Method and related device for storing and acquiring service data
Chen et al. Collaborative trust blockchain based unbiased control transfer mechanism for industrial automation
CN111444277B (en) Anti-terrorism information cooperative sharing platform and method based on blockchain technology
CN114499895B (en) Data trusted processing method and system fusing trusted computing and block chain
CN105247529A (en) Synchronizing credential hashes between directory services
CN113079215B (en) Block chain-based wireless security access method for power distribution Internet of things
Bhattacharjee et al. Block-phasor: A decentralized blockchain framework to enhance security of synchrophasor
CN112019349B (en) Cross-chain technology-based cross-domain authentication method for power internet of things
CN109951490A (en) Webpage integrity assurance, system and electronic equipment based on block chain
CN112733211A (en) Intelligent power grid data storage scheme based on block chain
Yang et al. Application of blockchain in internet of things
Marian et al. Experimenting with digital signatures over a DNP3 protocol in a multitenant cloud-based SCADA architecture
Qiang et al. Mine consortium blockchain: the application research of coal mine safety production based on blockchain
Rafati Niya et al. Architectures for Blockchain‐IoT Integration
De Benedictis et al. Toward the adoption of secure cyber digital twins to enhance cyber-physical systems security
CN114580011A (en) Power facility security situation sensing method and system based on federal privacy training
Pandey et al. A review of security concerns in smart grid
Shen et al. Design of trusted aviation data exchange platform based on blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination