CN112927080A - Block chain technology-based multi-party information sharing method for power industry - Google Patents

Block chain technology-based multi-party information sharing method for power industry Download PDF

Info

Publication number
CN112927080A
CN112927080A CN202110244289.1A CN202110244289A CN112927080A CN 112927080 A CN112927080 A CN 112927080A CN 202110244289 A CN202110244289 A CN 202110244289A CN 112927080 A CN112927080 A CN 112927080A
Authority
CN
China
Prior art keywords
data
key
symmetric
encrypted
block chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110244289.1A
Other languages
Chinese (zh)
Inventor
曾纪钧
龙震岳
温柏坚
刘晔
裴求根
江疆
陆庭辉
张金波
张小陆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Power Grid Co Ltd
Original Assignee
Guangdong Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Power Grid Co Ltd filed Critical Guangdong Power Grid Co Ltd
Priority to CN202110244289.1A priority Critical patent/CN112927080A/en
Publication of CN112927080A publication Critical patent/CN112927080A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/06Electricity, gas or water supply

Abstract

The invention discloses a block chain technology-based multi-party information sharing method in the power industry, wherein a data issuing party authorizes data, an enterprise needs to share data chaining through a front-end system, a data using party can decrypt a symmetric encryption key on a chain by using a private key of the enterprise to obtain a random number of the symmetric key, an encrypted original symmetric key is obtained from an original data structure, the key is decrypted by using a public key, the symmetric key is encrypted by using a private key of an authorized user, a mapping relation is established between the encrypted symmetric key and a certificate id, based on the certificate id and an account, an encrypted original symmetric key corresponding to the account is obtained from the original data structure, the key is decrypted by using the public key, and the data and files are decrypted by using the key. The invention is designed according to the data type and the system structure, so that a user can ensure strong consistency among multiple nodes, and the reality and the credibility of data are ensured.

Description

Block chain technology-based multi-party information sharing method for power industry
Technical Field
The invention belongs to the technical field of block chain information sharing, and particularly relates to a block chain technology-based multi-party information sharing method in the power industry.
Background
Through the research on the identity authentication mechanism and the electric power transaction trusted access mechanism of a multi-party main body, the realization of business cooperation and data communication along with the informatization transformation of a power grid enterprise is a necessary way for the power grid enterprise to promote management, optimize service, guarantee safety and develop business. The power data breaks through the mode of being locked in a box, and the value and the function of the power data are more fully exerted in the sharing and flowing process. Meanwhile, the data value is changed, the network data security events are increasingly flooded, and the security risk of the electric power data is high.
For power enterprises, main business systems including marketing, scheduling and the like have basic data security guarantee capability, but risks and hidden dangers still exist.
Data access: internal business and operation and maintenance personnel carry out illegal access to the data;
data sharing: developing data use safety problems existing in a test environment;
data distribution: the problem of security risks when providing data to external units.
The development of specific services such as user information transmission, transaction information transmission, electric quantity error correction coordination and the like in the electric power trading market also has the requirements of service docking and data docking in the power grid enterprise and with external coordination units including governments, financial institutions, service partners and the like, the workload required for coordination among all service main bodies is large, the data quantity required to be exchanged and docked is large, and the requirement for data safety sharing is extremely high.
Therefore, through research on the block chain technology, the technical risks of a multi-party main body in the existing transaction system under the scenes of terminal, network, system-level data interaction, data storage and data distribution are found; in the analysis of system risks of the existing transaction business in the aspects of authorization control, intelligent isolation, safe circulation, audit tracing and the like, the block chain technology has the characteristics of distributed storage, tamper resistance, traceability, safe encryption, digital signature and the like, and has credibility, consistency and authority in nature. The block chain can realize the tamper resistance, traceability and full life cycle management of data on the technical level, and data interaction between related systems and between organizations does not need trust. The block chain based technical foundation is provided for constructing an electric power market settlement system taking a power grid as a settlement subject, the flexible autonomous transaction is realized by assisting the energy transaction through the block chain technology, and the establishment of an effective competitive energy market retail transaction system is promoted.
Disclosure of Invention
The invention aims to solve the defects in the prior art, and ensures that a user can have strong consistency among multiple nodes according to the data type and the system structure design, thereby ensuring the trueness and the credibility of data.
In order to achieve the purpose, the invention provides the following technical scheme:
the method for sharing the multi-party information in the power industry based on the block chain technology comprises the following steps:
s1, authorizing the data by the data publisher, and enabling the enterprise to share the data uplink through the front-end system;
s2, symmetrically encrypting the uplink data by using a random number to obtain a symmetric key, transmitting the symmetric key, respectively encrypting the data and the file by using the symmetric key, storing the file in the ipfs, and asymmetrically encrypting the symmetric key by using an account private key;
s3, encrypting the symmetric secret key and signing the same by using the public keys of the data publisher and the data receiver respectively to obtain two encrypted symmetric secret keys, declaring the identity of the encryption party, and sharing the uplink by the two symmetric secret keys;
s4, the data user can decrypt the symmetric encryption key in the chain by using the private key of the enterprise to obtain the random number of the symmetric key, based on the certificate-storing id and the account of the authorized user, firstly obtain the encrypted original symmetric key from the original data structure, decrypt the key by using the public key, then encrypt the symmetric key by using the private key of the authorized user, and establish the mapping relation between the encrypted symmetric key and the certificate-storing id;
s5, decrypting the encrypted data shared from the block chain network by the data by using the random number of the symmetric key to obtain the shared data, and acquiring the provider information of the data through the signature of the data;
and S6, based on the certificate-storing id and the account, firstly obtaining the encrypted original symmetric secret key corresponding to the account from the original data structure, decrypting the key by using the public key, and decrypting the data and the file by using the key.
Preferably, the S1 front-end system establishes a batch user data comparison system, periodically extracts personal information, educational information, and job information data of the people and resource system and compares the personal information, educational information, and job information data with the blockchain platform data, and finds tampered data in a scanning cycle.
Preferably, the data of the uplink in S1 has a fixed length, and the fixed length of the uplink should be half a year to one year.
Preferably, the S1 establishes a single user data comparison module in the front-end system, when the personal system triggers an operation on a single personnel file, the data comparison of the single user data in the personnel system and the block chain platform is completed through the single user data comparison module, the next process step is continued after the comparison is consistent, if the comparison data is inconsistent, an alarm record is generated and the next operation is terminated, and the manual processing mode is switched to.
Preferably, the S1 establishes a single user data synchronization module in the front-end system, and when the personal information, the educational information and the job information of the user data of the personnel file need to be added/modified/deleted, the user data synchronization module is invoked to send the added/modified/deleted data to the blockchain data platform, so as to implement the protection of the data on the blockchain data platform.
Preferably, in S2, the encrypted symmetric key, the encrypted data, and the address of the ipfs are stored in the uplink, and a mapping relationship is established between the encrypted symmetric key, the encrypted data, and the address of the ipfs and the certificate id.
The invention has the technical effects and advantages that:
1. according to the data type and system structure design, the data in the platform uses different data storage modes, the storage modes comprise a relational database and a non-relational database, a block chain technology and a distributed storage natural combination point both belong to a distributed structure, the block chain technology uses the distributed storage technology and is the best solution for solving the storage problem, and a block chain ensures that a user can have strong consistency among multiple nodes by sharing, copying and synchronizing the data among network members, so that the reality and credibility of the data are guaranteed;
2. credible data sharing can be realized, internal services can be provided, and the system is oriented to customer service, marketing, distribution network, production, material, logistics, human resources, finance and the like; services can also be provided for the outside, including government, bank, insurance and business cooperation units;
3. in an enterprise, multiple data transmission and numerous staff participation are generated among departments such as purchasing, verification, logistics, production, human resources and even financial processing, so that numerous devices and services are involved, the process is complex, and the requirements on data timeliness, accuracy and consistency are high. The block chain trusted data sharing platform is used for establishing a distributed data sharing platform among a plurality of systems and departments, realizing real-time data sharing and ensuring that the data keeps high consistency in a sharing project;
4. facing the outside of enterprises, the system mainly realizes data privacy protection and safety control with data sharing of governments, financial institutions and cooperative business units. The data with controlled access is stored in a block chain service central station in an encrypted mode, an authorized access enterprise makes a data access request to a data owner, and the data owner transmits an encrypted password to an accessor in a safe mode. In the process, the public key of the visitor is used for encrypting the encrypted password again, and the visitor uses the private key of the visitor to decrypt the encrypted password to obtain the encrypted secret key, so that the private data can be shared in a controlled manner;
5. in the process, because the public key encryption of the symmetric secret key of the visitor is used, only the visitor with the corresponding private key can be ensured to acquire the password, and thus, the trusted data sharing is realized.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following embodiments further describe the present invention in detail. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides a block chain technology-based multi-party information sharing method in the power industry, which comprises the following steps:
s1, authorizing the data by the data publisher, and enabling the enterprise to share the data uplink through the front-end system, wherein the data of the uplink has a fixed length time effect, and the fixed length of the uplink is half a year to a year; the prepositive system establishes a batch user data comparison system, periodically extracts personal information, education information, job information data and block chain platform data of a personnel and resource system for comparison, and finds tampered data in a scanning period; establishing a single user data comparison module, when a human system triggers an operation on a single personnel file, firstly completing data comparison of the single user data in a personnel system and a block chain platform through the single user data comparison module, continuing the next flow steps after the comparison is consistent, if the comparison data is inconsistent, generating an alarm record and stopping the next operation, switching to a manual processing mode, establishing a single user data synchronization module, and when the personnel needs to newly add/modify/delete personal information, education information and job information of the personnel file user data, transmitting the newly added/modified/deleted data to the block chain data platform by calling the user data synchronization module, so as to realize the protection of the data on the block chain data platform;
s2, symmetrically encrypting the chain data by using a random number to obtain a symmetric key, transmitting the symmetric key, respectively encrypting the data and the file by using the symmetric key, storing the file in an ipfs, asymmetrically encrypting the symmetric key by using an account private key, storing the encrypted symmetric key, the encrypted data and the address chain of the ipfs, and establishing a mapping relation with a certificate-storing id;
s3, encrypting the symmetric secret key and signing the same by using the public keys of the data publisher and the data receiver respectively to obtain two encrypted symmetric secret keys, declaring the identity of the encryption party, and sharing the uplink by the two symmetric secret keys;
s4, the data user can decrypt the symmetric encryption key in the chain by using the private key of the enterprise to obtain the random number of the symmetric key, based on the certificate-storing id and the account of the authorized user, firstly obtain the encrypted original symmetric key from the original data structure, decrypt the key by using the public key, then encrypt the symmetric key by using the private key of the authorized user, and establish the mapping relation between the encrypted symmetric key and the certificate-storing id;
s5, decrypting the encrypted data shared from the block chain network by the data by using the random number of the symmetric key to obtain the shared data, and acquiring the provider information of the data through the signature of the data;
and S6, based on the certificate-storing id and the account, firstly obtaining the encrypted original symmetric secret key corresponding to the account from the original data structure, decrypting the key by using the public key, and decrypting the data and the file by using the key.
Example one
Request parameter specification:
Figure RE-GDA0003038716890000071
Figure RE-GDA0003038716890000081
1. data storage certificate
op==invoke func==put
args parameter description
Figure RE-GDA0003038716890000082
Figure RE-GDA0003038716890000091
Return to
The success is as follows:
Figure RE-GDA0003038716890000092
Figure RE-GDA0003038716890000101
failure:
{
"msg":"Evidence add failed",
"result_code":"-10"
}
2. data authorization
op==invoke func==authorization
args parameter description
Figure RE-GDA0003038716890000111
Return to
The success is as follows:
Figure RE-GDA0003038716890000112
Figure RE-GDA0003038716890000121
failure:
{
"msg":"Evidence add failed",
"result_code":"-10"
}
3. data usage
op==query func==get
args parameter description
Figure RE-GDA0003038716890000122
Figure RE-GDA0003038716890000131
Return to
The success is as follows:
Figure RE-GDA0003038716890000132
Figure RE-GDA0003038716890000141
failure:
{
"msg":"Query evidence failed",
"result_code":-13
}
function implementation
Finally, it should be noted that: although the present invention has been described in detail with reference to the foregoing embodiments, it will be apparent to those skilled in the art that modifications may be made to the embodiments or portions thereof without departing from the spirit and scope of the invention.

Claims (6)

1. The method for sharing the multi-party information in the power industry based on the block chain technology is characterized by comprising the following steps of:
s1, authorizing the data by the data publisher, and enabling the enterprise to share the data uplink through the front-end system;
s2, symmetrically encrypting the uplink data by using a random number to obtain a symmetric key, transmitting the symmetric key, respectively encrypting the data and the file by using the symmetric key, storing the file in the ipfs, and asymmetrically encrypting the symmetric key by using an account private key;
s3, encrypting the symmetric secret key and signing the same by using the public keys of the data publisher and the data receiver respectively to obtain two encrypted symmetric secret keys, declaring the identity of the encryption party, and sharing the uplink by the two symmetric secret keys;
s4, the data user can decrypt the symmetric encryption key in the chain by using the private key of the enterprise to obtain the random number of the symmetric key, based on the certificate-storing id and the account of the authorized user, firstly obtain the encrypted original symmetric key from the original data structure, decrypt the key by using the public key, then encrypt the symmetric key by using the private key of the authorized user, and establish the mapping relation between the encrypted symmetric key and the certificate-storing id;
s5, decrypting the encrypted data shared from the block chain network by the data by using the random number of the symmetric key to obtain the shared data, and acquiring the provider information of the data through the signature of the data;
and S6, based on the certificate-storing id and the account, firstly obtaining the encrypted original symmetric secret key corresponding to the account from the original data structure, decrypting the key by using the public key, and decrypting the data and the file by using the key.
2. The method according to claim 1, wherein the method comprises: the S1 front-end system establishes a batch user data comparison system, periodically extracts personal information, education information and occupational information data of the personnel and resource system and compares the personal information, the education information and the occupational information data with the block chain platform data, and finds tampered data in a scanning period.
3. The method according to claim 1, wherein the method comprises: the data of the upper chain in the S1 has fixed length time, and the fixed length of the upper chain is from half a year to one year.
4. The method according to claim 1, wherein the method comprises: s1 sets up a single user data comparison module in the front system, when the human system triggers an operation to a single personnel file, firstly, the data comparison of the single user data in the human resource system and the block chain platform is completed through the single user data comparison module, the next flow steps are continued after the comparison is consistent, if the comparison data is inconsistent, an alarm record is generated and the next operation is terminated, and the manual processing mode is switched.
5. The method according to claim 1, wherein the method comprises: and S1, a single user data synchronization module is established in the front-end system, and when personnel needs to add, modify and delete personal information, education information and job information of the personnel file user data, the user data synchronization module is called to send the added, modified and deleted data to the block chain data platform, so that the protection of the data on the block chain data platform is realized.
6. The method according to claim 1, wherein the method comprises: and the encrypted symmetric key, the encrypted data and the address uplink storage of the ipfs in the step S2 establish a mapping relationship with the certificate storage id.
CN202110244289.1A 2021-03-05 2021-03-05 Block chain technology-based multi-party information sharing method for power industry Pending CN112927080A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110244289.1A CN112927080A (en) 2021-03-05 2021-03-05 Block chain technology-based multi-party information sharing method for power industry

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110244289.1A CN112927080A (en) 2021-03-05 2021-03-05 Block chain technology-based multi-party information sharing method for power industry

Publications (1)

Publication Number Publication Date
CN112927080A true CN112927080A (en) 2021-06-08

Family

ID=76173407

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110244289.1A Pending CN112927080A (en) 2021-03-05 2021-03-05 Block chain technology-based multi-party information sharing method for power industry

Country Status (1)

Country Link
CN (1) CN112927080A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117034356A (en) * 2023-10-09 2023-11-10 成都乐超人科技有限公司 Privacy protection method and device for multi-operation flow based on hybrid chain

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105071935A (en) * 2015-07-09 2015-11-18 浪潮通用软件有限公司 Data processing method, heterogeneous system and integrated system
CN108055274A (en) * 2017-12-22 2018-05-18 广东工业大学 A kind of encryption based on alliance's chain storage data and shared method and system
CN108809652A (en) * 2018-05-21 2018-11-13 安徽航天信息有限公司 A kind of block chain encryption account book based on privacy sharing
CN109543443A (en) * 2018-10-17 2019-03-29 平安科技(深圳)有限公司 User data management, device, equipment and storage medium based on block chain
US20190207995A1 (en) * 2017-12-29 2019-07-04 Ebay, Inc. Secure management of content distribution data blocks on a blockchain
US20190215157A1 (en) * 2017-03-03 2019-07-11 Tencent Technology (Shenzhen) Company Limited Information storage method, device, and computer-readable storage medium
CN110213041A (en) * 2019-04-26 2019-09-06 五八有限公司 Data ciphering method, decryption method, device, electronic equipment and storage medium
CN110535955A (en) * 2019-09-02 2019-12-03 广东电网有限责任公司 It is a kind of that electricity consumption data-sharing systems and method are matched based on multichain
CN111245861A (en) * 2020-02-07 2020-06-05 上海应用技术大学 Power data storage and sharing method
CN111444259A (en) * 2020-02-11 2020-07-24 江苏荣泽信息科技股份有限公司 Electric power data sharing method based on block chain
CN111523133A (en) * 2020-04-24 2020-08-11 远光软件股份有限公司 Block chain and cloud data collaborative sharing method
CN111711611A (en) * 2020-05-22 2020-09-25 易联众信息技术股份有限公司 Data processing method, device, medium, equipment and application based on block chain

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105071935A (en) * 2015-07-09 2015-11-18 浪潮通用软件有限公司 Data processing method, heterogeneous system and integrated system
US20190215157A1 (en) * 2017-03-03 2019-07-11 Tencent Technology (Shenzhen) Company Limited Information storage method, device, and computer-readable storage medium
CN108055274A (en) * 2017-12-22 2018-05-18 广东工业大学 A kind of encryption based on alliance's chain storage data and shared method and system
US20190207995A1 (en) * 2017-12-29 2019-07-04 Ebay, Inc. Secure management of content distribution data blocks on a blockchain
CN108809652A (en) * 2018-05-21 2018-11-13 安徽航天信息有限公司 A kind of block chain encryption account book based on privacy sharing
CN109543443A (en) * 2018-10-17 2019-03-29 平安科技(深圳)有限公司 User data management, device, equipment and storage medium based on block chain
CN110213041A (en) * 2019-04-26 2019-09-06 五八有限公司 Data ciphering method, decryption method, device, electronic equipment and storage medium
CN110535955A (en) * 2019-09-02 2019-12-03 广东电网有限责任公司 It is a kind of that electricity consumption data-sharing systems and method are matched based on multichain
CN111245861A (en) * 2020-02-07 2020-06-05 上海应用技术大学 Power data storage and sharing method
CN111444259A (en) * 2020-02-11 2020-07-24 江苏荣泽信息科技股份有限公司 Electric power data sharing method based on block chain
CN111523133A (en) * 2020-04-24 2020-08-11 远光软件股份有限公司 Block chain and cloud data collaborative sharing method
CN111711611A (en) * 2020-05-22 2020-09-25 易联众信息技术股份有限公司 Data processing method, device, medium, equipment and application based on block chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117034356A (en) * 2023-10-09 2023-11-10 成都乐超人科技有限公司 Privacy protection method and device for multi-operation flow based on hybrid chain
CN117034356B (en) * 2023-10-09 2024-01-05 成都乐超人科技有限公司 Privacy protection method and device for multi-operation flow based on hybrid chain

Similar Documents

Publication Publication Date Title
CN108830601B (en) Smart city information safe use method and system based on block chain
TWI694350B (en) Information supervision method and device based on blockchain
CN108667612B (en) Trust service architecture and method based on block chain
CN112347470A (en) Power grid data protection method and system based on block chain and data security sandbox
CN112613956B (en) Bidding processing method and device
CN112131316A (en) Data processing method and device applied to block chain system
CN110111102A (en) A kind of virtual traffic card system and distribution method of commerce based on block chain technology
CN112053274B (en) Construction guide method and device for government block chain network
CN113704210A (en) Data sharing method and electronic equipment
CN113486122A (en) Data sharing method and electronic equipment
Zhang et al. BCST-APTS: Blockchain and CP-ABE empowered data supervision, sharing, and privacy protection scheme for secure and trusted agricultural product traceability system
CN109347865A (en) A kind of user data authentication based on block chain technology deposits the method and system of card
CN107302524A (en) A kind of ciphertext data-sharing systems under cloud computing environment
Yang et al. Application of blockchain in internet of things
CN114285867B (en) Air-railway combined transport data sharing system based on alliance chain and attribute encryption
CN111325548A (en) Switched blockchain system and corresponding general blockchain interoperation method and network
CN112927080A (en) Block chain technology-based multi-party information sharing method for power industry
CN113326529A (en) Decentralized architecture unifying method based on trusted computing
Zou et al. Application of blockchain digital identity technology in healthcare consumer finance system
CN116305316A (en) Data management method for realizing intelligent construction based on alliance chain
KR102258064B1 (en) System and method for providing hybrid blockchain based aircraft control service
CN114168996A (en) Zero-knowledge-proof-based alliance-link order privacy data verification method
CN114329395A (en) Supply chain financial privacy protection method and system based on block chain
Weixian et al. Design of Collaborative Control Scheme between On-chain and Off-chain Power Data
CN113673893A (en) Retired power battery management method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned
AD01 Patent right deemed abandoned

Effective date of abandoning: 20231201