CN112989417A - Safety consistency scheme aiming at dishonest nodes in multi-agent - Google Patents

Safety consistency scheme aiming at dishonest nodes in multi-agent Download PDF

Info

Publication number
CN112989417A
CN112989417A CN202110318692.4A CN202110318692A CN112989417A CN 112989417 A CN112989417 A CN 112989417A CN 202110318692 A CN202110318692 A CN 202110318692A CN 112989417 A CN112989417 A CN 112989417A
Authority
CN
China
Prior art keywords
node
nodes
dishonest
state
consistency
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110318692.4A
Other languages
Chinese (zh)
Other versions
CN112989417B (en
Inventor
吴亚联
赵嘉麒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiangtan University
Original Assignee
Xiangtan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiangtan University filed Critical Xiangtan University
Priority to CN202110318692.4A priority Critical patent/CN112989417B/en
Publication of CN112989417A publication Critical patent/CN112989417A/en
Application granted granted Critical
Publication of CN112989417B publication Critical patent/CN112989417B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Small-Scale Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a safety consistency scheme aiming at dishonest nodes in a multi-agent system. The scheme comprises the following steps: collecting data information by nodes in a multi-agent; the node uses the public key to perform homomorphic encryption on the initial state; the neighbor nodes calculate the weighted state difference value between the nodes by using the ciphertext and send the weighted state difference value back to the corresponding nodes; in the communication process, detecting a state difference value and judging whether a dishonest node falsifies an initial state; calculating a self-adaptive threshold value through a state difference value of an iterative process, and detecting whether the node accords with a consistency process; the trusted authority confirms whether the node is a dishonest node. The method realizes the consistency privacy protection of the multi-agent with the dishonest nodes and the detection of the dishonest nodes; the node privacy is protected by using a homomorphic encryption method; dishonest nodes are detected by utilizing multiple limiting conditions, pollution of the dishonest nodes is reduced, and privacy, accuracy and robustness of a consistency process are improved.

Description

Safety consistency scheme aiming at dishonest nodes in multi-agent
Technical Field
The invention belongs to the field of multi-agent consistency privacy protection and information security, and particularly relates to a security consistency method for dishonest nodes in multi-agent.
Background
The multi-agent has wide application prospect in many fields including unmanned aerial vehicle coordination control, formation control, vehicle traffic management and wireless sensor network. The consistency problem is a basis for cooperative coordination among multiple agents, and is receiving wide attention from researchers in various fields. Conventional consistency methods employ explicit state value exchanges between neighboring nodes to computationally agree upon. There are two potential problems with this explicit exchange of state information. First, it can lead to privacy disclosure of the participating nodes; second, storing or exchanging information in unencrypted plain text format is vulnerable to attacks by attackers who can steal the information by breaking into the communication connection. Many documents address the above problems. These solutions enable privacy protection and limited security of the initial state of the nodes, however, existing solutions rely on the assumption that all nodes will follow the rules designed in the solution and that there are no dishonest nodes in the network. In fact, if some nodes in a multi-agent are dishonest, they may manipulate their data to better protect their privacy, and the accuracy of the consistency will be tainted and destroyed.
It is therefore considered that the above problems exist in the existing solutions. The invention provides a safety consistency scheme aiming at dishonest nodes in a multi-agent.
Disclosure of Invention
The invention aims to provide a safety consistency scheme aiming at dishonest nodes in a multi-agent, so as to improve the privacy and the accuracy of the consistency process aiming at the dishonest nodes.
The invention relates to a safety consistency scheme aiming at dishonest nodes in a multi-agent, which is characterized in that the method is used for collecting data information by the nodes in the multi-agent; the node uses the public key to perform homomorphic encryption on the initial state and transmits the encrypted state and the public key to the neighbor node; the neighbor node operates the ciphertext to calculate the difference value between the ciphertext and the neighbor node, and then sends the difference value back to the corresponding node; each node can obtain a weighted state difference value in the communication process, and whether a dishonest node tampering initial state exists or not is judged by detecting the state difference value; calculating a self-adaptive threshold value through the change of the state difference value in each iteration process, and detecting whether the neighbor nodes conform to the consistency process; finally, a trusted authority confirms whether the node is a dishonest node. All nodes update their own state to achieve consistency.
Specifically, the method comprises the following steps:
(1) the nodes in the multi-agent encrypt the initial state of the nodes according to a privacy and safety protection communication mechanism, communicate with the neighbor nodes, update the state of the nodes, and finally, the nodes are in average consistency. The privacy security protection communication mechanism comprises the following steps:
a pair of connected nodes
Figure 887570DEST_PATH_IMAGE002
Wherein the node
Figure 867027DEST_PATH_IMAGE004
And
Figure 646764DEST_PATH_IMAGE006
respectively in the initial states of
Figure 104290DEST_PATH_IMAGE008
And
Figure 918662DEST_PATH_IMAGE010
. First, the trusted authority sends the weighted values
Figure 741125DEST_PATH_IMAGE012
And
Figure 8158DEST_PATH_IMAGE014
respectively to the nodes
Figure 269375DEST_PATH_IMAGE016
And
Figure 938254DEST_PATH_IMAGE006
. Then, the node
Figure 931618DEST_PATH_IMAGE018
State of encrypting it
Figure 748264DEST_PATH_IMAGE020
And a public key
Figure 485276DEST_PATH_IMAGE022
Is sent to the node
Figure 8661DEST_PATH_IMAGE024
. Finally, the node
Figure 503752DEST_PATH_IMAGE026
The encrypted weighted state difference value is calculated according to the following three steps
Figure 745378DEST_PATH_IMAGE028
1) Node point
Figure 20501DEST_PATH_IMAGE029
Node for use
Figure 726289DEST_PATH_IMAGE031
Of (2) a public key
Figure 61455DEST_PATH_IMAGE022
Encrypting initial state
Figure 790377DEST_PATH_IMAGE033
Figure 931508DEST_PATH_IMAGE035
2) Node point
Figure 429486DEST_PATH_IMAGE029
Calculating a state difference value:
Figure 201133DEST_PATH_IMAGE037
3) node point
Figure 214088DEST_PATH_IMAGE029
Calculating a weighted state difference:
Figure 96593DEST_PATH_IMAGE039
node point
Figure 449077DEST_PATH_IMAGE041
Return to
Figure DEST_PATH_IMAGE043
Supply node
Figure DEST_PATH_IMAGE044
(ii) a Receive from
Figure DEST_PATH_IMAGE046
Rear, node
Figure DEST_PATH_IMAGE047
Using a private key
Figure DEST_PATH_IMAGE049
Decrypt it to obtain a weighted state difference
Figure DEST_PATH_IMAGE051
Correspondingly, in the above-described manner, the node
Figure DEST_PATH_IMAGE053
Decryption
Figure DEST_PATH_IMAGE055
Obtaining a weighted state difference
Figure DEST_PATH_IMAGE057
After each node obtains the weighted state difference, the formula is used
Figure DEST_PATH_IMAGE059
And updating the state.
(2) In the communication process, the node can monitor the neighbor nodes so as to restrain and detect the dishonest nodes. Including initial state detection and consistency process detection.
Wherein, the initial state detection comprises the following steps:
setting a relative environment interval (reasonably set according to the current situation), namely:
Figure DEST_PATH_IMAGE061
thereby obtaining a state difference range
Figure DEST_PATH_IMAGE063
. After the node obtains the weighted state difference value from the neighbor node, the node compares the weighted state difference value
Figure DEST_PATH_IMAGE065
And (6) judging. If the weighted state difference satisfies
Figure DEST_PATH_IMAGE067
If not, the node is judged to be a dishonest node, marked and reported to a trusted authority.
Wherein, the consistency process detection comprises the following steps:
a self-adaptive threshold detection method is introduced to limit the dishonest nodes from randomly injecting wrong data in the consistency process, and ensure that the updating of all the participating nodes in each iteration conforms to the consistency process.
In the first communication process of the nodes, the state difference value between the initial state of the node and the adjacent node can be obtained, and each node is according to a formula
Figure DEST_PATH_IMAGE069
An initial threshold is derived. Then, the node adopts the formula
Figure DEST_PATH_IMAGE071
The threshold is updated. During each iteration, the node
Figure DEST_PATH_IMAGE073
The self node state and the neighbor node are compared
Figure DEST_PATH_IMAGE075
Difference of state
Figure DEST_PATH_IMAGE077
And
Figure DEST_PATH_IMAGE079
make a comparison if
Figure DEST_PATH_IMAGE081
Then node
Figure 830773DEST_PATH_IMAGE073
Consider a node
Figure DEST_PATH_IMAGE082
Is a dishonest node and reports the mark to a trusted authority.
(3) Dishonest node validation: after the trusted authority receives the report of the nodes, if the nodes exist
Figure 331025DEST_PATH_IMAGE082
Half of neighboring nodes of the node are marked with the node
Figure 751642DEST_PATH_IMAGE075
Being a dishonest node, the node can then be determined
Figure 224212DEST_PATH_IMAGE075
Are dishonest nodes and are isolated from the network and no longer participate in the consistency process. If no more than half of neighbors mark the non-honest nodes as the dishonest nodes, the possible problems can be judged, the non-honest nodes are marked as suspicious nodes, the nodes are judged again in the process of waiting for the next consistency, the nodes are still marked and reported, and the non-honest nodes can be judged.
The initial state of the node is encrypted through homomorphic encryption, so that the initial state of the node is protected from leakage, a neighbor node cannot estimate the initial state of the node, and the attack of an external eavesdropper is resisted; the invention considers the situation of the dishonest nodes in the multi-agent and utilizes multiple limiting conditions to detect the dishonest nodes, thereby reducing the pollution from the dishonest nodes and effectively improving the privacy, the accuracy and the robustness of the consistency process.
Drawings
FIG. 1 is a schematic flow diagram of the present invention.
Detailed Description
The present invention will now be described in detail with reference to the drawings, which are given by way of illustration and explanation only and should not be construed to limit the scope of the present invention in any way. Furthermore, features from embodiments in this document and from different embodiments may be combined accordingly by a person skilled in the art from the description in this document.
Fig. 1 is a schematic flow chart of the present invention, which specifically includes:
(1) the nodes in the multi-agent encrypt the initial state of the nodes according to a privacy and safety protection communication mechanism, communicate with the neighbor nodes and obtain the information according to a formula
Figure DEST_PATH_IMAGE084
And updating the state of the node, and finally, enabling all the nodes to be consistent. The privacy security protection communication mechanism comprises the following steps:
a pair of connected nodes
Figure 399978DEST_PATH_IMAGE002
Wherein the node
Figure 325209DEST_PATH_IMAGE004
And
Figure 611834DEST_PATH_IMAGE006
respectively in the initial states of
Figure DEST_PATH_IMAGE085
And
Figure 673330DEST_PATH_IMAGE010
. First, the trusted authority sends the weighted values
Figure 19998DEST_PATH_IMAGE012
And
Figure 432525DEST_PATH_IMAGE014
respectively to the nodes
Figure 460524DEST_PATH_IMAGE016
And
Figure 704423DEST_PATH_IMAGE006
. Then, the node
Figure 894096DEST_PATH_IMAGE018
State of encrypting it
Figure 793919DEST_PATH_IMAGE020
And a public key
Figure 436995DEST_PATH_IMAGE022
Is sent to the node
Figure 738663DEST_PATH_IMAGE024
. Finally, the node
Figure 99238DEST_PATH_IMAGE026
The encrypted weighted state difference value is calculated according to the following three steps
Figure 548673DEST_PATH_IMAGE028
1) Node point
Figure 918475DEST_PATH_IMAGE029
Node for use
Figure 809071DEST_PATH_IMAGE031
Of (2) a public key
Figure 668442DEST_PATH_IMAGE022
Encrypting initial state
Figure 277278DEST_PATH_IMAGE033
Figure 450770DEST_PATH_IMAGE035
2) Node point
Figure 523769DEST_PATH_IMAGE029
Calculating a state difference value:
Figure 491725DEST_PATH_IMAGE037
3) node point
Figure 587857DEST_PATH_IMAGE029
Calculating a weighted state difference:
Figure 361778DEST_PATH_IMAGE039
node point
Figure 226965DEST_PATH_IMAGE041
Return to
Figure 365823DEST_PATH_IMAGE043
Supply node
Figure 11568DEST_PATH_IMAGE044
(ii) a Receive from
Figure 261283DEST_PATH_IMAGE046
Rear, node
Figure 246557DEST_PATH_IMAGE047
Using a private key
Figure 618632DEST_PATH_IMAGE049
Decrypt it to obtain a weighted state difference
Figure 689357DEST_PATH_IMAGE051
Correspondingly, in the above-described manner, the node
Figure 742763DEST_PATH_IMAGE053
Decryption
Figure 644860DEST_PATH_IMAGE055
Obtaining a weighted state difference
Figure 125520DEST_PATH_IMAGE057
After each node obtains the weighted state difference, the formula is used
Figure 417961DEST_PATH_IMAGE059
And updating the state.
(2) In the communication process, the node can monitor the neighbor nodes so as to restrain and detect the dishonest nodes. Including initial state detection and consistency process detection.
Wherein, the initial state detection comprises the following steps:
setting a relative environment interval (reasonably set according to the current situation), namely:
Figure 275059DEST_PATH_IMAGE061
thereby obtaining a state difference range
Figure 34592DEST_PATH_IMAGE063
. After the node obtains the weighted state difference value from the neighbor node, the node compares the weighted state difference value
Figure 686153DEST_PATH_IMAGE065
And (6) judging. If the weighted state difference satisfies
Figure 731469DEST_PATH_IMAGE067
If not, the node is judged to be a dishonest node, marked and reported to a trusted authority.
Wherein, the consistency process detection comprises the following steps:
a self-adaptive threshold detection method is introduced to limit the dishonest nodes from randomly injecting wrong data in the consistency process, and ensure that the updating of all the participating nodes in each iteration conforms to the consistency process.
In the first communication process of the node, the initial state of the node can be obtainedThe state difference value between the state and the neighbor node, and each node is according to the formula
Figure 188996DEST_PATH_IMAGE069
An initial threshold is derived. Then, the node adopts the formula
Figure 737789DEST_PATH_IMAGE071
The threshold is updated. During each iteration, the node
Figure 888147DEST_PATH_IMAGE073
The self node state and the neighbor node are compared
Figure 155181DEST_PATH_IMAGE075
Difference of state
Figure 354081DEST_PATH_IMAGE077
And
Figure 757380DEST_PATH_IMAGE079
make a comparison if
Figure 78640DEST_PATH_IMAGE081
Then node
Figure 832969DEST_PATH_IMAGE073
Consider a node
Figure 569981DEST_PATH_IMAGE082
Is a dishonest node and reports the mark to a trusted authority.
(3) Dishonest node validation: after the trusted authority receives the report of the nodes, if the nodes exist
Figure 155683DEST_PATH_IMAGE082
Half of neighboring nodes of the node are marked with the node
Figure 585528DEST_PATH_IMAGE075
Being a dishonest node, the node can then be determined
Figure 561574DEST_PATH_IMAGE075
Are dishonest nodes and are isolated from the network and no longer participate in the consistency process. If no more than half of neighbors mark the non-honest nodes as the dishonest nodes, the possible problems can be judged, the non-honest nodes are marked as suspicious nodes, the nodes are judged again in the process of waiting for the next consistency, the nodes are still marked and reported, and the non-honest nodes can be judged.
Compared with the prior art, the embodiment of the invention has the advantages that:
the initial state of the node is encrypted through homomorphic encryption, so that the initial state of the node is protected from leakage, a neighbor node cannot estimate the initial state of the node, and the attack of an external eavesdropper is resisted; the invention considers the situation of the dishonest nodes in the multi-agent and utilizes multiple limiting conditions to detect the dishonest nodes, thereby reducing the pollution from the dishonest nodes and effectively improving the privacy, the accuracy and the robustness of the consistency process.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (1)

1. A security consistency scheme for the presence of dishonest nodes in a multi-agent, comprising:
(1) the nodes in the multi-agent encrypt the initial state of the nodes according to a privacy and safety protection communication mechanism, communicate with the neighbor nodes, update the state of the nodes, and finally, the nodes are in average consistency; the privacy security protection communication mechanism comprises the following steps:
a pair of connected nodes
Figure DEST_PATH_IMAGE001
Wherein the node
Figure DEST_PATH_IMAGE002
And
Figure DEST_PATH_IMAGE003
respectively in the initial states of
Figure DEST_PATH_IMAGE004
And
Figure DEST_PATH_IMAGE005
(ii) a First, the trusted authority sends the weighted values
Figure DEST_PATH_IMAGE006
And
Figure DEST_PATH_IMAGE007
respectively to the nodes
Figure DEST_PATH_IMAGE008
And
Figure DEST_PATH_IMAGE003A
(ii) a Then, the node
Figure DEST_PATH_IMAGE009
State of encrypting it
Figure DEST_PATH_IMAGE010
And a public key
Figure DEST_PATH_IMAGE011
Is sent to the node
Figure DEST_PATH_IMAGE012
(ii) a Finally, the node
Figure DEST_PATH_IMAGE013
The encrypted weighted state difference value is calculated according to the following three steps
Figure DEST_PATH_IMAGE014
1) Node point
Figure DEST_PATH_IMAGE013A
Node for use
Figure DEST_PATH_IMAGE015
Of (2) a public key
Figure DEST_PATH_IMAGE011A
Encrypting initial state
Figure DEST_PATH_IMAGE016
Figure DEST_PATH_IMAGE017
2) Node point
Figure DEST_PATH_IMAGE013AA
Calculating a state difference value:
Figure DEST_PATH_IMAGE018
3) node point
Figure DEST_PATH_IMAGE013AAA
Calculating a weighted state difference:
Figure DEST_PATH_IMAGE019
node point
Figure DEST_PATH_IMAGE020
Return to
Figure DEST_PATH_IMAGE021
Supply node
Figure DEST_PATH_IMAGE022
(ii) a Receive from
Figure DEST_PATH_IMAGE023
Rear, node
Figure DEST_PATH_IMAGE022A
Using a private key
Figure DEST_PATH_IMAGE024
Decrypt it to obtain a weighted state difference
Figure DEST_PATH_IMAGE025
Correspondingly, in the above-described manner, the node
Figure DEST_PATH_IMAGE026
Decryption
Figure DEST_PATH_IMAGE027
Obtaining a weighted state difference
Figure DEST_PATH_IMAGE028
After each node obtains the weighted state difference, the formula is used
Figure DEST_PATH_IMAGE029
Updating the state;
(2) in the communication process of the node, the neighbor node can be monitored, so that the dishonest node is restrained and detected; the method comprises the following steps of detecting an initial state and a consistency process;
wherein, the initial state detection comprises the following steps:
setting a relative environment interval (reasonably set according to the current situation), namely:
Figure DEST_PATH_IMAGE030
thereby obtaining a state difference range
Figure DEST_PATH_IMAGE031
(ii) a After the node obtains the weighted state difference value from the neighbor node, the node compares the weighted state difference value
Figure DEST_PATH_IMAGE032
Judging; if the weighted state difference satisfies
Figure DEST_PATH_IMAGE033
If the node is a normal node, otherwise, the node is a dishonest node, and the node is marked and reported to a trusted authority;
wherein, the consistency process detection comprises the following steps:
introducing a self-adaptive threshold detection method to limit the random injection of wrong data of the dishonest nodes in the consistency process and ensure that the updating of all the participating nodes in each iteration conforms to the consistency process;
in the first communication process of the nodes, the state difference value between the initial state of the node and the adjacent node can be obtained, and each node is according to a formula
Figure DEST_PATH_IMAGE034
Obtaining an initial threshold value; then, the node adopts the formula
Figure DEST_PATH_IMAGE035
To update the threshold; during each iteration, the node
Figure DEST_PATH_IMAGE036
The self node state and the neighbor node are compared
Figure DEST_PATH_IMAGE037
Difference of state
Figure DEST_PATH_IMAGE038
And
Figure DEST_PATH_IMAGE039
make a comparison if
Figure DEST_PATH_IMAGE040
Then node
Figure DEST_PATH_IMAGE036A
Consider a node
Figure DEST_PATH_IMAGE037A
The node is a dishonest node, and the marked node is reported to a trusted authority;
(3) dishonest node validation: after the trusted authority receives the report of the nodes, if the nodes exist
Figure DEST_PATH_IMAGE037AA
Half of neighboring nodes of the node are marked with the node
Figure DEST_PATH_IMAGE037AAA
Being a dishonest node, the node can then be determined
Figure DEST_PATH_IMAGE037AAAA
The nodes are dishonest nodes and isolated out of the network, and do not participate in the consistency process any more; if no more than half of neighbors mark the non-honest nodes as the dishonest nodes, the possible problems can be judged, the non-honest nodes are marked as suspicious nodes, the nodes are judged again in the process of waiting for the next consistency, the nodes are still marked and reported, and the non-honest nodes can be judged.
CN202110318692.4A 2021-03-25 2021-03-25 Safety consistency scheme aiming at dishonest nodes in multi-agent Active CN112989417B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110318692.4A CN112989417B (en) 2021-03-25 2021-03-25 Safety consistency scheme aiming at dishonest nodes in multi-agent

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110318692.4A CN112989417B (en) 2021-03-25 2021-03-25 Safety consistency scheme aiming at dishonest nodes in multi-agent

Publications (2)

Publication Number Publication Date
CN112989417A true CN112989417A (en) 2021-06-18
CN112989417B CN112989417B (en) 2022-04-22

Family

ID=76334526

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110318692.4A Active CN112989417B (en) 2021-03-25 2021-03-25 Safety consistency scheme aiming at dishonest nodes in multi-agent

Country Status (1)

Country Link
CN (1) CN112989417B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004100496A2 (en) * 2004-09-02 2004-11-18 Pisaramedia Oy Ends - messaging protocol that recovers and has backward security
US20060023887A1 (en) * 2004-04-02 2006-02-02 Agrawal Dharma P Threshold and identity-based key management and authentication for wireless ad hoc networks
CN105163308A (en) * 2015-05-25 2015-12-16 华南理工大学 Secure routing protocol based on trust detection in vehicle-mounted ad hoc network
WO2016165675A1 (en) * 2015-04-17 2016-10-20 国家电网公司 Secure communication method of wireless communication network based on power transmission network
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
CN109840771A (en) * 2019-04-01 2019-06-04 西安电子科技大学 A kind of block chain intimacy protection system and its method based on homomorphic cryptography
US20200366495A1 (en) * 2018-01-29 2020-11-19 Ubiquicorp Limited Proof of majority block consensus method for generating and uploading a block to a blockchain

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060023887A1 (en) * 2004-04-02 2006-02-02 Agrawal Dharma P Threshold and identity-based key management and authentication for wireless ad hoc networks
WO2004100496A2 (en) * 2004-09-02 2004-11-18 Pisaramedia Oy Ends - messaging protocol that recovers and has backward security
WO2016165675A1 (en) * 2015-04-17 2016-10-20 国家电网公司 Secure communication method of wireless communication network based on power transmission network
CN105163308A (en) * 2015-05-25 2015-12-16 华南理工大学 Secure routing protocol based on trust detection in vehicle-mounted ad hoc network
WO2016188116A1 (en) * 2015-05-25 2016-12-01 华南理工大学 Credibility detection-based security routing protocol in vehicular ad hoc network
CN106549749A (en) * 2016-12-06 2017-03-29 杭州趣链科技有限公司 A kind of block chain method for secret protection encrypted based on additive homomorphism
CN106845960A (en) * 2017-01-24 2017-06-13 上海亿账通区块链科技有限公司 Method for secure transactions and system based on block chain
US20200374135A1 (en) * 2017-01-24 2020-11-26 One Connect Smart Technology Co., Ltd. (Shenzhen) Blockchain-Based Secure Transaction Method, Electronic Device, System and Storage Medium
US20200366495A1 (en) * 2018-01-29 2020-11-19 Ubiquicorp Limited Proof of majority block consensus method for generating and uploading a block to a blockchain
CN109840771A (en) * 2019-04-01 2019-06-04 西安电子科技大学 A kind of block chain intimacy protection system and its method based on homomorphic cryptography

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
吕晓强等: "金融行业应用区块链技术面临的安全威胁与防范", 《金融电子化》 *
吴振铨: "基于联盟区块链的智能电网数据安全存储与共享系统", 《计算机应用》 *
张明武等: "可信模块隐私保护的自证明签密方案", 《北京邮电大学学报》 *
李卓妮: "智能电网需求侧的隐私保护研究", 《湖南工程学院学报》 *

Also Published As

Publication number Publication date
CN112989417B (en) 2022-04-22

Similar Documents

Publication Publication Date Title
Chatterjee et al. An effective ECC‐based user access control scheme with attribute‐based encryption for wireless sensor networks
CN106452762B (en) A kind of efficient data transfer method of identity-based in vehicular ad hoc network
Giruka et al. Security in wireless sensor networks
CN108924081B (en) Method for protecting user privacy and resisting malicious users in Internet of things based on edge calculation
Liu et al. Bua: A blockchain-based unlinkable authentication in vanets
CN111726346B (en) Data secure transmission method, device and system
Meng et al. A lightweight anonymous cross-regional mutual authentication scheme using blockchain technology for internet of vehicles
CN114866222B (en) Ciphertext data statistical analysis system and method supporting privacy protection
CN105812128A (en) Malicious data mining attack-resisting data aggregation system and method for smart grid
CN110557246A (en) Anti-quantum-computation access control method and system based on disposable asymmetric key pair and movable identity recognition device
Alzaid et al. A forward & backward secure key management in wireless sensor networks for PCS/SCADA
Dai et al. Pairing-free certificateless aggregate signcryption scheme for vehicular sensor networks
CN111294793A (en) Data privacy protection method for identity authentication in wireless sensor network
CN112989417B (en) Safety consistency scheme aiming at dishonest nodes in multi-agent
Alabdulatif et al. Analysing and attacking the 4-way handshake of IEEE 802.11 i standard
Kesavan et al. Cluster based secure dynamic keying technique for heterogeneous mobile wireless sensor networks
CN107426176B (en) Safe underwater transmission method supporting confusion and zero knowledge
Ma et al. DScPA: A Dynamic Sub-cluster Privacy-preserving Aggregation Scheme for Mobile Crowdsourcing in Industrial IoT
CN114826716A (en) Internet of vehicles condition privacy protection method based on certificate-free group signcryption
CN109688584B (en) Data security storage system and method suitable for resource-limited network node
Abhishek et al. PIC: Preserving Data Integrity in UAV Assisted Communication
Zhong et al. Security technologies in ad-hoc networks: a survey
ITMI20082309A1 (en) METHOD OF TRANSMISSION OF A MESSAGE, PREFERABLY FOR AN ENERGY DISTRIBUTION NETWORK
Junaidi et al. Effective authentication to prevent sybil attacks in vehicular platoons
Sikarwar et al. LAAS: lightweight anonymous authentication scheme for universal internet of vehicles (UIOV)

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant