CN113256470A - Weapon equipment management system and method based on block chain - Google Patents

Weapon equipment management system and method based on block chain Download PDF

Info

Publication number
CN113256470A
CN113256470A CN202110569596.7A CN202110569596A CN113256470A CN 113256470 A CN113256470 A CN 113256470A CN 202110569596 A CN202110569596 A CN 202110569596A CN 113256470 A CN113256470 A CN 113256470A
Authority
CN
China
Prior art keywords
information
management node
management
encryption
weaponry
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110569596.7A
Other languages
Chinese (zh)
Inventor
李响
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Terminus Technology Group Co Ltd
Original Assignee
Terminus Technology Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Terminus Technology Group Co Ltd filed Critical Terminus Technology Group Co Ltd
Priority to CN202110569596.7A priority Critical patent/CN113256470A/en
Publication of CN113256470A publication Critical patent/CN113256470A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2291User-Defined Types; Storage management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a weapon equipment management system and method based on a block chain, belonging to the technical field of information management, wherein the system comprises a plurality of management nodes: research and development management node, production and manufacturing management node, use management node and maintenance management node; the research and development management node is used for a research and development designer to uplink first information, and the first information comprises: design parameters, performance indicators, and/or zero device identification; a production manufacturing management node for the producer to uplink second information, the second information comprising: production information, logistics information, warehousing information and/or order information; a usage management node for the user to uplink third information, the third information comprising: actual combat parameters, equipment use information and/or purchase information; and the maintenance management node is used for the logistics support party to link the fourth information, and the fourth information comprises maintenance information, fault detection information and/or recovery information. The invention can improve the efficiency and benefit of the weapon equipment life cycle management.

Description

Weapon equipment management system and method based on block chain
Technical Field
The invention relates to the technical field of information management, in particular to a weapon equipment management system and method based on a block chain.
Background
The weapon equipment life cycle management has the problems of unsmooth information circulation and difficult data isolated island and sharing reuse caused by the fact that information is discretely stored in independent systems of all reference parties, the requirement of all participating parties on full utilization of data is difficult to meet, and the smooth development of management work is severely restricted. Efficient acquisition and use of various types of data throughout the life cycle of weaponry is a prerequisite for efficient benefit management of weaponry.
Disclosure of Invention
In view of this, the present invention provides a system and a method for managing weaponry based on a block chain, which are used to solve the problem that each reference party for the current weaponry life cycle management cannot efficiently acquire and use data of other reference parties, resulting in low efficiency and efficiency of weaponry management.
In order to solve the above technical problem, the present invention provides a block chain-based weaponry management system, including: a plurality of management nodes, the plurality of management nodes comprising: research and development management node, production and manufacturing management node, use management node and maintenance management node;
the research and development management node is used for a research and development designer of weaponry to link first information, and the first information comprises: design parameters, performance indicators, and/or zero device identification;
the production manufacturing management node is configured to link second information to a producer of weaponry, where the second information includes: production information, logistics information, warehousing information and/or order information;
the usage management node is configured to chain up third information for a user of weaponry, the third information including: actual combat parameters, equipment use information and/or purchase information;
and the maintenance management node is used for the logistics support side of the weaponry to uplink fourth information, and the fourth information comprises maintenance information, fault detection information and/or recovery information.
Optionally, the plurality of management nodes further include:
a supervisory node for linking fifth information including decision information for a supervisor of weaponry equipment.
Optionally, a first management node in the plurality of management nodes may obtain, according to its own right, uplink information of a second management node in the plurality of management nodes; and/or the presence of a gas in the gas,
a third management node of the plurality of management nodes capable of broadcasting information to a fourth management node of the plurality of management nodes; and/or the presence of a gas in the gas,
a fifth management node of the plurality of management nodes may synchronize at least part of the information to a sixth management node of the plurality of management nodes based on a request of the sixth management node and/or an authority of the sixth management node.
Optionally, the block chain-based weaponry management system further includes: the encryption and decryption processing modules correspond to the management nodes one to one;
the user corresponding to each management node sends corresponding information to the management node through the corresponding encryption and decryption processing module so as to complete the uplink of the information; and/or, the management node sends the uplink result of the information to the corresponding user through the corresponding encryption and decryption processing module;
the system comprises a research and development management node, a production and manufacturing management node, a use management node, a maintenance management node and a maintenance management node, wherein the user corresponding to the research and development management node is a research and development designer of weaponry, the user corresponding to the production and manufacturing management node is a producer of the weaponry, the user corresponding to the use management node is a user of the weaponry, and the user corresponding to the maintenance management node is a logistics support party of the weaponry.
Optionally, when the first encryption and decryption processing module corresponding to the seventh management node among the multiple management nodes sends the information sent by the user to the seventh management node, the first encryption and decryption processing module obtains an encryption and decryption parameter corresponding to an eighth management node, encrypts a key of the information sent by the user through a secret parameter corresponding to the eighth management node, and issues the encryption and decryption parameter and the secret parameter by using an intelligent contract for transferring encryption and decryption information, so that after the eighth management node obtains the information sent by the user, the second encryption and decryption processing module corresponding to the eighth management node can decrypt the key by using the decryption parameter corresponding to the secret parameter, and decrypt the information sent by the user based on the decrypted key and the encryption and decryption parameter.
Wherein the eighth management node is one or more of the plurality of management nodes other than the seventh management node.
The invention also provides a block chain-based weapon equipment management method, which is applied to any one block chain-based weapon equipment management system, and comprises the following steps:
the management node receives information sent by a corresponding user;
the management node uplinks the received information;
the system comprises a research and development management node, a production and manufacturing management node, a maintenance management node and a maintenance management node, wherein the user corresponding to the research and development management node is a research and development designer of the weaponry, the user corresponding to the production and manufacturing management node is a producer of the weaponry, the user corresponding to the use management node is a user of the weaponry, and the user corresponding to the maintenance management node is a logistics support party of the weaponry.
Optionally, the block chain-based weaponry management method further includes:
the management node in the management nodes acquires uplink information of other management nodes in the management nodes according to the authority of the management node; and/or the presence of a gas in the gas,
broadcasting, by the management node of a plurality of management nodes, information to one or more other of the management nodes of the plurality of management nodes; and/or the presence of a gas in the gas,
and the management node in the plurality of management nodes synchronizes at least part of information to other management nodes requesting information synchronization according to the requests and/or the authorities of other management nodes in the plurality of management nodes.
Optionally, the block chain-based weaponry management system further includes: the encryption and decryption processing modules correspond to the management nodes one to one; the method further comprises the following steps:
the encryption and decryption processing module receives information sent by a user corresponding to a management node and sends the information to the corresponding management node to complete uplink of the information; and/or the presence of a gas in the gas,
and the encryption and decryption processing module sends the uplink result of the information to the user corresponding to the management node.
Optionally, before the encryption/decryption processing module sends the information to the corresponding management node to complete uplink of the information, the method further includes:
the encryption and decryption processing module is used for classifying the information and dividing the information into lightweight information and multimedia information;
the encryption and decryption processing module carries out quantization processing on the multimedia information and extracts key information in the multimedia information;
the encryption and decryption processing module uses a preset public and private key certificate to design an elliptic curve feature extraction algorithm, and uses the designed elliptic curve feature extraction algorithm to perform feature extraction on the lightweight information and the key information to obtain feature information;
generating a data credible security label according to the characteristic information;
and binding the data credible security label with the information.
Optionally, the block chain-based weaponry management method further includes:
when the first encryption and decryption processing module corresponding to the seventh management node in the plurality of management nodes sends the information sent by the user to the seventh management node, acquiring encryption and decryption parameters of one or more eighth management nodes except the seventh management node in the plurality of management nodes, and encrypts the key of the information sent by the user by the security parameter corresponding to the eighth management node, and issues the encryption and decryption parameter and the security parameter by using an intelligent contract for transferring encryption and decryption information, so that after the eighth management node obtains the information sent by the user, the second encryption and decryption processing module corresponding to the eighth management node can decrypt the secret key by using the decryption parameter corresponding to the secret parameter, and decrypting the information sent by the user based on the decrypted key and the encryption and decryption parameters.
The technical scheme of the invention has the following beneficial effects:
according to the invention, the whole process from planning, designing, manufacturing, installing, using, maintaining, repairing, reforming, updating to scrapping of the weapon equipment is managed through a block chain technology, namely, the whole life cycle management of the weapon equipment is realized, so that the goal that the life cycle cost of the weapon equipment is most economic, the comprehensive capacity of the equipment is realized to the highest degree is obtained, and the efficiency and the benefit of the weapon equipment management are improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the structures shown in the drawings without creative efforts.
FIG. 1 is a block chain based weaponry management system of the present invention;
FIG. 2 is a schematic diagram of a full life cycle information link of a piece of weaponry equipment in accordance with the present invention;
FIG. 3 is a flow chart illustrating a method for blockchain based weaponry equipment management of the present invention;
fig. 4 is a schematic flow chart of generating a data trusted security tag and binding the data trusted security tag with information according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the drawings of the embodiments of the present invention. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the described embodiments of the invention, are within the scope of the invention.
Unless defined otherwise, technical or scientific terms used herein shall have the ordinary meaning as understood by one of ordinary skill in the art to which this invention belongs. The use of "first," "second," and similar terms in the present application do not denote any order, quantity, or importance, but rather the terms are used to distinguish one element from another. The terms "connected" or "coupled" and the like are not restricted to physical or mechanical connections, but may include electrical connections, whether direct or indirect. "upper", "lower", "left", "right", and the like are used merely to indicate relative positional relationships, and when the absolute position of the object being described is changed, the relative positional relationships are changed accordingly.
Referring to fig. 1 and 2, the present invention provides a block chain based weaponry management system including: a plurality of management nodes 10, the plurality of management nodes comprising: a research and development management node 101, a production and manufacturing management node 102, a usage management node 103, and a maintenance management node 104;
the research and development management node 101 is configured to enable a research and development designer of weaponry to link first information, where the first information includes: design parameters, performance indicators, and/or zero device identification;
the production manufacturing management node 102 is configured to link second information to a producer of weaponry, where the second information includes: production information, logistics information, warehousing information and/or order information;
the production information comprises information such as production date, batch and the like;
the usage management node 103 is configured to be used by a user of weaponry to uplink third information, where the third information includes: actual combat parameters, equipment use information and/or purchase information;
the maintenance management node 104 is configured to chain fourth information including maintenance information, fault detection information, and/or recovery information for a logistics support of weaponry. The maintenance information includes equipment failure rate and the like.
According to the invention, the whole process from planning, designing, manufacturing, installing, using, maintaining, repairing, reforming, updating to scrapping of the weapon equipment is managed through a block chain technology, namely, the whole life cycle management of the weapon equipment is realized, so that the goal that the life cycle cost of the weapon equipment is most economic, the comprehensive capacity of the equipment is realized to the highest degree is obtained, and the efficiency and the benefit of the weapon equipment management are improved.
The weaponry management system of the present invention, including a plurality of management nodes 10, may be built based on a federation chain architecture.
Optionally, the plurality of management nodes 10 further include:
a supervisory node for linking fifth information including decision information for a supervisor of weaponry equipment.
In the present invention, each management node may be plural, or certainly there may be only one, for example, the development management node 101 may be one, the supervision node may be one, and the usage management node 103 may be plural, because one weapon equipment may be used by different users, and one weapon equipment may also be used by multiple users in a time-sharing manner.
In addition, the supervisory node may be in communication connection with other management nodes (the research and development management node 101, the production and manufacturing management node 102, the usage management node 103, and the maintenance management node 104), respectively, to perform authority management (such as authority granting, authority verification, authority withdrawal, authority updating, and the like) on the other management nodes.
Optionally, a first management node in the plurality of management nodes 10 may obtain, according to its own right, information of uplink in a second management node in the plurality of management nodes 10; wherein the first management node and the second management node may be different;
and/or the presence of a gas in the gas,
a third management node of the plurality of management nodes 10 is capable of broadcasting information to a fourth management node of the plurality of management nodes 10; wherein the third management node and the fourth management node may be different; for example, the service management node 104 may automatically broadcast weaponry failure information to other management nodes;
and/or the presence of a gas in the gas,
a fifth management node of the plurality of management nodes 10 is capable of synchronizing at least part of the information to a sixth management node of the plurality of management nodes 10 according to a request of the sixth management node and/or an authority of the sixth management node; wherein the fifth management node and the sixth management node may be different.
The second management node, the fourth management node, and the sixth management node may be one or more management nodes 10.
According to the invention, through block chain technology integration, all participants can know the real-time state of the weapon equipment in time, the mutual communication cost is reduced, the coping strategies and schemes can be rapidly and effectively worked out, and the management efficiency of military weapon equipment is improved.
In addition, compared with the traditional large data centralized storage data mode, in the data storage technology based on the block chain, the multiple nodes ensure that the data is stored in each node in a distributed mode through the consensus algorithm, and even if the multiple nodes are damaged or infiltrated by enemies, the normal operation of the system can be ensured.
Optionally, the block chain-based weaponry management system further includes: the encryption and decryption processing modules correspond to the management nodes 10 one to one;
the user corresponding to each management node 10 sends corresponding information to the management node 10 through the corresponding encryption and decryption processing module to complete the uplink of the information; and/or, the management node 10 sends the uplink result of the information to the corresponding user through the corresponding encryption/decryption processing module;
the user corresponding to the research and development management node 101 is a research and development designer of weaponry, the user corresponding to the production and manufacturing management node 102 is a producer of weaponry, the user corresponding to the usage management node 103 is a user of weaponry, and the user corresponding to the maintenance management node 104 is a logistics support party of weaponry.
Optionally, when the user sends the corresponding information to the management node through the encryption and decryption processing module, the encryption and decryption processing module is further configured to preprocess the information, so that the data structure of the information is normalized and standardized, and the subsequent use of the information is facilitated.
The specific process of the pretreatment can comprise the following steps: decomposing original data of the information into three basic elements of an object, an attribute and connection, and constructing a ternary model of the object, the attribute and the connection, wherein the ternary model is realized through an object table, an attribute table and a connection table, the object represents a basic data unit, the attribute represents specific information of the object, the connection represents a basis for data association utilization, and two objects with the same attribute value are connected; the method comprises the steps of utilizing an object type semantic table to carry out semantic annotation on data of the same type in the object table to obtain an object semantic type, utilizing an attribute type semantic table to carry out semantic annotation on the data of the same type in the attribute table to obtain an attribute semantic type, and establishing indexes for the data in the object table and the data in the attribute table according to the object semantic type and the attribute semantic type to provide a query interface.
In addition, when the encryption and decryption processing module sends corresponding information to the management node, the encryption and decryption processing module also carries out grouping processing on the information according to the components or the components of the weaponry, so that users of other management nodes can request information of partial components or components as required, for example, when a logistics support party fails in weaponry, design information and/or production information of the failed components or components can be requested only, and information transmission and storage cost is reduced. The development and design side may also modify a component or assembly based on later production, use, and/or maintenance.
Optionally, when the first encryption and decryption processing module corresponding to the seventh management node in the multiple management nodes 10 sends the information sent by the user to the seventh management node, the first encryption and decryption processing module obtains an encryption and decryption parameter corresponding to an eighth management node, encrypts a key of the information sent by the user through a secret parameter corresponding to the eighth management node, and issues the encryption and decryption parameter and the secret parameter by using an intelligent contract for transferring encryption and decryption information, so that after the eighth management node obtains the information sent by the user, the second encryption and decryption processing module corresponding to the eighth management node can decrypt the key by using the decryption parameter corresponding to the secret parameter, and decrypt the information sent by the user based on the decrypted key and the encryption and decryption parameter.
Wherein the eighth management node is one or more of the management nodes 10 except the seventh management node among the plurality of management nodes 10.
By applying the block chain technology, the safety of data information is guaranteed based on the characteristics of an encryption algorithm, traceability and non-falsification, the network safety protection is realized, and the availability, credibility and reliability of military weaponry management data information can be ensured.
Referring to fig. 3, the present invention further provides a block chain based weaponry management method, applied to any one of the above block chain based weaponry management systems, the method includes:
step 301: the management node 10 receives the information sent by the corresponding user;
step 302: the management node 10 uplinks the received information;
the user corresponding to the research and development management node 101 is a research and development designer of weaponry, the user corresponding to the production and manufacturing management node 102 is a producer of weaponry, the user corresponding to the usage management node 103 is a user of weaponry, and the user corresponding to the maintenance management node 104 is a logistics support party of weaponry.
According to the invention, the whole process from planning, designing, manufacturing, installing, using, maintaining, repairing, reforming, updating to scrapping of the weapon equipment is managed through a block chain technology, namely, the whole life cycle management of the weapon equipment is realized, so that the goal that the life cycle cost of the weapon equipment is most economic, the comprehensive capacity of the equipment is realized to the highest degree is obtained, and the efficiency and the benefit of the weapon equipment management are improved.
Optionally, the block chain-based weaponry management method further includes:
the management node 10 in the plurality of management nodes obtains the uplink information of other management nodes in the plurality of management nodes according to the authority of the management node 10; and/or the presence of a gas in the gas,
the management node 10 of the plurality of management nodes broadcasting information to one or more other of the plurality of management nodes; and/or the presence of a gas in the gas,
and the management node in the plurality of management nodes synchronizes at least part of information to other management nodes requesting information synchronization according to the requests and/or the authorities of other management nodes in the plurality of management nodes.
According to the invention, through block chain technology integration, all participants can know the real-time state of the weapon equipment in time, the mutual communication cost is reduced, the coping strategies and schemes can be rapidly and effectively worked out, and the management efficiency of military weapon equipment is improved.
In addition, compared with the traditional large data centralized storage data mode, in the data storage technology based on the block chain, the multiple nodes ensure that the data is stored in each node in a distributed mode through the consensus algorithm, and even if the multiple nodes are damaged or infiltrated by enemies, the normal operation of the system can be ensured.
Optionally, the block chain-based weaponry management system further includes: the encryption and decryption processing modules correspond to the management nodes one to one; the method further comprises the following steps:
the encryption and decryption processing module receives information sent by a user corresponding to a management node and sends the information to the corresponding management node to complete uplink of the information; and/or the presence of a gas in the gas,
and the encryption and decryption processing module sends the uplink result of the information to the user corresponding to the management node.
Optionally, before the encryption/decryption processing module sends the information to the corresponding management node to complete uplink of the information, the following process is further included:
step 401: the encryption and decryption processing module is used for classifying the information and dividing the information into lightweight information and multimedia information;
step 402: the encryption and decryption processing module carries out quantization processing on the multimedia information and extracts key information in the multimedia information;
step 403: the encryption and decryption processing module uses a preset public and private key certificate to design an elliptic curve feature extraction algorithm, and uses the designed elliptic curve feature extraction algorithm to perform feature extraction on the lightweight information and the key information to obtain feature information;
step 404: generating a data credible security label according to the characteristic information;
step 405: and binding the data credible security label with the information.
The type of the elliptic curve feature extraction algorithm can be selected according to needs, such as a Secp160k1 curve or a Secp256k1 curve. The parameters of the elliptic curve can be determined according to the public and private keys obtained based on the public and private key certificate.
According to the invention, the data credible security label is generated according to the information and is bound with the information, so that when the information is linked, the encryption and decryption processing modules of other management nodes or other management nodes can verify the credibility of the information bound with the data credible security label according to the data credible security label. Specifically, the other management node or the encryption/decryption processing module of the other management node may generate another data trusted security label in the same manner as the data trusted security label, compare the generated data trusted security label with the data trusted security label, and if the generated data trusted security label is consistent with the data trusted security label, the information is considered to be trusted and not tampered.
In addition, when the encryption and decryption processing module sends the information to the corresponding management node, the information may be encrypted by using the encryption and decryption parameters and the key of other management nodes.
Optionally, the block chain-based weaponry management method further includes:
when the first encryption and decryption processing module corresponding to the seventh management node in the plurality of management nodes sends the information sent by the user to the seventh management node, acquiring encryption and decryption parameters of one or more eighth management nodes except the seventh management node in the plurality of management nodes, and encrypts the key of the information sent by the user by the security parameter corresponding to the eighth management node, and issues the encryption and decryption parameter and the security parameter by using an intelligent contract for transferring encryption and decryption information, so that after the eighth management node obtains the information sent by the user, the second encryption and decryption processing module corresponding to the eighth management node can decrypt the secret key by using the decryption parameter corresponding to the secret parameter, and decrypting the information sent by the user based on the decrypted key and the encryption and decryption parameters.
A Smart Contract (Smart Contract), among others, is a computer protocol that aims to propagate, verify, or execute contracts in an informative manner. The intelligent contract in the block chain field has the following characteristics: rules are publicly transparent, rules and data within contracts are visible to the outside; all transactions are publicly visible and there are no false or hidden transactions. The invention transmits the encryption and decryption parameters and the secret parameters by using the intelligent contract, so that other management nodes can obtain the transmitted encryption and decryption parameters and secret parameters, and the encryption and decryption parameters and the secret parameters can be prevented from being tampered in the transmission process.
By applying the block chain technology, the safety of data information is guaranteed based on the characteristics of an encryption algorithm, traceability and non-falsification, the network safety protection is realized, and the availability, credibility and reliability of military weaponry management data information can be ensured.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. A blockchain-based weaponry management system, comprising: a plurality of management nodes, the plurality of management nodes comprising: research and development management node, production and manufacturing management node, use management node and maintenance management node;
the research and development management node is used for a research and development designer of weaponry to link first information, and the first information comprises: design parameters, performance indicators, and/or zero device identification;
the production manufacturing management node is configured to link second information to a producer of weaponry, where the second information includes: production information, logistics information, warehousing information and/or order information;
the usage management node is configured to chain up third information for a user of weaponry, the third information including: actual combat parameters, equipment use information and/or purchase information;
and the maintenance management node is used for the logistics support side of the weaponry to uplink fourth information, and the fourth information comprises maintenance information, fault detection information and/or recovery information.
2. The blockchain-based weaponry equipment management system of claim 1 wherein the plurality of management nodes further include:
a supervisory node for linking fifth information including decision information for a supervisor of weaponry equipment.
3. The system according to claim 1, wherein a first management node of the plurality of management nodes is capable of obtaining information for uplink on a second management node of the plurality of management nodes based on its own authority; and/or the presence of a gas in the gas,
a third management node of the plurality of management nodes capable of broadcasting information to a fourth management node of the plurality of management nodes; and/or the presence of a gas in the gas,
a fifth management node of the plurality of management nodes may synchronize at least part of the information to a sixth management node of the plurality of management nodes based on a request of the sixth management node and/or an authority of the sixth management node.
4. The blockchain-based weaponry equipment management system of claim 1 further including: the encryption and decryption processing modules correspond to the management nodes one to one;
the user corresponding to each management node sends corresponding information to the management node through the corresponding encryption and decryption processing module so as to complete the uplink of the information; and/or, the management node sends the uplink result of the information to the corresponding user through the corresponding encryption and decryption processing module;
the system comprises a research and development management node, a production and manufacturing management node, a use management node, a maintenance management node and a maintenance management node, wherein the user corresponding to the research and development management node is a research and development designer of weaponry, the user corresponding to the production and manufacturing management node is a producer of the weaponry, the user corresponding to the use management node is a user of the weaponry, and the user corresponding to the maintenance management node is a logistics support party of the weaponry.
5. The blockchain-based weaponry equipment management system of claim 4, a first encryption and decryption processing module corresponding to a seventh management node in the plurality of management nodes acquires an encryption and decryption parameter corresponding to an eighth management node when transmitting information transmitted by a user to the seventh management node, and encrypts the key of the information sent by the user by the security parameter corresponding to the eighth management node, and issues the encryption and decryption parameter and the security parameter by using an intelligent contract for transferring encryption and decryption information, so that after the eighth management node obtains the information sent by the user, the second encryption and decryption processing module corresponding to the eighth management node can decrypt the secret key by using the decryption parameter corresponding to the secret parameter, and decrypting the information sent by the user based on the decrypted key and the encryption and decryption parameters.
Wherein the eighth management node is one or more of the plurality of management nodes other than the seventh management node.
6. A block chain based weaponry management method for use with the block chain based weaponry management system of any of claims 1-5, the method comprising:
the management node receives information sent by a corresponding user;
the management node uplinks the received information;
the system comprises a research and development management node, a production and manufacturing management node, a maintenance management node and a maintenance management node, wherein the user corresponding to the research and development management node is a research and development designer of the weaponry, the user corresponding to the production and manufacturing management node is a producer of the weaponry, the user corresponding to the use management node is a user of the weaponry, and the user corresponding to the maintenance management node is a logistics support party of the weaponry.
7. The blockchain-based weaponry equipment management method of claim 6 further including:
the management node in the management nodes acquires uplink information of other management nodes in the management nodes according to the authority of the management node; and/or the presence of a gas in the gas,
broadcasting, by the management node of a plurality of management nodes, information to one or more other of the management nodes of the plurality of management nodes; and/or the presence of a gas in the gas,
and the management node in the plurality of management nodes synchronizes at least part of information to other management nodes requesting information synchronization according to the requests and/or the authorities of other management nodes in the plurality of management nodes.
8. The blockchain-based weaponry equipment management method of claim 7 wherein the blockchain-based weaponry equipment management system further includes: the encryption and decryption processing modules correspond to the management nodes one to one; the method further comprises the following steps:
the encryption and decryption processing module receives information sent by a user corresponding to a management node and sends the information to the corresponding management node to complete uplink of the information; and/or the presence of a gas in the gas,
and the encryption and decryption processing module sends the uplink result of the information to the user corresponding to the management node.
9. The method of claim 8, wherein before the encryption/decryption processing module sends the information to the corresponding management node to complete the uplink of the information, the method further comprises:
the encryption and decryption processing module is used for classifying the information and dividing the information into lightweight information and multimedia information;
the encryption and decryption processing module carries out quantization processing on the multimedia information and extracts key information in the multimedia information;
the encryption and decryption processing module uses a preset public and private key certificate to design an elliptic curve feature extraction algorithm, and uses the designed elliptic curve feature extraction algorithm to perform feature extraction on the lightweight information and the key information to obtain feature information;
generating a data credible security label according to the characteristic information;
and binding the data credible security label with the information.
10. The blockchain-based weaponry equipment management method of claim 8 further including:
when the first encryption and decryption processing module corresponding to the seventh management node in the plurality of management nodes sends the information sent by the user to the seventh management node, acquiring encryption and decryption parameters of one or more eighth management nodes except the seventh management node in the plurality of management nodes, and encrypts the key of the information sent by the user by the security parameter corresponding to the eighth management node, and issues the encryption and decryption parameter and the security parameter by using an intelligent contract for transferring encryption and decryption information, so that after the eighth management node obtains the information sent by the user, the second encryption and decryption processing module corresponding to the eighth management node can decrypt the secret key by using the decryption parameter corresponding to the secret parameter, and decrypting the information sent by the user based on the decrypted key and the encryption and decryption parameters.
CN202110569596.7A 2021-05-25 2021-05-25 Weapon equipment management system and method based on block chain Pending CN113256470A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110569596.7A CN113256470A (en) 2021-05-25 2021-05-25 Weapon equipment management system and method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110569596.7A CN113256470A (en) 2021-05-25 2021-05-25 Weapon equipment management system and method based on block chain

Publications (1)

Publication Number Publication Date
CN113256470A true CN113256470A (en) 2021-08-13

Family

ID=77184333

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110569596.7A Pending CN113256470A (en) 2021-05-25 2021-05-25 Weapon equipment management system and method based on block chain

Country Status (1)

Country Link
CN (1) CN113256470A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114118455A (en) * 2021-10-22 2022-03-01 中国联合重型燃气轮机技术有限公司 Intelligent operation and maintenance system of gas turbine based on block chain
DE202022107178U1 (en) 2021-12-30 2023-02-07 Luniklabs Gmbh Munitions Monitoring System

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107391735A (en) * 2017-08-04 2017-11-24 北京明朝万达科技股份有限公司 Business datum source tracing method, device, system and storage device based on block chain
CN110097376A (en) * 2019-04-12 2019-08-06 阿里巴巴集团控股有限公司 Commodity source tracing method, device, equipment and storage medium
US20200286026A1 (en) * 2019-03-08 2020-09-10 Tracelink, Inc. Blockchain assisted asset pedigree traceback
CN111681016A (en) * 2020-06-17 2020-09-18 广州粤建三和软件股份有限公司 Block chain system for tracing special equipment in constructional engineering
CN111711655A (en) * 2020-05-14 2020-09-25 特斯联科技集团有限公司 Block chain-based electronic data evidence storing method, system, storage medium and terminal

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107391735A (en) * 2017-08-04 2017-11-24 北京明朝万达科技股份有限公司 Business datum source tracing method, device, system and storage device based on block chain
US20200286026A1 (en) * 2019-03-08 2020-09-10 Tracelink, Inc. Blockchain assisted asset pedigree traceback
CN110097376A (en) * 2019-04-12 2019-08-06 阿里巴巴集团控股有限公司 Commodity source tracing method, device, equipment and storage medium
CN111711655A (en) * 2020-05-14 2020-09-25 特斯联科技集团有限公司 Block chain-based electronic data evidence storing method, system, storage medium and terminal
CN111681016A (en) * 2020-06-17 2020-09-18 广州粤建三和软件股份有限公司 Block chain system for tracing special equipment in constructional engineering

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
康瑞锋: "《网络信息安全实用教程》", 30 September 2008, 东南大学出版社 *
彭祥云 等: "《普惠金融导向下的区块链征信体系研究》", 31 August 2018, 武汉大学出版社 *
王法能 等: "《计算机公共基础 Windows7+Office2010》", 31 August 2014, 北京理工大学出版社 *
范九伦 等: "《新编密码学》", 30 November 2018, 西安电子科技大学出版社 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114118455A (en) * 2021-10-22 2022-03-01 中国联合重型燃气轮机技术有限公司 Intelligent operation and maintenance system of gas turbine based on block chain
DE202022107178U1 (en) 2021-12-30 2023-02-07 Luniklabs Gmbh Munitions Monitoring System
WO2023126278A1 (en) 2021-12-30 2023-07-06 Luniklabs Gmbh Ammunition monitoring system and method for monitoring ammunition

Similar Documents

Publication Publication Date Title
CN109413174B (en) Cross-department marine data sharing method based on block chain
CN112270550B (en) New energy power tracing method and system based on blockchain
CN113114759B (en) Chain-crossing method and system for realizing multi-chain intercommunication
CN113961535A (en) Data trusted storage sharing system and method based on block chain
CN113222595A (en) Electric power data storage and query method and system based on block chain technology
CN113256470A (en) Weapon equipment management system and method based on block chain
CN105305615A (en) Wireless test and data transmission system monitoring method
CN112231283B (en) Generation management method and system based on multi-source heterogeneous data unified entity identification code
CN109189749A (en) File synchronisation method and terminal device
CN105072636A (en) Wireless testing and data transmission system
CN113708934A (en) Energy internet credible interaction data model based on block chain in heterogeneous environment
CN110555783B (en) Block chain-based electric power marketing data protection method and system
CN112307501A (en) Big data system based on block chain technology, storage method and using method
CN115085902A (en) Power grid dispatching log management method and system
CN113902384B (en) Tracing method and system based on RFID and intelligent contract
CN105281432A (en) Monitoring device of wireless testing and data transmission system
CN110189440A (en) A kind of smart lock monitoring equipment and its method based on block chain
CN114172655A (en) Secure multi-party computing data system, method, equipment and data processing terminal
CN101118639A (en) Safety electric national census system
CN106161654A (en) A kind of cloud educational system
CN110430207B (en) Multi-point remote cross-network interaction collaborative authentication method for smart power grid
CN113051341A (en) User data storage system and method based on multiple block chains
Yan et al. Distributed authentication scheme for industry internet platform application based on consortium blockchain
CN111953546B (en) Internet of things equipment management method based on block chain system and intelligent home system
CN111274323A (en) Intelligent automatic monitoring method based on periodicity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination