CN113572599B - Power data transmission method, data source equipment and data access equipment - Google Patents

Power data transmission method, data source equipment and data access equipment Download PDF

Info

Publication number
CN113572599B
CN113572599B CN202110684564.1A CN202110684564A CN113572599B CN 113572599 B CN113572599 B CN 113572599B CN 202110684564 A CN202110684564 A CN 202110684564A CN 113572599 B CN113572599 B CN 113572599B
Authority
CN
China
Prior art keywords
data
target
power data
block
random
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110684564.1A
Other languages
Chinese (zh)
Other versions
CN113572599A (en
Inventor
张�林
吕启深
李艳
余英
黄湛华
阳浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Power Supply Bureau Co Ltd
Original Assignee
Shenzhen Power Supply Bureau Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Power Supply Bureau Co Ltd filed Critical Shenzhen Power Supply Bureau Co Ltd
Priority to CN202110684564.1A priority Critical patent/CN113572599B/en
Publication of CN113572599A publication Critical patent/CN113572599A/en
Application granted granted Critical
Publication of CN113572599B publication Critical patent/CN113572599B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The present application relates to a transmission method of power data, a data source device, a data access device, and a computer-readable storage medium. The method comprises the following steps: the data source equipment receives a data access request carrying a random sequence sent by the data access equipment, and searches the identification of target power data from the pre-stored sequence mapping information according to the random sequence, and because the target power data is stored in a block chain of the data source equipment, a target block for storing the target power data can be determined from the block chain, and then encrypted data in the target block is transmitted to the data access equipment. Because the data on the block chain is non-tamper-resistant, the situation of tampering with the power data can be avoided, and the power data transmitted by the data source equipment and the data access equipment are transmitted after being encrypted, so that the safety of the power data transmission can be further ensured.

Description

Power data transmission method, data source equipment and data access equipment
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method for transmitting power data, a data source device, a data access device, and a computer readable storage medium.
Background
With the deep application of smart power grids construction, the application scene and the demand of the power distribution network become more changeable, and the construction of the smart power distribution room is one of the most important links for constructing the smart power grids, so that the reliability of power transmission can be improved, and the power quality can be improved. However, as the number of access terminals of the intelligent power distribution room increases, a large number of monitoring devices, multiple types of sensors and the intelligent power distribution room form a state that multiple protocols are accessed and mixed, and therefore a plurality of safety problems are brought to the data transmission safety of the intelligent power distribution room.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a transmission method of power data, a data source device, a data access device, and a computer-readable storage medium.
A first aspect of an embodiment of the present application provides a method for transmitting power data, where the method is applied to a data source device, and the method includes:
receiving a data access request sent by data access equipment, wherein the data access request carries a random sequence, and the random sequence is an encryption sequence of target power data;
determining an identification of target power data according to the random sequence, determining a target block corresponding to the target power data according to the identification of the target power data, wherein the target block is used for storing encrypted data corresponding to the target power data, and the encrypted data is the target power data encrypted by the random sequence;
And acquiring the encrypted data from the target block, and sending the encrypted data to the data access equipment.
In one embodiment, the method further comprises:
generating a random sequence, and performing exclusive-or processing on the target power data according to the random sequence to obtain encrypted data;
generating a target block according to the encrypted data;
and checking the target block according to a preset first verification protocol, and if the target block passes the check, adding the target block into a block chain of the data source equipment, wherein the preset first verification protocol is used for checking whether the data format of the encrypted data meets the set data format requirement.
In one embodiment, the method further comprises:
generating sequence mapping information according to the corresponding relation between the plurality of random sequences and the plurality of power data; the sequence mapping information includes a correspondence of the random sequence and an identification of the power data.
In one embodiment, determining an identification of power data corresponding to a random sequence includes:
and determining the identification of the power data corresponding to the random sequence according to the sequence mapping information and the random sequence.
In one embodiment, the method further comprises:
recording the corresponding relation between a plurality of electric power data and a plurality of blocks;
Generating block mapping information according to the corresponding relation between the identifiers of the plurality of power data and the numbers of the plurality of blocks; the block mapping information includes correspondence between an identification of the power data and a number of the block.
In one embodiment, determining a target block corresponding to the power data according to the identification of the power data includes:
and determining a target block corresponding to the power data according to the identification of the power data and the block mapping information.
A second aspect of an embodiment of the present application provides a method for transmitting power data, where the method is applied to a data access device, and the method includes:
receiving triggering operation of a user; triggering operation carries a user identifier and an identifier of target power data;
checking the user according to the user identification;
under the condition that verification is passed, determining a random sequence of target power data according to the identification of the power data;
and encrypting the target power data according to the random sequence, generating a data access request, and sending the data access request to the data source equipment.
In one embodiment, the method further comprises:
generating a random check code, and encrypting the user identifier according to the random check code to obtain identity encrypted data;
Generating a target identity block according to the identity encryption data;
and checking the target identity block according to a preset second verification protocol, and if the target identity block passes the check, adding the target identity block into a block chain of the data access equipment, wherein the preset second verification protocol is used for checking whether the data format of the identity encrypted data meets the set data format requirement.
In one embodiment, the method further comprises:
generating check code sequence mapping information according to the corresponding relation between the plurality of random check codes and the plurality of users; the check code mapping information comprises the corresponding relation between the random check code and the user identifier.
In one embodiment, verifying the user according to the user identifier includes:
determining a target random check code corresponding to the user identifier according to the user identifier and the check code sequence mapping information;
determining a target identity block according to the user identification and a block chain of the data access equipment;
decrypting the target identity block to obtain a random check code corresponding to the user identifier;
comparing the random check code corresponding to the user identifier with the target random check code, and if the comparison is consistent, checking successfully; if the comparison is inconsistent, the verification fails.
A third aspect of an embodiment of the present application provides a transmission apparatus for power data, applied to a data source device, including:
the receiving module is used for receiving a data access request sent by the data access equipment, wherein the data access request carries a random sequence, and the random sequence is an encryption sequence of target power data;
the determining module is used for determining the identification of the target power data according to the random sequence, determining a target block corresponding to the target power data according to the identification of the target power data, wherein the target block is used for storing encrypted data corresponding to the target power data, and the encrypted data is the target power data encrypted by the encrypted sequence;
and the acquisition module is used for acquiring the encrypted data from the target block and sending the encrypted data to the data access equipment.
A fourth aspect of an embodiment of the present application provides a transmission apparatus for power data, applied to a data access device, including:
the receiving module is used for receiving the triggering operation of the user; the triggering operation carries a user identifier and an identifier of target power data;
the verification module is used for verifying the user according to the user identifier;
The determining module is used for determining a random sequence of the target power data according to the identification of the power data under the condition that the verification is passed;
and the generation and transmission module is used for generating a data access request according to the random sequence and transmitting the data access request to the data source equipment.
A fifth aspect of an embodiment of the present application provides a data source device comprising a memory, a processor and a transceiver, the memory storing a computer program,
the transceiver is used for receiving a data access request sent by the data access equipment, wherein the data access request carries a random sequence, and the random sequence is an encryption sequence of target power data;
when the processor executes the computer program, the processor is configured to determine an identifier of the target power data according to the random sequence, determine a target block corresponding to the target power data according to the identifier of the target power data, where the target block is configured to store encrypted data corresponding to the target power data, and the encrypted data is the target power data encrypted by the random sequence;
the processor is further configured to obtain the encrypted data from the target block when executing the computer program;
The transceiver is further configured to send the encrypted data to the data access device.
A sixth aspect of the embodiments of the present application provides a data access device comprising a memory, a processor and a transceiver, the memory storing a computer program,
the transceiver is used for receiving triggering operation of a user; the triggering operation carries a user identifier and an identifier of target power data;
the processor is used for checking the user according to the user identifier when executing the computer program;
the processor is further configured to determine a random sequence of the target power data according to the identification of the power data in case of verification passing when executing the computer program;
the transceiver is further configured to generate a data access request according to the random sequence, and send the data access request to a data source device.
A seventh aspect of the embodiments of the present application provides a computer-readable storage medium having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the method for transmitting power data in any of the above embodiments.
According to the power data transmission method, the data source equipment, the data access equipment and the computer readable storage medium, the data source equipment receives the data access request sent by the data access equipment, the data access request carries a random sequence, the random sequence is an encryption sequence of target power data, the data source equipment searches the identification of the target power data corresponding to the random sequence from the pre-stored sequence mapping information according to the random sequence, and because the target power data is stored in a block chain of the data source equipment, a target block for storing the target power data can be determined from the block chain according to the identification of the target power data, and then the encryption data in the target block are transmitted to the data access equipment. Because the power data acquired by the data access device is stored on the blockchain, the data on the blockchain is tamper-proof, the situation that the power data stored on the data source device is tampered maliciously when the data access device accesses the data source device can be avoided, and when the data source device and the data access device transmit the power data, the power data is transmitted after being encrypted, so that the safety of the power data transmission can be further ensured.
Drawings
FIG. 1 is an application environment diagram of a method of transmitting power data in one embodiment;
FIG. 2 is a flow chart of a method for transmitting power data according to one embodiment;
FIG. 3 is a flow chart of a method for transmitting power data according to another embodiment;
FIG. 4 is a flow chart of a method for transmitting power data according to another embodiment;
FIG. 5 is a flow chart of a method for transmitting power data according to another embodiment;
FIG. 6 is a flow chart of a method for transmitting power data according to another embodiment;
FIG. 7 is a flow chart of a method for transmitting power data according to another embodiment;
FIG. 8 is a block diagram of a power data transmission device according to another embodiment;
FIG. 9 is a block diagram of a power data transmission device according to another embodiment;
fig. 10 is an internal structural diagram of a data access device in one embodiment.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
At present, along with the rapid development of a smart power grid, an intelligent power distribution room is used as one of the most important links for building the smart power grid, and can play roles of improving the reliability of power transmission, improving the power quality and the like. However, with the increasing number of external terminals such as monitoring devices and sensors accessed in an intelligent power distribution room, potential safety hazards are generated by data interaction between power devices and external terminals, so that a new method is needed to ensure the safety of data transmission between the power devices.
As shown in fig. 1, the system for transmitting power data provided by the application comprises a data source device, a network and a data access device, wherein the data source device is communicated with the data access device through the network, the data source device can transmit corresponding power data to the data access device according to an operation instruction sent by the data access device, and the data access device monitors the operation condition of the power device according to the power data sent by the data source device. The data source device may be, for example: the transformer, a sensor for collecting data of the power equipment, a switch cabinet and other equipment; the data access device may be, for example, a server, a terminal device, a portable computer, a desktop computer, or the like when the data access device is a terminal device, and may be of various types such as, but not limited to, a node device of a content distribution network, a storage server of a distributed storage system, a cloud database server, a cloud computing server, a cloud management server, an interaction server, a storage server, a database server, or a proxy server, or the like when the data access device is a server. In some embodiments, each server may include hardware, software, or embedded logic components or a combination of two or more such components for performing the appropriate functions supported by or implemented by the server. For example, a server, such as a blade server, cloud server, etc., or may be a server group consisting of multiple servers, may include one or more of the types of servers described above, etc.
Referring to fig. 2, which is a flowchart illustrating steps of a method for transmitting power data, the method is applied to the data source device in fig. 1, and the method includes the following steps:
step S202, a data access request sent by a data access device is received, wherein the data access request carries a random sequence, and the random sequence is an encryption sequence of target power data.
The data access request may be data of electricity consumption of a cell a for one month, data of abnormal conditions of a transformer on a line B from 1 st month 2021 nd month 6 nd month 30 nd month, data of times of closing operation of a knife gate on a line C from 1 st month 2020 to 12 nd month 31 nd year, etc., which are sent by the data access device, where the data access request may be in a form of encrypted ciphertext, and the data source device may obtain specific content in the data access request after decryption. The power data can be obtained directly from the power equipment, the peripheral equipment for monitoring the power equipment, the peripheral equipment for controlling and operating the power equipment, and the like. The random sequence may be generated by a random sequence generator in a device storing power data, different power devices may store different power data, or different power devices may store the same data, which may be all power data generated by all power devices. The random sequence is used for encrypting the target power data, and the encryption method can be to encrypt and calculate the random sequence and the target power data by using a modulo-2 addition algorithm, an AES encryption algorithm, an IDEA encryption algorithm, a PBE algorithm and the like so that the power data becomes encrypted data.
Illustratively, the temperature sensor receives a data access request sent by the server, and after decrypting the data access request using the public key, the temperature sensor obtains a series of random sequences, such as 01101011. Each random sequence corresponds to one, a group or a class of power data, so that unique power data can be determined according to the random sequence, and the temperature sensor can conveniently search the temperature data from a local memory or a cloud memory.
Step S204, determining the identification of the target power data according to the random sequence, determining the target block corresponding to the target power data according to the identification of the target power data, wherein the target block is used for storing the encrypted data corresponding to the target power data, and the encrypted data is the target power data encrypted by the random sequence.
The identification of the target power data is used for marking the power data and distinguishing the power data from other power data. The target block is a storage space on a preset block chain on the power equipment with the energy storage capability, each block stores corresponding power data, the power data is encrypted by a random sequence, and the identification of the power data corresponds to the block one by one.
Illustratively, after the temperature sensor decrypts the data access request sent by the server according to the above description, a random sequence of the target power data is obtained, then the identifier of the target power data may be found according to the mapping relationship between the random sequence and the power data, and then the corresponding target block is found from the blockchain in the memory address of the temperature sensor according to the identifier of the target power data, for example, the third block may be stored in the third block, where the temperature data encrypted by the 01101011 sequence is stored. The power data is stored on the block chain of the memory address of the power equipment, and the power data stored by the block chain has non-tamper property, so that the situation that the original power data is randomly changed when the data access equipment makes a data request can be avoided, and the safety of the power data is ensured.
Step S206, obtaining the encrypted data from the target block and sending the encrypted data to the data access device.
Illustratively, according to the above operation, after the temperature sensor finds the target block (third block) from the blockchain, the temperature sensor obtains the temperature data required by the server from the third block, where the temperature data is the temperature data encrypted by the 01101011 sequence. Because the temperature sensor transmits the encrypted temperature data to the server, the safety of the temperature data transmission can be ensured, and the safety of the power data transmission is improved.
The application provides a transmission method of power data, which comprises the following steps: the data source equipment receives a data access request sent by the data access equipment, the data access request carries a random sequence, the random sequence is an encryption sequence of target power data, the data source equipment searches the identification of the target power data corresponding to the random sequence from pre-stored sequence mapping information according to the random sequence, and because the target power data is stored in a block chain of the data source equipment, a target block for storing the target power data can be determined from the block chain according to the identification of the target power data, and then the encryption data in the target block is transmitted to the data access equipment. Because the power data acquired by the data access device is stored on the blockchain, the data on the blockchain is tamper-proof, the power data stored on the data source device can be prevented from being tampered maliciously when the data access device accesses the data source device, and the power data is transmitted after being encrypted when the data source device transmits the power data to the data access device, so that the safety of power data transmission is further ensured.
In one embodiment, as shown in fig. 3, which is an optional method step of how the power device stores the generated power data, the method includes:
Step 302, generating a random sequence, and performing exclusive-or processing on the target power data according to the random sequence to obtain encrypted data.
When the power device needs to store the power data, a random sequence is generated for the power data to be stored by a device, such as a random sequence generator, and then the random sequence and the power data to be stored are subjected to exclusive-or processing, that is, decimal is converted into binary, the binary is equal to 0, and the binary is different from 1. After the exclusive OR calculation is carried out on the random sequence and the power data to be stored, the encryption is carried out on the power data, and the safety of the power data storage is guaranteed.
For example, if the power data to be stored is 11000011, the result of the xor operation between 01101011 and 11000011 is 10101000, that is, the data transmitted from the temperature sensor to the server is 10101000, and the server performs the xor operation with the encrypted data by using the random sequence, so that the required power data can be obtained. The encryption processing is carried out on the electric power data, so that the storage safety of the electric power data is improved, and the transmission safety of the electric power data is also improved.
Step 304, a target block is generated according to the encrypted data.
The encrypted data is obtained by performing exclusive-or operation on the generated random sequence and the power data, so that in order to facilitate subsequent searching of the power data, one encrypted data is divided into one block, and each time the power equipment generates one power data, the power data is encrypted first, then divided into blocks and stored in a block chain of the power equipment. The encrypted data is divided into the blocks, so that the encrypted data is conveniently stored in the blockchain, and the power data is stored in the form of the blockchain, and the storage of the blockchain is non-tamper-proof, so that the safety of the power data is ensured, and the condition that illegal users invade and destroy the power data in the power equipment is avoided.
Step 306, checking the target block according to a preset first verification protocol, if the target block passes the check, adding the target block into a block chain of the data source device, wherein the preset first verification protocol is used for checking whether the data format of the encrypted data meets the set data format requirement.
The verification protocol is used for verifying the data format of the encrypted data, and the encrypted data can be added into the blockchain only after the verification is passed. The verification may be that the power device presets a storage rule of the blockchain, where the storage rule is, for example, what format the data should be stored in, what the input and output of the data are, what the structure of the data is, whether the carried digital signature is a digital signature that can be decrypted by the blockchain, and when the encrypted data to be stored is received, the encrypted data is verified according to the preset storage rule, or when the encrypted data meets at least one rule, the encrypted data is uplink, and the power data is stored in the blockchain.
The application provides a transmission method of power data, which is characterized in that before target power data is transmitted, all power data generated by power equipment are stored on a block chain based on a block chain technology, and the power data are stored strictly according to the storage step of the block chain, so that the accuracy of storing the power data is ensured.
In one embodiment, the embodiment is an alternative method embodiment of the power device after generating a corresponding random sequence for the generated plurality of power data, the method comprising:
generating sequence mapping information according to the corresponding relation between the plurality of random sequences and the plurality of power data; the sequence mapping information includes a correspondence of the random sequence and the power data identification.
Optionally, the present embodiment is an identification for determining power data corresponding to a random sequence, including:
and determining the identification of the power data corresponding to the random sequence according to the sequence mapping information and the random sequence.
Illustratively, the sequence mapping information includes random sequences generated by a plurality of data source devices and power data identifiers corresponding to each of the random sequences. After the data source device receives the data access request carrying the random sequence 01101011, the data source device searches the random sequence from the pre-stored sequence mapping information, and then finds the identifier 7 of the target power data corresponding to the 01101011 sequence.
The application provides a transmission method of electric power data, which comprises the steps of generating a corresponding random sequence for the electric power data when the electric power equipment stores the electric power data, and then establishing sequence mapping information of the random sequence and an electric power data identifier, wherein the data source equipment can quickly find the identifier of the target electric power data from the sequence mapping information according to the random sequence after sending a data access request carrying the random sequence to the data source equipment by the data source equipment through the sequence mapping information, thereby being convenient for quickly acquiring the electric power data from a block chain and improving the efficiency of data transmission.
In one embodiment, as shown in FIG. 4, this figure is an optional method step that occurs during the storage of power data by a power device, the method comprising:
in step 402, the correspondence between the plurality of power data and the plurality of blocks is recorded.
Step 404, generating block mapping information according to the correspondence between the identification of the power data and the serial number of the block; the block mapping relationship includes a correspondence relationship between an identification of the power data and a number of the block.
Optionally, determining a target block corresponding to the power data according to the identification of the power data and the block mapping information.
For example, after generating the power data, the power device needs to store the power data in the blockchain, and since the data on the blockchain is stored in blocks, in order to facilitate the subsequent fast acquisition of the target power data from the blockchain, the power device performs the above encryption processing on the plurality of power data, and then performs the block division processing on the plurality of encrypted data, so that each block stores different power data. After the blocks are divided, a one-to-one correspondence of the random sequence, the power data and the blocks is generated, and according to the description, the power equipment encrypts the power data by using the generated random sequence and then generates correspondence information of the random sequence and the power data identifier according to the relationship of the random sequence and the power data. The power equipment generates block mapping information of the power data identification and the block number according to the corresponding relation between the power data and the block, so that the power equipment can quickly find the corresponding block number from the block chain according to the identification of the target power data determined by the random sequence, and then take out the required data from the target block.
According to the power data transmission method provided by the embodiment of the application, the power equipment builds the corresponding relation between the power data identification and the block number, so that the power equipment can quickly find the target block from the block mapping information of the power data and the block according to the power data identification determined by the random sequence, and the data transmission efficiency is improved.
Referring to fig. 5, which is a flowchart illustrating steps of a method for transmitting power data, the method is applied to the data access device in fig. 1, and the method includes the following steps:
step S502, receiving triggering operation of a user; the triggering operation carries the user identification and the identification of the target power data.
The data access device is, for example, a computer device, and then a user can trigger an operation on the power data through a keyboard (input device) on the computer, so that the computer device performs data interaction with the power device, and the user obtains the required power data and operates the obtained power data. In order for the computer device to recognize the user's intent, the triggering operation carries an identification of the user and an identification of the power data requested by the user. The user identifier may be, for example, a login password set by the user, fingerprint information of the user, voice information of the user, or some identifier capable of distinguishing the user, which is not limited in the present application.
Step S504, checking the user according to the user identification.
In order to ensure the safety of access, the data access equipment prohibits an illegal user from logging in the system, and the verification mode can be that the user identification of a legal user is stored in the data access equipment, the user identification is compared with the stored legal user identification, and if the comparison is consistent, the verification is successful; or, calculating the user identifier, comparing the obtained value with a pre-stored value, if the comparison is consistent, checking successfully and the like; there are other ways to verify the user identity, which the present application is not limited to.
Step S506, when the verification passes, determining a random sequence of the target power data according to the identification of the power data.
The data access device may store sequence mapping information of the power data and the random sequence generated by the data source device, and the data access device may determine the random sequence corresponding to the target power data according to the mapping information and the identification of the power data, so as to facilitate the subsequent data access device to generate the data access request.
Step S508, a data access request is generated according to the random sequence, and the data access request is sent to the data source equipment.
After the data access device obtains the random sequence corresponding to the power data through the method, a data access request can be generated according to the random sequence, and the data access request can be sent to the data source device for power data access.
The application provides a transmission method of electric power data, which is applied to data access equipment, a user obtains the required electric power data from data source equipment through the data access equipment, and when the user logs in, the data access equipment can check the user, thereby avoiding illegal users from logging in a system, damaging the normal operation of an electric power system and further guaranteeing the safety of the electric power data.
In one embodiment, as shown in fig. 6, this embodiment is an optional method step for a data access device to store a user identification, the method step comprising:
step S602, generating a random check code, and encrypting the user identifier according to the random check code to obtain identity encrypted data;
step S604, generating a target identity block according to the identity encryption data;
step S606, the target identity block is checked according to a preset second verification protocol, if the verification is passed, the target identity block is added into a block chain of the data access device, and the preset second verification protocol is used for verifying whether the data format of the identity encrypted data meets the set data format requirement.
The method for storing the user identification data by the data access device is the same as the method for storing the power data by the data source device, and is based on the blockchain technology, and the specific scheme of how the data source device stores the power data has been described in detail, so that the method for storing the user identification by the data access device is not repeated.
The application provides a transmission method of electric power data, which stores user identifiers based on a blockchain technology, so that different users cannot tamper the user identifiers randomly when logging in a data access device, thereby avoiding illegal users logging in the data access device, threatening an electric power system and ensuring the safety of the electric power system.
In one embodiment, the method is an optional method of constructing check code sequence mapping information, the method comprising:
generating check code sequence mapping information according to the corresponding relation between the plurality of random check codes and the plurality of users; the check code mapping information comprises the corresponding relation between the random check code and the user identifier.
In the process of storing the user identifier, the data access device can generate check code sequence mapping information according to the random check code generated for the user identifier, and store the mapping information in a memory address, so that the random check code corresponding to the user identifier can be quickly found according to the user identifier.
In one embodiment, as shown in fig. 7, this embodiment is an optional method step of how to verify the user identity, which includes:
step S702, determining a target random check code corresponding to the user identifier according to the user identifier and the check code sequence mapping information;
step S704, determining a target identity block according to the user identification and the block chain of the data access equipment;
step S706, decrypting the target identity block to obtain a random check code corresponding to the user identifier;
step S708, comparing the random check code corresponding to the user identifier with the target random check code, and if the comparison is consistent, checking successfully; if the comparison is inconsistent, the verification fails.
The user identification verification is achieved by comparing random verification codes, and the random verification codes can be generated by a random verification code generator in the data access equipment. The random check codes are in one-to-one correspondence with the user identifications. Through checking the user identification, the safety of the user in the data access process by using the data access equipment can be improved, and the safety of the power data transmission is ensured from the user level.
It should be understood that, although the steps in the flowcharts of fig. 2-7 are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in FIGS. 2-7 may include multiple steps or stages that are not necessarily performed at the same time, but may be performed at different times, nor does the order in which the steps or stages are performed necessarily performed in sequence, but may be performed alternately or alternately with at least a portion of the steps or stages in other steps or other steps.
In one embodiment, as shown in fig. 8, there is provided a transmission apparatus of power data, applied to a data source device, including: a receiving module 801, a determining module 802, and an acquiring module 803, wherein:
a receiving module 801, configured to receive a data access request sent by a data access device, where the data access request carries a random sequence, and the random sequence is an encryption sequence of target power data;
the determining module 802 is configured to determine an identifier of the target power data according to the random sequence, determine a target block corresponding to the target power data according to the identifier of the target power data, where the target block is used for storing encrypted data corresponding to the target power data, and the encrypted data is the target power data encrypted by the encryption sequence;
an obtaining module 803 is configured to obtain encrypted data from the target block, and send the encrypted data to the data access device.
In one embodiment, the apparatus further comprises: a generation module and a verification module (not shown in the figures),
the generation module is used for generating a random sequence, and performing exclusive-or processing on the target power data according to the random sequence to obtain encrypted data;
the generation module is also used for generating a target block according to the encrypted data;
And the verification module is used for verifying the target block according to a preset first verification protocol, if the target block passes the verification, the target block is added into a block chain of the data source equipment, and the preset first verification protocol is used for verifying whether the data format of the encrypted data meets the set data format requirement.
In one embodiment, the generating module is further configured to generate sequence mapping information according to a correspondence between the plurality of random sequences and the plurality of power data; the sequence mapping information includes a correspondence of the random sequence and an identification of the power data.
In one embodiment, the determining module 802 is further configured to determine, according to the sequence mapping information and the random sequence, an identification of the power data corresponding to the random sequence.
In one embodiment, the generating module is further configured to record a correspondence between the plurality of power data and the plurality of blocks; generating block mapping information according to the corresponding relation between the identifiers of the plurality of power data and the numbers of the plurality of blocks; the block mapping information includes correspondence between an identification of the power data and a number of the block.
In one embodiment, the determining module 802 is further configured to determine a target block corresponding to the power data according to the identification of the power data and the block mapping information.
In one embodiment, as shown in fig. 9, there is provided a transmission apparatus of power data, applied to a data access device, including: a receiving module 901, a checking module 902, a determining module 903 and a generating and transmitting module 904.
A receiving module 901, configured to receive a triggering operation of a user; triggering operation carries a user identifier and an identifier of target power data;
the verification module 902 is configured to verify a user according to a user identifier;
a determining module 903, configured to determine, according to the identification of the power data, a random sequence of the target power data if the verification passes;
the generating and transmitting module 904 is configured to generate a data access request according to the random sequence, and transmit the data access request to the data source device.
In one embodiment, the verification module further comprises a generation unit and a verification unit (not shown in the figure),
the generation unit is used for generating a random check code, and encrypting the user identifier according to the random check code to obtain identity encrypted data; generating a target identity block according to the identity encryption data;
the verification unit is used for verifying the target identity block according to a preset second verification protocol, if the verification is passed, the target identity block is added into a block chain of the data access equipment, and the preset second verification protocol is used for verifying whether the data format of the identity encrypted data meets the set data format requirement.
In one embodiment, the generating and sending module 904 is further configured to generate check code sequence mapping information according to a correspondence between a plurality of random check codes and a plurality of users; the check code mapping information comprises the corresponding relation between the random check code and the user identifier.
In one embodiment, the verification module 902 further includes a determination alignment unit,
the determining and comparing unit is used for determining a target random check code corresponding to the user identifier according to the user identifier and the check code sequence mapping information; determining a target identity block according to the user identification and a block chain of the data access equipment; decrypting the target identity block to obtain a random check code corresponding to the user identifier; comparing the random check code corresponding to the user identifier with the target random check code, and if the comparison is consistent, checking successfully; if the comparison is inconsistent, the verification fails.
For specific limitations on the transmission means of the power data, reference may be made to the above limitations on the transmission method of the power data, and no further description is given here. The above-described respective modules in the power data transmission device may be implemented in whole or in part by software, hardware, or a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a data access device is provided, taking the data access device as a server for example, and the internal structure diagram thereof may be shown in fig. 10. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is for storing power data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of transmitting power data.
In one embodiment, a data source device is provided that includes a memory, a processor, and a transceiver, the memory storing a computer program,
the transceiver is used for receiving a data access request sent by the data access equipment, wherein the data access request carries a random sequence, and the random sequence is an encryption sequence of target power data;
When the processor executes the computer program, the processor is used for determining the identification of the target power data according to the random sequence, determining the target block corresponding to the target power data according to the identification of the target power data, wherein the target block is used for storing the encrypted data corresponding to the target power data, and the encrypted data is the target power data encrypted by the random sequence;
the processor is further configured to obtain encrypted data from the target block when executing the computer program;
and a transceiver for transmitting the encrypted data to the data access device.
In one embodiment, the processor when executing the computer program further performs the steps of: generating a random sequence, and performing exclusive-or processing on the target power data according to the random sequence to obtain encrypted data;
generating a target block according to the encrypted data;
and checking the target block according to a preset first verification protocol, and if the target block passes the check, adding the target block into a block chain of the data source equipment, wherein the preset first verification protocol is used for checking whether the data format of the encrypted data meets the set data format requirement.
In one embodiment, the processor when executing the computer program further performs the steps of: generating sequence mapping information according to the corresponding relation between the plurality of random sequences and the plurality of power data; the sequence mapping information includes a correspondence of the random sequence and an identification of the power data.
In one embodiment, the processor when executing the computer program further performs the steps of: and determining the identification of the power data corresponding to the random sequence according to the sequence mapping information and the random sequence.
In one embodiment, the processor when executing the computer program further performs the steps of: recording the corresponding relation between a plurality of electric power data and a plurality of blocks;
generating block mapping information according to the corresponding relation between the identifiers of the plurality of power data and the numbers of the plurality of blocks; the block mapping information includes correspondence between an identification of the power data and a number of the block.
In one embodiment, the processor when executing the computer program further performs the steps of: and determining a target block corresponding to the power data according to the identification of the power data and the block mapping information.
In one embodiment, a data access device is provided that includes a memory, a processor, and a transceiver, the memory storing a computer program,
a transceiver for receiving a trigger operation of a user; triggering operation carries a user identifier and an identifier of target power data;
when executing the computer program, the processor is used for checking the user according to the user identification;
the processor is also used for determining a random sequence of the target power data according to the identification of the power data under the condition that the verification is passed when executing the computer program;
And the transceiver is also used for generating a data access request according to the random sequence and sending the data access request to the data source equipment.
In one embodiment, the processor when executing the computer program further performs the steps of: generating a random check code, and encrypting the user identifier according to the random check code to obtain identity encrypted data;
generating a target identity block according to the identity encryption data;
and checking the target identity block according to a preset second verification protocol, and if the target identity block passes the check, adding the target identity block into a block chain of the data access equipment, wherein the preset second verification protocol is used for checking whether the data format of the identity encrypted data meets the set data format requirement.
In one embodiment, the processor when executing the computer program further performs the steps of: generating check code sequence mapping information according to the corresponding relation between the plurality of random check codes and the plurality of users; the check code mapping information comprises the corresponding relation between the random check code and the user identifier.
In one embodiment, the processor when executing the computer program further performs the steps of: determining a target random check code corresponding to the user identifier according to the user identifier and the check code sequence mapping information;
Determining a target identity block according to the user identification and a block chain of the data access equipment;
decrypting the target identity block to obtain a random check code corresponding to the user identifier;
comparing the random check code corresponding to the user identifier with the target random check code, and if the comparison is consistent, checking successfully; if the comparison is inconsistent, the verification fails.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements a method of transmitting power data comprising:
receiving a data access request sent by data access equipment, wherein the data access request carries a random sequence, and the random sequence is an encryption sequence of target power data;
determining the identification of target power data according to the random sequence, determining a target block corresponding to the target power data according to the identification of the target power data, wherein the target block is used for storing encrypted data corresponding to the target power data, and the encrypted data is the target power data encrypted by the encrypted sequence;
and acquiring the encrypted data from the target block, and sending the encrypted data to the data access equipment.
In another embodiment, the computer program when executed by the processor further performs the steps of: generating a random sequence, and performing exclusive-or processing on the target power data according to the random sequence to obtain encrypted data; generating a target block according to the encrypted data; and checking the target block according to a preset first verification protocol, and if the target block passes the check, adding the target block into a block chain of the data source equipment, wherein the preset first verification protocol is used for checking whether the data format of the encrypted data meets the set data format requirement.
In another embodiment, the computer program when executed by the processor further performs the steps of: generating sequence mapping information according to the corresponding relation between the plurality of random sequences and the plurality of power data; the sequence mapping information includes a correspondence of the random sequence and an identification of the power data.
In another embodiment, the computer program when executed by the processor further performs the steps of: and determining the identification of the power data corresponding to the random sequence according to the sequence mapping information and the random sequence.
In another embodiment, the computer program when executed by the processor further performs the steps of: recording the corresponding relation between a plurality of electric power data and a plurality of blocks; generating block mapping information according to the corresponding relation between the identifiers of the plurality of power data and the numbers of the plurality of blocks; the block mapping information includes correspondence between an identification of the power data and a number of the block.
In another embodiment, the computer program when executed by the processor further performs the steps of: and determining a target block corresponding to the power data according to the identification of the power data and the block mapping information.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements a method of transmitting power data comprising:
Receiving triggering operation of a user; triggering operation carries a user identifier and an identifier of target power data;
checking the user according to the user identification;
under the condition that verification is passed, determining a random sequence of target power data according to the identification of the power data;
and generating a data access request according to the random sequence, and sending the data access request to the data source equipment.
In another embodiment, the computer program when executed by the processor further performs the steps of: generating a random check code, and encrypting the user identifier according to the random check code to obtain identity encrypted data; generating a target identity block according to the identity encryption data; and checking the target identity block according to a preset second verification protocol, and if the target identity block passes the check, adding the target identity block into a block chain of the data access equipment, wherein the preset second verification protocol is used for checking whether the data format of the identity encrypted data meets the set data format requirement.
In another embodiment, the computer program when executed by the processor further performs the steps of: generating check code sequence mapping information according to the corresponding relation between the plurality of random check codes and the plurality of users; the check code mapping information comprises the corresponding relation between the random check code and the user identifier.
In another embodiment, the computer program when executed by the processor further performs the steps of: determining a target random check code corresponding to the user identifier according to the user identifier and the check code sequence mapping information; determining a target identity block according to the user identification and a block chain of the data access equipment; decrypting the target identity block to obtain a random check code corresponding to the user identifier; comparing the random check code corresponding to the user identifier with the target random check code, and if the comparison is consistent, checking successfully; if the comparison is inconsistent, the verification fails.
Those skilled in the art will appreciate that implementing all or part of the above described methods in accordance with the embodiments may be accomplished by controlling the associated hardware by way of computer program instructions, which may be stored on a non-transitory computer readable storage medium, which when executed may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, or the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples illustrate only a few embodiments of the application, which are described in detail and are not to be construed as limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of protection of the present application is to be determined by the appended claims.

Claims (10)

1. A method of transmitting power data, the method being applied to a data source device, the method comprising:
receiving a data access request sent by data access equipment, wherein the data access request carries a random sequence, and the random sequence is an encryption sequence of target power data;
determining an identifier of the target power data according to the random sequence, and determining a target block corresponding to the target power data according to the identifier of the target power data, wherein the target block is used for storing encrypted data corresponding to the target power data, and the encrypted data is the target power data encrypted by the random sequence;
Acquiring the encrypted data from the target block, and sending the encrypted data to the data access equipment;
the method further comprises the steps of:
generating the random sequence, and performing exclusive-or processing on the target power data according to the random sequence to obtain the encrypted data; generating the target block according to the encrypted data; checking the target block according to a preset first verification protocol, if the target block passes the check, adding the target block into a block chain of the data source equipment, wherein the preset first verification protocol is used for checking whether a data format of the encrypted data meets a set data format requirement;
the method further comprises the steps of:
generating sequence mapping information according to the corresponding relation between the plurality of random sequences and the plurality of power data; the sequence mapping information comprises a corresponding relation between a random sequence and an identifier of the power data;
the determining the identification of the target power data according to the random sequence includes:
determining the identification of the target power data according to the sequence mapping information and the random sequence;
the method further comprises the steps of:
recording the corresponding relation between the plurality of power data and the plurality of blocks; generating block mapping information according to the correspondence between the identifiers of the plurality of power data and the numbers of the plurality of blocks; the block mapping information comprises a corresponding relation between an identification of the power data and a serial number of the block;
The determining, according to the identification of the target power data, a target block corresponding to the target power data includes:
and determining the target block corresponding to the target power data according to the identification of the target power data and the block mapping information.
2. A method of transmitting power data, the method being applied to a data access device, the method comprising:
receiving triggering operation of a user; the triggering operation carries a user identifier and an identifier of target power data;
checking the user according to the user identification;
under the condition that verification is passed, determining a random sequence of the target power data according to the identification of the power data;
generating a data access request according to the random sequence, and sending the data access request to data source equipment, wherein the data access request carries the random sequence;
the determining the random sequence of the target power data according to the identification of the power data comprises the following steps:
and determining a random sequence of the target power data according to sequence mapping information and the identification of the power data, wherein the sequence mapping information is generated by the data source equipment according to the corresponding relation between a plurality of random sequences and a plurality of power data, and the sequence mapping information comprises the corresponding relation between the random sequence and the identification of the power data.
3. The method according to claim 2, wherein the method further comprises:
generating a random check code, and encrypting the user identifier according to the random check code to obtain identity encrypted data;
generating a target identity block according to the identity encryption data;
and checking the target identity block according to a preset second verification protocol, and if the target identity block passes the check, adding the target identity block into a block chain of the data access equipment, wherein the preset second verification protocol is used for checking whether the data format of the identity encrypted data meets the set data format requirement.
4. A method according to claim 3, characterized in that the method further comprises:
generating check code sequence mapping information according to the corresponding relation between the plurality of random check codes and the plurality of users; the check code mapping information comprises the corresponding relation between the random check code and the user identifier.
5. The method of claim 4, wherein verifying the user based on the user identification comprises:
determining a target random check code corresponding to the user identifier according to the user identifier and the check code sequence mapping information;
Determining the target identity block according to the user identification and a block chain of the data access equipment;
decrypting the target identity block to obtain a random check code corresponding to the user identifier;
comparing the random check code corresponding to the user identifier with the target random check code, and if the comparison is consistent, checking successfully; if the comparison is inconsistent, the verification fails.
6. An apparatus for transmitting power data, the apparatus being applied to a data source device, the apparatus comprising:
the receiving module is used for receiving a data access request sent by the data access equipment, wherein the data access request carries a random sequence, and the random sequence is an encryption sequence of target power data;
the determining module is used for determining the identification of the target power data according to the random sequence, determining a target block corresponding to the target power data according to the identification of the target power data, wherein the target block is used for storing encrypted data corresponding to the target power data, and the encrypted data is the target power data encrypted by the random sequence;
the acquisition module is used for acquiring the encrypted data from the target block and sending the encrypted data to the data access equipment;
The device also comprises a generation module and a verification module, wherein the generation module is used for generating the random sequence, and performing exclusive-or processing on the target power data according to the random sequence to obtain the encrypted data; the generation module is further used for generating the target block according to the encrypted data; the verification module is used for verifying the target block according to a preset first verification protocol, if the verification is passed, the target block is added into a block chain of the data source equipment, and the preset first verification protocol is used for verifying whether the data format of the encrypted data meets the set data format requirement;
the generating module is further used for generating sequence mapping information according to the corresponding relation between the plurality of random sequences and the plurality of power data; the sequence mapping information comprises a corresponding relation between a random sequence and an identifier of the power data;
the determining module is further configured to determine an identifier of the target power data according to the sequence mapping information and the random sequence;
the generating module is further used for recording the corresponding relation between the plurality of electric power data and the plurality of blocks; generating block mapping information according to the correspondence between the identifiers of the plurality of power data and the numbers of the plurality of blocks; the block mapping information comprises a corresponding relation between an identification of the power data and a serial number of the block;
The determining module is further configured to determine, according to the identifier of the target power data and the block mapping information, the target block corresponding to the target power data.
7. An apparatus for transmitting power data, the apparatus being applied to a data access device, the apparatus comprising:
the receiving module is used for receiving the triggering operation of the user; the triggering operation carries a user identifier and an identifier of target power data;
the verification module is used for verifying the user according to the user identifier;
the determining module is used for determining a random sequence of the target power data according to the identification of the power data under the condition that the verification is passed;
the generation and transmission module is used for generating a data access request according to the random sequence and transmitting the data access request to data source equipment, wherein the data access request carries the random sequence;
the determining module is specifically configured to determine a random sequence of the target power data according to sequence mapping information and an identifier of the power data, where the sequence mapping information is generated by the data source device according to a correspondence between a plurality of random sequences and a plurality of power data, and the sequence mapping information includes a correspondence between a random sequence and an identifier of the power data.
8. The apparatus of claim 7, wherein the verification module comprises a generation unit and a verification unit;
the generating unit is used for generating a random check code, and encrypting the user identifier according to the random check code to obtain identity encrypted data; generating a target identity block according to the identity encryption data;
the verification unit is configured to verify the target identity block according to a preset second verification protocol, and if the verification is passed, add the target identity block into a blockchain of the data access device, where the preset second verification protocol is used to verify whether a data format of the identity encrypted data meets a set data format requirement.
9. The apparatus of claim 8, wherein the generating and transmitting module is further configured to generate the check code sequence mapping information according to a correspondence between a plurality of random check codes and a plurality of users; the check code mapping information comprises the corresponding relation between the random check code and the user identifier.
10. The apparatus of claim 9, wherein the verification module further comprises a determination comparison unit configured to determine a target random verification code corresponding to the user identifier according to the user identifier and the verification code sequence mapping information; determining the target identity block according to the user identification and a block chain of the data access equipment; decrypting the target identity block to obtain a random check code corresponding to the user identifier; comparing the random check code corresponding to the user identifier with the target random check code, and if the comparison is consistent, checking successfully; if the comparison is inconsistent, the verification fails.
CN202110684564.1A 2021-06-21 2021-06-21 Power data transmission method, data source equipment and data access equipment Active CN113572599B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110684564.1A CN113572599B (en) 2021-06-21 2021-06-21 Power data transmission method, data source equipment and data access equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110684564.1A CN113572599B (en) 2021-06-21 2021-06-21 Power data transmission method, data source equipment and data access equipment

Publications (2)

Publication Number Publication Date
CN113572599A CN113572599A (en) 2021-10-29
CN113572599B true CN113572599B (en) 2023-11-28

Family

ID=78162457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110684564.1A Active CN113572599B (en) 2021-06-21 2021-06-21 Power data transmission method, data source equipment and data access equipment

Country Status (1)

Country Link
CN (1) CN113572599B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020233352A1 (en) * 2019-05-22 2020-11-26 深圳壹账通智能科技有限公司 Block chain data chaining method, device, computer apparatus and storage medium
CN112926985A (en) * 2021-04-23 2021-06-08 上海和数软件有限公司 Power data management method and system based on block chain intelligent contract
CN112966304A (en) * 2021-03-15 2021-06-15 陕煤集团榆林化学有限责任公司 Method and device for preventing process document from being tampered, computer equipment and medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107066893B (en) * 2017-02-28 2018-11-09 腾讯科技(深圳)有限公司 The treating method and apparatus of account information in block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020233352A1 (en) * 2019-05-22 2020-11-26 深圳壹账通智能科技有限公司 Block chain data chaining method, device, computer apparatus and storage medium
CN112966304A (en) * 2021-03-15 2021-06-15 陕煤集团榆林化学有限责任公司 Method and device for preventing process document from being tampered, computer equipment and medium
CN112926985A (en) * 2021-04-23 2021-06-08 上海和数软件有限公司 Power data management method and system based on block chain intelligent contract

Also Published As

Publication number Publication date
CN113572599A (en) 2021-10-29

Similar Documents

Publication Publication Date Title
CN110493197B (en) Login processing method and related equipment
CN108667608B (en) Method, device and system for protecting data key
US11258792B2 (en) Method, device, system for authenticating an accessing terminal by server, server and computer readable storage medium
US9219722B2 (en) Unclonable ID based chip-to-chip communication
CN113691502B (en) Communication method, device, gateway server, client and storage medium
CN110401615B (en) Identity authentication method, device, equipment, system and readable storage medium
CN104283853A (en) Method, terminal device and network device for improving information safety
CN111294203A (en) Information transmission method
CN103400063A (en) Method and device for executing script file
US11128455B2 (en) Data encryption method and system using device authentication key
US20140237239A1 (en) Techniques for validating cryptographic applications
CN113918982B (en) Data processing method and system based on identification information
CN111585995A (en) Method and device for transmitting and processing safety wind control information, computer equipment and storage medium
CN115664655A (en) TEE credibility authentication method, device, equipment and medium
US8954728B1 (en) Generation of exfiltration-resilient cryptographic keys
CN112580114B (en) Information processing method, device, equipment and storage medium
CN113572599B (en) Power data transmission method, data source equipment and data access equipment
CN114553557B (en) Key calling method, device, computer equipment and storage medium
CN114553566B (en) Data encryption method, device, equipment and storage medium
CN113672955B (en) Data processing method, system and device
CN112926101B (en) Disk partition encryption method, system, device and computer readable medium
CN115361198A (en) Decryption method, encryption method, device, computer equipment and storage medium
CN114143098A (en) Data storage method and data storage device
CN114462088A (en) Method and device for de-identifying shared data
EP3776318B1 (en) Tamper-resistant data encoding for mobile devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant