CN113660092A - Zero-knowledge-proof-based electric power data uploading system and method - Google Patents

Zero-knowledge-proof-based electric power data uploading system and method Download PDF

Info

Publication number
CN113660092A
CN113660092A CN202110868707.4A CN202110868707A CN113660092A CN 113660092 A CN113660092 A CN 113660092A CN 202110868707 A CN202110868707 A CN 202110868707A CN 113660092 A CN113660092 A CN 113660092A
Authority
CN
China
Prior art keywords
data
block chain
chain
knowledge proof
zero
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110868707.4A
Other languages
Chinese (zh)
Other versions
CN113660092B (en
Inventor
张倩宜
郝美薇
董阳
李妍
胡博
杨丹丹
张驰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Tianjin Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Tianjin Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Tianjin Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Tianjin Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Tianjin Electric Power Co Ltd, Information and Telecommunication Branch of State Grid Tianjin Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202110868707.4A priority Critical patent/CN113660092B/en
Publication of CN113660092A publication Critical patent/CN113660092A/en
Application granted granted Critical
Publication of CN113660092B publication Critical patent/CN113660092B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • H04L9/3221Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a zero-knowledge proof-based power data uploading system and method, which comprises the following steps: a plurality of electricity-consuming unit modules, a plurality of block chain side chains, and a block chain main chain; the plurality of power utilization unit modules are respectively connected with the block chain main chain through corresponding block chain side chains; the power utilization unit module is used for collecting power utilization original data, uploading the original data and the signature to a block chain side chain, and the block chain side chain is used for processing the received original data to obtain statistics/description of the data, generating a zero knowledge proof at the same time, and uploading the statistics/description of the data and the zero knowledge proof to a block chain main chain; the block chain main chain is used for receiving statistics/description of data and zero knowledge proof, verifying correctness of the zero knowledge proof through an intelligent contract, and archiving, recording and displaying if the verification is passed. The method and the device can solve the problems of expansion block chain storage capacity and data credibility in the energy data uploading process.

Description

Zero-knowledge-proof-based electric power data uploading system and method
Technical Field
The invention belongs to the technical field of block chains and energy data, and relates to a power data uploading system and method, in particular to a zero-knowledge proof-based power data uploading system and method.
Background
The block chain technology is essentially a special distributed ledger technology, maintains the credible data stored in a distributed mode in a decentralized or multi-centralized mode, and provides a mechanism for transferring and exchanging credible information and value in an environment without evidence of an authoritative center. The alliance chain is a block chain alliance chain constructed by a group of specific group members, and aims to solve the problem of data sharing among users, reduce the data use cost and break the data barrier. However, because of the numerous users of the national network, the alliance chain network to be formed is large and complex, and the overall energy data scale is too large, the TPS of the national network main chain cannot meet the requirement of system business.
The traditional cross-link data storage scheme adopts a mode of 'side chain full storage and main chain summary storage', realizes quick uplink of data through multi-link cooperation, and effectively improves system throughput. However, such a scheme relies on the credibility of the side chain nodes, and the data set digests stored in the main chain cannot be guaranteed to have the same level of security as the main chain nodes. And such schemes lack a record of data set statistics. For example, patent CN202110255215.8 discloses a data management method of the internet of things based on a block chain and edge calculation, which relates to a hierarchical mass data aggregation mechanism, a data storage method based on a distributed hash table and a block chain, and trusted data sharing. However, the data storage method disclosed in the patent adopts a block chain internal and external combined storage mode, and zero knowledge proof and signature are not cited, so that the data credibility cannot be ensured, and the problem that cross-chain transaction calculation cannot be insufficient cannot be solved.
Zero knowledge proof technique was proposed by the Yaozhi academy of technology in 1982 by the problem of Fukung. The method is characterized in that one party can prove a certain conclusion to the other party by generating a zero-knowledge proof, and privacy information contained in the conclusion is not disclosed. The other party can prove the correctness of the conclusion by verifying zero knowledge and cannot acquire any private information. Meanwhile, the time overhead for verifying the zero knowledge proof is relatively less, so that the method can be frequently used for block chain credible cross-linking, capacity expansion and the like. Common zero-knowledge proof schemes are zk-SNARK and the like, which require a trusted third party to give public data for the operation of the zero-knowledge proof system during installation.
The application of the zero knowledge proof technology at present is mainly the protection and the use of private data. For example, patent CN202110306572.2 discloses a block chain-based private data storage and access control method and system, which relates to signing private data by using the national secret SM2 digital signature algorithm, and verifying both parties of a transaction of private data transaction by using zero-knowledge proof. In the specific embodiment of the patent, however, the storage method is to encrypt the source data and store the source data in the cloud server, and send the second ciphertext to the semi-trusted cloud server after the second encryption, and then send the second ciphertext to the data requester through the server, obtain the original text after decryption,
the scheme is complex to operate, only has a data providing function, does not adopt a block chain technology, does not realize a block chain capacity expansion function, and cannot ensure the credibility of data.
Disclosure of Invention
The invention aims to overcome the defects of the prior art, provides a power data uploading system and method based on zero knowledge proof, and can solve the problems of expansion block chain storage capacity and data credibility in the energy data uploading process.
The invention solves the practical problem by adopting the following technical scheme:
a zero knowledge proof-based power data upload system, comprising: a plurality of electricity-consuming unit modules, a plurality of block chain side chains, and a block chain main chain; the plurality of power utilization unit modules are respectively connected with the block chain main chain through corresponding block chain side chains; the power utilization unit module is used for collecting power utilization original data, uploading the original data and the signature to a block chain side chain, and the block chain side chain is used for processing the received original data to obtain statistics/description of the data, generating a zero knowledge proof at the same time, and uploading the statistics/description of the data and the zero knowledge proof to a block chain main chain; the block chain main chain is used for receiving statistics/description of data and zero knowledge proof, verifying correctness of the zero knowledge proof through an intelligent contract, and archiving, recording and displaying if the verification is passed.
And the user unit module comprises intelligent electric meter equipment which carries a trusted execution environment and is used for realizing trusted collection of the original power consumption data.
A zero-knowledge-proof-based power data uploading method comprises the following steps:
step 1, an intelligent ammeter collects power utilization original data and uploads the original data and a signature to a block chain side chain;
step 2, processing the received original data by the block chain side chain to obtain statistics/description of the data, simultaneously generating a zero knowledge proof, and uploading the statistics/description of the data and the zero knowledge proof to a block chain main chain;
and 3, verifying the information transmitted by the side chain by the main chain of the block chain and finally recording the information.
Further, the specific steps of step 1 include:
(1) the intelligent electric meter collects energy data of a user i within a period of time, and the collected energy data is recorded as mi
(2) The user unit i uses the private key skiFor the number of collected energy sourcesAccording to miSigning is carried out with the signature name of sigmaiAnd m isiiUpload to blockchain side chains;
(3) block chain side chain link point utilizing public key pkiTo miiVerifying and judging sigmaiWhether or not it is miIf the verification is passed, the data is considered to be legal, and the data is archived in a block chain side chain.
Further, the specific steps of step 2 include:
(1) the block chain side link point classifies and processes batch data recorded by the memory file for a period of time to form a data set, and simultaneously calculates the hash value h, the average value a and optional other description/statistical information of the data set;
(2) the block chain side chain link points aim at n pieces of data a in the data set of the step 2 (1)1,……,anIs able to prove the following:
the hash value of n pieces of data is equal to the value recorded on the main chain, i.e., H (a)1,……,an) H is a hash function, H is a hash value given by a side chain node;
the total (or average) of n pieces of data is equal to the value recorded on the main chain, i.e. (a)1,……,an) A, wherein a is the average value given by the side chain node;
there is legal signature for every data, i.e. there is signature sigma12,…,σnSatisfies Verify (a)ii,pki)=true,i=1,2,…,n;
Wherein, pkiAs data aiThe public key of the owner is public information; verify (a)ii,pki) As a signature verification function, if σiIs aiIf the signature is legal, true is output, otherwise false is output.
Fourthly, each piece of data in the data set of the step (1) in the step 2 comprises a valid timestamp, namely p<ai(time)<q, wherein [ p, q ]]For a specified effective time range, ai(time) represents data aiWhen (2) is in contact withTimestamp information;
fifthly, all the data in the data set of the step 2 and the step (1) have the same information of a certain category, namely ai(address) addr, wherein addr is the designated region information of the data of the category;
(3) blockchain side link points upload statistics/descriptions and zero knowledge proofs to blockchain backbones.
The specific method of step 3 is:
and the block chain main chain receives the zero knowledge proof pi, the hash value h, the average value a and optional other description/statistical information, verifies the correctness of the zero knowledge proof pi through an intelligent contract, and archives and records and displays the hash value h, the average value a and the other description/statistical information if the verification is passed.
The invention has the advantages and beneficial effects that:
1. the invention mainly aims at the characteristics of large energy data volume and statistical value, aims at solving the problems of expansion block chain storage capacity and data credibility in the energy data uploading process, provides a specific energy data credible uploading scheme and excavates the statistical value of the energy data. Specifically, energy data is collected through intelligent terminal equipment carrying a trusted execution environment, trusted chaining of the energy data of a user unit is achieved through a digital signature technology, corresponding description/statistical information such as hash values and average values and a zero-knowledge proof proving that the description information is true are generated, the description/statistical information such as the hash values and the average values and the corresponding zero-knowledge proof are uploaded to a main chain in cross-chain interaction, meanwhile, whether the description/statistical information such as the hash values and the average values and the corresponding zero-knowledge proof are legal or not is verified through an intelligent contract on the main chain, and the main chain records, archives and displays the received description/statistical information after the main chain passes verification. According to the zero-knowledge-proof-based power data uploading system and method, the whole process of energy data sharing can be safe and credible, the statistical value of the energy data is effectively mined, meanwhile, original data are not added to a main chain during cross-chain interaction, the main chain only stores description/statistical information such as hash values and average values and corresponding zero-knowledge proof, and therefore the data chaining speed and the main chain storage capacity are greatly improved.
2. The invention adopts a zero-knowledge proof-based energy data cross-link uploading mechanism, only the description/statistical information of the power data is stored on the main chain of the block chain, large-scale data can be supported, meanwhile, the main chain can be connected with a plurality of side chains of the block chain, each side chain independently processes the power data, and the calculation performance and the block chain expansion storage capacity of the block chain can be fully mined.
3. According to the zero knowledge proof method, the side chain uploads the data information to the main chain and provides the zero knowledge proof that the uploaded information is true at the same time through the zero knowledge proof scheme, and the main chain verifies that the correctness of the zero knowledge proof is passed and then stores the data information. If the data information uploaded by the side chain is false, the main chain verification cannot be passed. Finally, the correctness of data on the main chain is ensured, and the credible sharing of energy data is realized.
4. The invention adopts intelligent terminal equipment carrying a trusted execution environment, such as an intelligent electric meter. The intelligent electric meter can automatically collect electric power data and register the electric power data as block chain link points, and the electric power data can be automatically uploaded to block chain side chains. Meanwhile, the intelligent electric meter can carry a trusted execution environment, the performance of the intelligent electric meter ensures that a third party cannot tamper data, and the trusted processes of energy data acquisition and chaining are realized.
Drawings
Fig. 1 is a system configuration diagram of the present invention.
Detailed Description
The embodiments of the invention will be described in further detail below with reference to the accompanying drawings:
a zero knowledge proof based power data upload system, as shown in fig. 1, comprising: a plurality of electricity-consuming unit modules, a plurality of block chain side chains, and a block chain main chain; the plurality of power utilization unit modules are respectively connected with the block chain main chain through corresponding block chain side chains; the power utilization unit module is used for collecting power utilization original data, uploading the original data and the signature to a block chain side chain, and the block chain side chain is used for processing the received original data to obtain statistics/description of the data, generating a zero knowledge proof at the same time, and uploading the statistics/description of the data and the zero knowledge proof to a block chain main chain; the block chain main chain is used for receiving statistics/description of data and zero knowledge proof, verifying correctness of the zero knowledge proof through an intelligent contract, and archiving, recording and displaying if the verification is passed.
In this embodiment, the subscriber unit module includes an intelligent electric meter device, and the intelligent electric meter device is equipped with a trusted execution environment and used for realizing trusted collection of power consumption raw data.
The functions and functions of the modules in the electric power data uploading system based on zero knowledge proof are further described as follows:
(1) the user units are composed of equipment such as intelligent electric meters and the like, are respectively registered as block link points, and can realize the functions of energy data acquisition and uploading. Each subscriber unit i contains a pair of private keys skiAnd the public key pkiPrivate key skiFor signing energy data, public key pkiA record is published on the blockchain for verifying the corresponding signature.
(2) The block chain side chain is used for receiving and storing energy data of each user unit, generating description/statistical information such as hash values and average values of the data and corresponding zero-knowledge proof and sending the description/statistical information to the main chain.
Optionally, if a zero-knowledge proof scheme relying on a third party, such as zk-SNARK, is adopted, a trusted third party needs to be introduced in the installation process to provide a proof key required for generating the zero-knowledge proof, and the proof key is notified to the side-chain node.
(3) The block chain main chain is used for verifying the information transmitted by the side chain and making final record.
Optionally, if a zero knowledge proof scheme relying on a third party, such as zk-SNARK, is adopted, a verification key required for verifying the zero knowledge proof needs to be introduced by a trusted third party in the installation process, and is recorded on the main chain.
A zero-knowledge-proof-based power data uploading method comprises the following steps:
step 1, an intelligent ammeter collects power utilization original data and uploads the original data and a signature to a block chain side chain;
the specific steps of the step 1 comprise:
(1) the intelligent electric meter collects energy data of a user i within a period of time, and the collected energy data is recorded as mi
(2) The user unit i uses the private key skiFor collected energy data miSigning is carried out with the signature name of sigmaiAnd m isiiUpload to blockchain side chains;
(3) block chain side chain link point utilizing public key pkiTo miiVerifying and judging sigmaiWhether or not it is miIf the verification is passed, the data is considered to be legal, and the data is archived in a block chain side chain.
Step 2, processing the received original data by the block chain side chain to obtain statistics/description of the data, simultaneously generating a zero knowledge proof, and uploading the statistics/description of the data and the zero knowledge proof to a block chain main chain;
the specific steps of the step 2 comprise:
(2) the block chain side link point classifies and processes batch data recorded by the memory file for a period of time to form a data set, and simultaneously calculates the hash value h, the average value a and optional other description/statistical information of the data set;
(2) the block chain side chain link points aim at n pieces of data a in the data set of the step 2 (1)1,……,anIs able to prove the following:
the hash value of n pieces of data is equal to the value recorded on the main chain, i.e., H (a)1,……,an) H is a hash function, H is a hash value given by a side chain node;
the total (or average) of n pieces of data is equal to the value recorded on the main chain, i.e. (a)1,……,an) A, wherein a is the average value given by the side chain node;
there is legal signature for every data, i.e. there is signature sigma12,…,σnSatisfies Verify (a)ii,pki)=true,i=1,2,…,n;
Wherein, pkiAs data aiThe public key of the owner is public information; verify (a)ii,pki) As a signature verification function, if σiIs aiIf the signature is legal, true is output, otherwise false is output.
Fourthly, each piece of data in the data set of the step (1) in the step 2 comprises a valid timestamp, namely p<ai(time)<q, wherein [ p, q ]]For a specified effective time range, ai(time) represents data aiTime stamp information of (a);
fifthly, all the data in the data set of the step (1) in the step 2 have the same information (such as region) of a certain type, namely ai(address) addr, where addr is the specified region information of the category data.
(3) Blockchain side link points upload statistics/descriptions and zero knowledge proofs to blockchain backbones.
And 3, verifying the information transmitted by the side chain by the main chain of the block chain and finally recording the information.
The specific method of the step 3 comprises the following steps:
and the block chain main chain receives the zero knowledge proof pi, the hash value h, the average value a and optional other description/statistical information, verifies the correctness of the zero knowledge proof pi through an intelligent contract, and archives and records and displays the hash value h, the average value a and the other description/statistical information if the verification is passed.
The innovation of the invention is that:
the invention combines the technologies of digital signature, zero knowledge proof, intelligent contract and the like to realize the safe and credible sharing of energy data under the privacy protection, including but not limited to:
(1) the intelligent terminal equipment based on the loaded trusted execution environment is used for realizing trusted data acquisition;
(3) the energy data credible cross-chain interaction can be realized based on zero knowledge certification;
(4) based on zero knowledge proof and a cross-chain technology, energy data can be uploaded quickly, and the main chain storage capacity is improved;
(5) and energy data sharing management based on the block chain can realize whole-process credible sharing of energy data statistical information.
It should be emphasized that the examples described herein are illustrative and not restrictive, and thus the present invention includes, but is not limited to, those examples described in this detailed description, as well as other embodiments that can be derived from the teachings of the present invention by those skilled in the art and that are within the scope of the present invention.

Claims (6)

1. A zero-knowledge proof-based power data uploading system is characterized in that: the method comprises the following steps: a plurality of electricity-consuming unit modules, a plurality of block chain side chains, and a block chain main chain; the plurality of power utilization unit modules are respectively connected with the block chain main chain through corresponding block chain side chains; the power utilization unit module is used for collecting power utilization original data, uploading the original data and the signature to a block chain side chain, and the block chain side chain is used for processing the received original data to obtain statistics/description of the data, generating a zero knowledge proof at the same time, and uploading the statistics/description of the data and the zero knowledge proof to a block chain main chain; the block chain main chain is used for receiving statistics/description of data and zero knowledge proof, verifying correctness of the zero knowledge proof through an intelligent contract, and archiving, recording and displaying if the verification is passed.
2. The zero-knowledge proof-based power data uploading system according to claim 1, wherein: the user unit module comprises intelligent electric meter equipment, and the intelligent electric meter equipment is loaded with a trusted execution environment and used for realizing trusted collection of power consumption original data.
3. A zero-knowledge-proof-based power data uploading method is characterized by comprising the following steps: the method comprises the following steps:
step 1, an intelligent ammeter collects power utilization original data and uploads the original data and a signature to a block chain side chain;
step 2, processing the received original data by the block chain side chain to obtain statistics/description of the data, simultaneously generating a zero knowledge proof, and uploading the statistics/description of the data and the zero knowledge proof to a block chain main chain;
and 3, verifying the information transmitted by the side chain by the main chain of the block chain and finally recording the information.
4. The electric power data uploading method based on zero knowledge proof of knowledge as claimed in claim 3, wherein: the specific steps of the step 1 comprise:
(1) the intelligent electric meter collects energy data of a user i within a period of time, and the collected energy data is recorded as mi
(2) The user unit i uses the private key skiFor collected energy data miSigning is carried out with the signature name of sigmaiAnd m isiiUpload to blockchain side chains;
(3) block chain side chain link point utilizing public key pkiTo miiVerifying and judging sigmaiWhether or not it is miIf the verification is passed, the data is considered to be legal, and the data is archived in a block chain side chain.
5. The electric power data uploading method based on zero knowledge proof of knowledge as claimed in claim 3, wherein: the specific steps of the step 2 comprise:
(1) the block chain side link point classifies and processes batch data recorded by the memory file for a period of time to form a data set, and simultaneously calculates the hash value h, the average value a and optional other description/statistical information of the data set;
(2) the block chain side chain link points aim at n pieces of data a in the data set of the step 2 (1)1,……,anIs able to prove the following:
the hash value of n pieces of data is equal to the value recorded on the main chain, i.e., H (a)1,……,an) H is a hash function, H is a hash value given by a side chain node;
the total (or average) of n pieces of data is equal to the value recorded on the main chain, i.e. (a)1,……,an) A, wherein a is the average value given by the side chain node;
there is legal signature for every data, i.e. there is signature sigma12,…,σnSatisfies Verify (a)ii,pki)=true,i=1,2,…,n;
Wherein, pkiAs data aiThe public key of the owner is public information; verify (a)ii,pki) As a signature verification function, if σiIs aiIf the signature is legal, true is output, otherwise false is output;
fourthly, each piece of data in the data set of the step (1) in the step 2 comprises a valid timestamp, namely p<ai(time)<q, wherein [ p, q ]]For a specified effective time range, ai(time) represents data aiTime stamp information of (a);
fifthly, all the data in the data set of the step 2 and the step (1) have the same information of a certain category, namely ai(address) addr, wherein addr is the designated region information of the data of the category;
(3) blockchain side link points upload statistics/descriptions and zero knowledge proofs to blockchain backbones.
6. The electric power data uploading method based on zero knowledge proof of knowledge as claimed in claim 3, wherein: the specific method of the step 3 comprises the following steps:
and the block chain main chain receives the zero knowledge proof pi, the hash value h, the average value a and optional other description/statistical information, verifies the correctness of the zero knowledge proof pi through an intelligent contract, and archives and records and displays the hash value h, the average value a and the other description/statistical information if the verification is passed.
CN202110868707.4A 2021-07-30 2021-07-30 Power data uploading system and method based on zero knowledge proof Active CN113660092B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110868707.4A CN113660092B (en) 2021-07-30 2021-07-30 Power data uploading system and method based on zero knowledge proof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110868707.4A CN113660092B (en) 2021-07-30 2021-07-30 Power data uploading system and method based on zero knowledge proof

Publications (2)

Publication Number Publication Date
CN113660092A true CN113660092A (en) 2021-11-16
CN113660092B CN113660092B (en) 2024-01-23

Family

ID=78479040

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110868707.4A Active CN113660092B (en) 2021-07-30 2021-07-30 Power data uploading system and method based on zero knowledge proof

Country Status (1)

Country Link
CN (1) CN113660092B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113988865A (en) * 2021-12-29 2022-01-28 国网电子商务有限公司 Power settlement privacy protection method and device
CN114070561A (en) * 2022-01-17 2022-02-18 工业信息安全(四川)创新中心有限公司 Zero-knowledge proof method and system based on SM2 algorithm
CN114116733A (en) * 2022-01-26 2022-03-01 国网区块链科技(北京)有限公司 Data abnormal operation detection and tracing system and method for distribution automation system
CN114374502A (en) * 2021-12-29 2022-04-19 国网天津市电力公司 Energy data uploading and consensus system and method based on-chain and off-chain cooperation
CN114386990A (en) * 2021-12-29 2022-04-22 国网天津市电力公司 Power utilization abnormity analysis and sharing management system and method based on block chain energy data
CN114401095A (en) * 2021-12-29 2022-04-26 国网天津市电力公司 Energy data block chain uploading system and method based on error certification
WO2023134291A1 (en) * 2022-01-17 2023-07-20 腾讯科技(深圳)有限公司 Blockchain-based data processing method and apparatus, and device and readable storage medium

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109117097A (en) * 2018-09-05 2019-01-01 深圳正品创想科技有限公司 A kind of date storage method and system based on block chain
US20190180276A1 (en) * 2017-12-07 2019-06-13 Bank Of America Corporation Automated Event Processing Computing Platform for Handling and Enriching Blockchain Data
CN109919615A (en) * 2019-03-01 2019-06-21 上海分布信息科技有限公司 Across chain data interactive method and across chain data interaction system based on block chain
CN110033243A (en) * 2019-03-06 2019-07-19 华南师范大学 Main chain based on block chain intelligence contract deposits card method, system and storage medium
CN110288345A (en) * 2019-06-26 2019-09-27 深圳市网心科技有限公司 Across chain communication means, device, main chain node and storage medium
US20190305966A1 (en) * 2018-04-03 2019-10-03 Alibaba Group Holding Limited Cross-blockchain authentication method, apparatus, and electronic device
CN110428249A (en) * 2019-07-25 2019-11-08 重庆邮电大学 A kind of side chain small amount payment system based on zero-knowledge proof
CN111107136A (en) * 2019-12-05 2020-05-05 上海中信信息发展股份有限公司 Block chain cross-chain relay method based on IPFS
WO2020124241A1 (en) * 2018-12-21 2020-06-25 Sightline Innovation Inc. Systems and methods for computer-implemented data trusts
CN111935211A (en) * 2020-06-29 2020-11-13 山东爱城市网信息技术有限公司 Method, equipment and medium for improving main chain performance by adopting side chain based on block chain
CN111968000A (en) * 2020-07-09 2020-11-20 南京邮电大学 Intelligent agricultural data monitoring and automatic control method based on double-chain mechanism
CN112035889A (en) * 2020-09-03 2020-12-04 平安壹钱包电子商务有限公司 Block chain privacy verification method and device for computing outsourcing and computer equipment
CN112055025A (en) * 2020-09-10 2020-12-08 广西师范大学 Privacy data protection method based on block chain
CN112989415A (en) * 2021-03-23 2021-06-18 广东工业大学 Private data storage and access control method and system based on block chain

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190180276A1 (en) * 2017-12-07 2019-06-13 Bank Of America Corporation Automated Event Processing Computing Platform for Handling and Enriching Blockchain Data
US20190305966A1 (en) * 2018-04-03 2019-10-03 Alibaba Group Holding Limited Cross-blockchain authentication method, apparatus, and electronic device
CN109117097A (en) * 2018-09-05 2019-01-01 深圳正品创想科技有限公司 A kind of date storage method and system based on block chain
WO2020124241A1 (en) * 2018-12-21 2020-06-25 Sightline Innovation Inc. Systems and methods for computer-implemented data trusts
CN109919615A (en) * 2019-03-01 2019-06-21 上海分布信息科技有限公司 Across chain data interactive method and across chain data interaction system based on block chain
CN110033243A (en) * 2019-03-06 2019-07-19 华南师范大学 Main chain based on block chain intelligence contract deposits card method, system and storage medium
CN110288345A (en) * 2019-06-26 2019-09-27 深圳市网心科技有限公司 Across chain communication means, device, main chain node and storage medium
CN110428249A (en) * 2019-07-25 2019-11-08 重庆邮电大学 A kind of side chain small amount payment system based on zero-knowledge proof
CN111107136A (en) * 2019-12-05 2020-05-05 上海中信信息发展股份有限公司 Block chain cross-chain relay method based on IPFS
CN111935211A (en) * 2020-06-29 2020-11-13 山东爱城市网信息技术有限公司 Method, equipment and medium for improving main chain performance by adopting side chain based on block chain
CN111968000A (en) * 2020-07-09 2020-11-20 南京邮电大学 Intelligent agricultural data monitoring and automatic control method based on double-chain mechanism
CN112035889A (en) * 2020-09-03 2020-12-04 平安壹钱包电子商务有限公司 Block chain privacy verification method and device for computing outsourcing and computer equipment
CN112055025A (en) * 2020-09-10 2020-12-08 广西师范大学 Privacy data protection method based on block chain
CN112989415A (en) * 2021-03-23 2021-06-18 广东工业大学 Private data storage and access control method and system based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
王文庆;: "区块链技术及在金融业的应用", 商场现代化, no. 08 *
郭朝;郭帅印;张胜利;宋令阳;王晖;: "区块链跨链技术分析", 物联网学报, no. 02 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113988865A (en) * 2021-12-29 2022-01-28 国网电子商务有限公司 Power settlement privacy protection method and device
CN114374502A (en) * 2021-12-29 2022-04-19 国网天津市电力公司 Energy data uploading and consensus system and method based on-chain and off-chain cooperation
CN114386990A (en) * 2021-12-29 2022-04-22 国网天津市电力公司 Power utilization abnormity analysis and sharing management system and method based on block chain energy data
CN114401095A (en) * 2021-12-29 2022-04-26 国网天津市电力公司 Energy data block chain uploading system and method based on error certification
CN114401095B (en) * 2021-12-29 2024-04-23 国网天津市电力公司 Energy data block chain uploading system and method based on error proofing
CN114070561A (en) * 2022-01-17 2022-02-18 工业信息安全(四川)创新中心有限公司 Zero-knowledge proof method and system based on SM2 algorithm
WO2023134291A1 (en) * 2022-01-17 2023-07-20 腾讯科技(深圳)有限公司 Blockchain-based data processing method and apparatus, and device and readable storage medium
CN114116733A (en) * 2022-01-26 2022-03-01 国网区块链科技(北京)有限公司 Data abnormal operation detection and tracing system and method for distribution automation system

Also Published As

Publication number Publication date
CN113660092B (en) 2024-01-23

Similar Documents

Publication Publication Date Title
CN113660092B (en) Power data uploading system and method based on zero knowledge proof
CN107682308B (en) Electronic evidence preservation system based on block chain latent channel technology
CN111372243B (en) Security distributed aggregation and access system and method based on fog alliance chain
CN112199649B (en) Anonymous identity verification method under moving edge calculation based on block chain
CN104219056B (en) Privacy protection type real-time electric charge collecting method for intelligent power grid
CN110120868B (en) Smart power grid safety data aggregation method and system based on block chain technology
CN110830251B (en) Method for safely transmitting electricity consumption information in ubiquitous power Internet of things environment
CN112100665A (en) Data sharing system based on block chain
CN110839028B (en) Privacy protection method for fog-assisted industrial Internet of things
CN112865962B (en) Distributed identification authentication method and device based on block chain and electronic equipment
CN113079215B (en) Block chain-based wireless security access method for power distribution Internet of things
CN112019349B (en) Cross-chain technology-based cross-domain authentication method for power internet of things
CN114710275A (en) Block chain-based cross-domain authentication and key agreement method in Internet of things environment
CN101340289A (en) Replay attack preventing method and method thereof
CN111371543A (en) Internet of things equipment access control method based on double-block chain structure
Guo et al. Accountable attribute-based data-sharing scheme based on blockchain for vehicular ad hoc network
CN110012443A (en) A kind of the data encryption polymerization and its system of full homomorphism
CN115514568A (en) Block chain-based power information safety system and method
Chen et al. A blockchain-based privacy-preserving scheme for smart grids
Chen et al. IOV Privacy Protection System Based on Double‐Layered Chains
Mahmoud et al. An efficient certificate revocation scheme for large-scale AMI networks
CN112887095B (en) Block chain-based data privacy protection aggregation method for smart grid secondary network
Wen et al. A data aggregation scheme with fine-grained access control for the smart grid
Lalle et al. A privacy-protection scheme for smart water grid based on blockchain and machine learning
CN116647326A (en) Block chain-based embedded gateway system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant