CN113962674B - Block chain-based power transaction contract security system and method - Google Patents

Block chain-based power transaction contract security system and method Download PDF

Info

Publication number
CN113962674B
CN113962674B CN202111575775.8A CN202111575775A CN113962674B CN 113962674 B CN113962674 B CN 113962674B CN 202111575775 A CN202111575775 A CN 202111575775A CN 113962674 B CN113962674 B CN 113962674B
Authority
CN
China
Prior art keywords
electric power
transaction contract
block chain
power transaction
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111575775.8A
Other languages
Chinese (zh)
Other versions
CN113962674A (en
Inventor
王锦志
张才俊
刘剑锋
张晓慧
金鑫
江帆
欧伟
仲轩
闫海峰
张春号
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Co ltd Customer Service Center
Original Assignee
State Grid Co ltd Customer Service Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Co ltd Customer Service Center filed Critical State Grid Co ltd Customer Service Center
Priority to CN202111575775.8A priority Critical patent/CN113962674B/en
Publication of CN113962674A publication Critical patent/CN113962674A/en
Application granted granted Critical
Publication of CN113962674B publication Critical patent/CN113962674B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/06Electricity, gas or water supply
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents

Abstract

The invention discloses a block chain-based power transaction contract security system and a method, the system interconnects all users by using a power block chain, can enable different users to perform power transaction, improves the utilization rate of resources, moreover, the signing of the electric power transaction contract does not involve a third-party mechanism, the signing efficiency is improved, the authenticity and the integrity of the electric power transaction contract are verified, the model of the user is further verified based on the verification result, the secondary verification of the electric power transaction contract data is realized, wherein different users use the identity identifier with uniform specification and simultaneously bind the identity identifier with the digital certificate representing the multi-element heterogeneous real identity of the user, and the binding relationship is recorded in the power block chain which can not be tampered, so that the related information of the power transaction contract is preserved, and the confidentiality of the power transaction contract is improved.

Description

Block chain-based power transaction contract security system and method
Technical Field
The invention relates to the technical field of electric power transaction contracts, in particular to a block chain-based electric power transaction contract security system and a block chain-based electric power transaction contract security method.
Background
The user needs 12 types of application forms such as on-line signing pause, volume reduction application and the like and 7 types of contract agreements such as supply and utilization electric appliances for handling the business, and scans and transmits the business into the marketing system after the off-line seal is finished.
When the non-resident user continues to sign for power supply and power supply, if the terms are changed, a large customer manager needs to go to home for service, and the customer stamps and continues to sign. The high-voltage subscriber line is stamped and signed under the high-voltage subscriber line, and a large amount of labor and time are consumed.
The traditional microgrid control process mainly has a three-layer control structure, wherein the first layer of control is PQ control and Droop control in grid-connected operation and slave control and peer-to-peer control in independent operation, and the first layer of control is actually constant voltage control and constant power control. The second layer of control is tie line power control, mode switching control, microgrid power control and secondary voltage and power balance adjustment. And the third layer of control, namely microgrid energy management. The electricity selling market in China is gradually released, the traditional electricity market transaction depends on third-party institutions such as a bank credit department and the like to carry out electricity quantity transaction, and the electricity market transaction has the advantages of multiple operation processes, long working time and low efficiency. The problem of great loss exists, electric energy needs to be transported from a far place such as a power plant, photovoltaic power generation and wind power generation to the hands of individual users or a large-scale factory for production, and the problems that the loss of the electric energy in the transportation process causes the white loss of resources and the cost is increased are avoided. The original centralized management has high distribution efficiency and manages all account information and transaction records, but the data security factor is low, and once the hacker attacks the data is difficult to recover. The user opens the transaction page, only grasps the own electricity purchase transaction record, but cannot check the transaction record of others, even cannot know the accurate information of the previous user purchase transaction record, and the establishment of the trust relationship of the market is influenced extremely deeply. What is feared is the leakage of private information, such as usual transaction records, monthly transaction amount, and sensitive information, and once a hacker invades, if the private information of all users is mastered, the transaction security and privacy protection of the users are greatly threatened.
Therefore, how to maintain the relevant information of the power transaction contract and perform power scheduling based on the contracted power transaction contract is a problem to be solved urgently by those skilled in the art.
Disclosure of Invention
In view of the above problems, an object of the present invention is to solve the problems that the conventional electricity market transaction depends on a third-party organization such as a credit department of a bank to perform electricity quantity transaction, the operation flow is multiple, the working time is long, the efficiency is not high, and the electricity purchase transaction record is easy to leak, to achieve the security of the relevant information of the electricity transaction contract, and to perform electricity scheduling based on the contracted electricity transaction contract.
The embodiment of the invention provides a block chain-based power transaction contract security system, which comprises: the system comprises a power block chain, a block chain certificate storage module and a block chain identity authentication module;
the power block chain is used for storing the power transaction contract data in a distributed mode and generating a power block chain certificate storage address;
the block chain certification storage module is connected with the power block chain and the block chain identity authentication module and used for collecting the power transaction contract data and storing the power transaction contract data to the power block chain;
the block chain identity authentication module is used for retrieving the electric power transaction contract data and the electric power block chain certificate storing address, verifying the authenticity and the integrity of the electric power transaction contract based on the electric power block chain certificate storing address, generating an electric power transaction contract verification result, performing user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and performing electric power scheduling according to the user verification result.
In one embodiment, the block chaining verification module includes: the power block verification submodule and the ore excavation submodule;
the power block verification submodule is used for acquiring a signing request, adding a power block to the power block chain based on the signing request by using a preset algorithm, and verifying the power block;
the mining submodule is used for mining by utilizing a workload mechanism based on the electric power transaction contract until an effective random value is generated, the mining is successful, the electric power transaction contract is stored on the electric power block chain, and an electric power block chain evidence storage address is generated.
In one embodiment, the power block chain is further configured to send the power block to other nodes using a link node, compare the hash of the power block with hash values of corresponding blocks of the other nodes, and broadcast the power block over the network based on the comparison.
In one embodiment, the blockchain identity authentication module includes: the block chain identity authentication module comprises: the authenticity check submodule and the user check submodule;
the authenticity check submodule is used for performing chain-crossing mutual trust on the electric power block chain and a national network chain, calling the electric power transaction contract data and the electric power block chain certification storage address, verifying the authenticity and the integrity of the electric power transaction contract, generating an electric power transaction contract verification result, and sending the electric power transaction contract verification result to the user check submodule;
the user verification submodule is connected with the authenticity verification submodule and used for performing user verification by using the electric power transaction contract data and the electric power transaction contract verification result and performing electric power scheduling based on the user verification result.
In one embodiment, the authenticity check sub-module comprises: the country network link certificate storing address generating unit and the authenticity verifying unit;
the national network link evidence storing address generating unit is used for storing the block head of the electric power block chain into the national network chain within preset time and generating a national network link evidence storing address;
the authenticity verification unit is connected with the electric power block chain and the national network chain evidence storing address generating unit and used for calling the electric power block chain evidence storing address, verifying authenticity and integrity of the electric power transaction contract when the national network chain is crossed to the electric power block chain according to the electric power block chain evidence storing address and the national network chain evidence storing address, and sending a verification result to the user verification submodule.
In one embodiment, the user verification sub-module includes: the system comprises a self-signed certificate verification unit, a real-name authentication unit, a user information judgment unit, an identity authentication unit and a power dispatching unit;
the self-signature certificate verification unit is used for acquiring a self-signature certificate and an identity identifier of a user, sending the self-signature certificate and the identity identifier to an identity identifier and attribute providing node, extracting identity identifier structure information from the power transaction contract data through the identity identifier by the identity identifier and attribute providing node, generating a public key and state information of the identity identifier, judging whether the identity identifier is activated or not according to the state information, and if the identity identifier is activated, verifying the self-signature certificate by using the public key;
the real-name authentication unit is used for carrying out real-name authentication on the user by utilizing the identity identifier and the attribute providing node to generate a digital certificate and a verifiable certificate;
the user information judging unit is connected with the self-signed certificate verifying unit and the identity authentication unit and used for acquiring a user request, the self-signed certificate and the identity identifier, the power contract data providing node judges whether the user information is consistent with the identity identifier and the self-signed certificate or not based on the user request, and sends the user request to the verified power contract data providing node according to a judgment result;
the identity authentication unit is connected with the real-name authentication unit, the user information judgment unit and the power scheduling unit, and is used for verifying the digital certificate and the verifiable certificate based on the user request information by using the verification power transaction contract data providing node, generating an identity authentication result, and sending the identity authentication result to the power transaction contract data providing node;
the power dispatching unit is used for dispatching power by utilizing the power transaction contract data providing node according to the identity authentication result.
In view of the above, in a second aspect of the present application, there is provided a block chain-based power transaction contract security method, including:
the block chain evidence storing module collects the electric power transaction contract data and stores the electric power transaction contract data to an electric power block chain;
the power block chain stores the power transaction contract data in a distributed mode to generate a power block chain certificate storage address;
the block chain identity authentication module calls the electric power transaction contract data and the electric power block chain certificate storage address, verifies the authenticity and integrity of the electric power transaction contract based on the electric power block chain certificate storage address, generates an electric power transaction contract verification result, performs user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and performs electric power scheduling according to the user verification result.
In one embodiment, the block chain certification module collects the power transaction contract data, and stores the power transaction contract data on a power block chain, including:
the power block verification submodule acquires a signing request, adds a power block to the power block chain based on the signing request by using a preset algorithm, and verifies the power block;
the mining sub-module carries out mining by utilizing a workload mechanism based on the electric power transaction contract until an effective random numerical value is generated, the mining is successful, the electric power transaction contract is stored on the electric power block chain, and an electric power block chain evidence storing address is generated;
the power block chain sends the power block to other nodes by using the link nodes, compares the hash value of the power block with the hash value of the corresponding block of the other nodes, and broadcasts the power block in the whole network based on the comparison result.
In one embodiment, the blockchain identity authentication module retrieves the power transaction contract data and the power blockchain certification address, verifies authenticity and integrity of the power transaction contract based on the power blockchain certification address, generates a power transaction contract verification result, performs user verification using the power transaction contract data and the power transaction contract verification result, and performs power scheduling according to the user verification result, including:
the authenticity verification submodule carries out chain-crossing mutual trust on the electric power block chain and a national network chain, calls the electric power transaction contract data and the electric power block chain certification storage address to verify the authenticity and integrity of the electric power transaction contract, generates an electric power transaction contract verification result and sends the electric power transaction contract verification result to the user verification submodule;
and the user verification sub-module performs user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and performs electric power scheduling based on the user verification result.
In one embodiment, the user verification sub-module performs user verification using the power transaction contract data and the power transaction contract verification result, and performs power scheduling based on the user verification result, including:
the self-signature certificate verification unit collects a self-signature certificate and an identity identifier of a user, sends the self-signature certificate and the identity identifier to an identity identifier and attribute providing node, the identity identifier and attribute providing node extracts identity identifier structure information from the power transaction contract data through the identity identifier, generates a public key and state information of the identity identifier, judges whether the identity identifier is activated or not according to the state information, and if the identity identifier is activated, verifies the self-signature certificate by using the public key;
the real-name authentication unit performs real-name authentication on the user by using the identity identifier and the attribute providing node to generate a digital certificate and a verifiable certificate;
the user information judging unit acquires a user request, the self-signed certificate and the identity identifier, the power contract data providing node judges whether user information conforms to the identity identifier and the self-signed certificate or not based on the user request, and sends the user request to the verification power contract data providing node according to a judgment result;
the identity authentication unit verifies the digital certificate and the verifiable certificate based on the user request information by using the verification electric power transaction contract data providing node, generates an identity authentication result, and sends the identity authentication result to the electric power transaction contract data providing node;
and the power dispatching unit utilizes the power transaction contract data providing node to dispatch power according to the identity authentication result.
The technical scheme provided by the embodiment of the invention has the beneficial effects that at least:
according to the block chain-based power transaction contract security system and method, all users are interconnected by the power block chain, so that power transaction can be performed among different users, the utilization rate of resources is improved, a third party organization is not involved in power transaction contract signing, the signing efficiency is improved, the cost is reduced, and point-to-point power transaction is realized. The authenticity and the integrity of the electric power transaction contract are verified, the type of a user is further verified based on a verification result, secondary verification of electric power transaction contract data is achieved, different users use unified and standard identity identifiers, the identity identifiers are bound with digital certificates representing multiple heterogeneous real identities of the users, the binding relation is recorded in a non-falsifiable electric power block chain, when the users want to obtain the electric power transaction contract, credible identity authentication can be automatically completed in the electric power block chain, meanwhile, electric power scheduling is conducted on the corresponding users based on the identity authentication, relevant information of the electric power transaction contract is guaranteed, and the confidentiality of the electric power transaction contract is improved.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
The technical solution of the present invention is further described in detail by the accompanying drawings and embodiments.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings:
fig. 1 is a block diagram of a block chain-based power transaction contract security system according to an embodiment of the present invention;
fig. 2 is a block diagram of inter-link communication between a power block chain and a national network chain according to an embodiment of the present invention;
fig. 3 is a flowchart of a block chain-based method for preserving an electric power transaction contract according to an embodiment of the present invention;
fig. 4 is a flowchart of step S302 according to an embodiment of the present invention;
fig. 5 is a flowchart of step S303 according to an embodiment of the present invention;
fig. 6 is a flowchart of step S3031 according to the embodiment of the present invention;
fig. 7 is a flowchart of step S3032 according to the embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Referring to fig. 1, an embodiment of the present invention provides a block chain-based power transaction contract security system, including: the system comprises an electric power block chain 1, a block chain authentication module 2 and a block chain identity authentication module 3;
the power block chain 1 is used for storing the power transaction contract data in a distributed manner and generating a power block chain certification address.
Specifically, after the summary calculation, the electric power transaction contract data is linked to the electric power blockchain 1 for certification, and the electric power blockchain 1 returns the certification number TXID1 (the electric power transaction contract is at the electric power blockchain certification address).
Specifically, a core node is built, the core node has authorization management functions (such as functions of a core participant of a consensus algorithm and issuing an authorization key and revoking the node), the approval of members to be added is executed through offline negotiation, online operation rules and supervision rules, the core node participates in the consensus of the blockchain network, the system real-time monitoring condition of the blockchain network can be checked, and all management functions of node management, application management, channel management, contract management and the like are realized, so that the deactivation, the activation and the revoking of primary and secondary nodes are realized, the data uplink of direct evidence storage application is realized, all access application conditions (application addition, activation, deactivation and the like) of the blockchain can be managed, channel accounts can be distributed, and intelligent contracts can be created and managed.
Furthermore, the data nodes belong to a distributed storage layer, each data node runs and manages a database instance, the data nodes are responsible for actual storage of data of the whole database system, the data from the scheduling nodes are received, the decomposed query tasks are executed, and the execution results are returned to the application program through the scheduling nodes. Each data node only stores data belonging to a corresponding partition, and logically, the peer main and standby data nodes realize redundant mutual backup of the data among the nodes. The scheduling node belongs to a distributed access layer, and the uniform access interface enables the application to access the distributed real-time database as a complete logic whole; meanwhile, the scheduling node also belongs to a distributed positioning layer, is a data distributor and collector, and is mainly responsible for data distribution, query result collection and task scheduling.
Further, the power block chain 1 further includes a management node, where the management node is a manager of the entire distributed real-time database, and mainly stores metadata information of the system, including key information such as a data distribution manner, states of each node, and a consistency state of the main node and the standby node.
Specifically, with the consensus of the power block chain 1, the real-time monitoring condition of the power block chain 1 can be checked, and the method has the functions of application management, contract management and the like, so that the data uplink of the application can be directly stored, the application condition (addition, activation, deactivation and the like of the application) of the node can be managed, the intelligent contract can be created and managed, and each primary node unit can be connected with various application units by combining the service condition and the resource of the node unit around the functions and the authority.
The block chain certification storage module 2 is connected to the power block chain 1 and the block chain identity authentication module 3, and is configured to collect the power transaction contract data and store the power transaction contract data in the power block chain 1.
Specifically, in the transaction process, user data and an electric power transaction contract are collected, the electric power transaction contract is coupled with the electric power block chain 1, a user (an electricity selling party and an electricity purchasing party) signs a contract, an electric power transaction request is declared, and after approval is obtained, a transaction result is reported to the block chain identity authentication module 3.
Specifically, the power transaction contract data includes customer information, contract content, and viewing time.
The block chain identity authentication module 3 is configured to retrieve the power transaction contract data and the power block chain certificate storage address, verify the authenticity and integrity of the power transaction contract based on the power block chain certificate storage address, generate a power transaction contract verification result, perform user verification by using the power transaction contract data and the power transaction contract verification result, and perform power scheduling according to the user verification result.
In this embodiment, the system interconnects all users by using the power block chain, so that power transaction can be performed between different users, the utilization rate of resources is improved, no third-party mechanism is involved in signing the power transaction contract, the signing efficiency is improved, the cost is reduced, and point-to-point power transaction is realized. The authenticity and the integrity of the electric power transaction contract are verified, the type of a user is further verified based on a verification result, secondary verification of electric power transaction contract data is achieved, different users use unified and standard identity identifiers, the identity identifiers are bound with digital certificates representing multiple heterogeneous real identities of the users, the binding relation is recorded in a non-falsifiable electric power block chain, when the users want to obtain the electric power transaction contract, credible identity authentication can be automatically completed in the electric power block chain, meanwhile, electric power scheduling is conducted on the corresponding users based on the identity authentication, relevant information of the electric power transaction contract is guaranteed, and the confidentiality of the electric power transaction contract is improved.
In one embodiment, the block chain credentialing module 2 includes: the power block verification submodule 4 and the ore excavation submodule 5;
the power block verification submodule 4 is configured to collect a subscription request, add a power block to the power block chain 1 based on the subscription request by using a preset algorithm, and verify the power block.
Specifically, the preset algorithm adopts a practical Byzantine fault-tolerant (PBFT) algorithm, and the transaction in the practical Byzantine fault-tolerant (PBFT) algorithm can be agreed and finally confirmed without multiple verification, so that the time for waiting for confirming the transaction security is saved; the resource utilization rate is low: unlike the proof of work (POW) consensus mechanism, the Practical Byzantine Fault Tolerant (PBFT) algorithm does not require extensive computation to achieve full network consensus.
Specifically, a longest chain is obtained through a point-to-point longest chain mechanism, and a power block is added at the longest chain; if other nodes in the network may sign up during the off-line period, several valid blocks are added through the consensus algorithm.
Further, other nodes on the network add blocks to the blockchain, requiring verification of new blocks, including: the user node always regards the longest chain as an effective chain and prolongs the longest chain on the basis of the longest chain; if two user nodes upload new blocks of different versions simultaneously, when a chain is proved to be a longer chain by comparison, the node working on the other branched chain can switch the chain and restart to work on the longer chain, so that block chain branching is effectively prevented, and only one longest chain is kept; the power blockchain 1 is updated based on the verified new blocks.
The mine digging submodule 5 is configured to dig a mine by using a workload mechanism based on the power transaction contract until an effective random value is generated, the mine digging is successful, the power transaction contract is stored in the power block chain 1, and a power block chain storage certificate address is generated.
Specifically, the power transaction contract cannot be modified and withdrawn once uploaded to the block chain, but the power transaction contract addition can be performed by continuing to mine and resubmit the blocks.
Specifically, after the mine excavation is successful, the mine excavation is broadcasted to all nodes in the network of the power block chain 1, users of other nodes synchronize the power transaction contract, and meanwhile, the length of the original block chain is increased by 1.
Further, the power block chain 1 is further configured to send the power block to other nodes by using the link node, compare the hash value of the power block with the hash value of the corresponding block of the other nodes, and broadcast the power block over the network based on the comparison result.
Further, other nodes send the power blocks, the hash values of the power blocks sent by the link nodes are compared with the hash values of the blocks corresponding to the other nodes, if the hash values of the power blocks sent by the link nodes are equal to the hash values of my blocks (namely the blocks corresponding to the other nodes), the power blocks are legal, the power blocks are directly added into the original block chain, and finally the power blocks are broadcasted to the whole network; if the hash value of the power block sent by the link node is not equal to the hash value of my block (i.e. the corresponding block of the other node), judging whether the index of the block of the other node is greater than the index of the power block, if not, doing nothing, and currently, determining that the power block is a power block chain 1; if yes, requesting the node to send the whole power block chain 1 or the node, requesting the returned node block chain to be legal or longer, covering the local block chain, and finally broadcasting the whole network to complete the signing of the power transaction contract.
In one embodiment, the blockchain identity authentication module 3 includes: an authenticity check submodule 6 and a user check submodule 7;
the authenticity check submodule 6 is configured to perform chain-crossing mutual trust on the electric power blockchain 1 and a national network chain, retrieve the electric power transaction contract data and the electric power blockchain certification storage address, verify authenticity and integrity of the electric power transaction contract, generate an electric power transaction contract verification result, and send the electric power transaction contract verification result to the user check submodule 7.
Specifically, the power block chain is mutually trusted across chains to the national grid chain, and the most authoritative judicial evidence-collecting effectiveness is realized. When a dispute occurs afterwards, based on the evidence collection of the relevant evidence of the power block chain 1 and the national network chain, the electronic signature data (namely the electronic signature) is evaluated, and the electronic signature data related to the dispute is analyzed and identified by using the identification technical means of electronic signature, verification analysis, consistency comparison and the like, so as to judge whether the relevant electronic signature data is falsified and whether the electronic signature behavior is real, and issue a data evidence certificate report with legal effectiveness.
Further, the electronic evidence can be directly verified through a national network link.
The user verification submodule 7 is connected with the authenticity verification submodule 6, and is used for performing user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and performing electric power scheduling based on the user verification result.
In one embodiment, referring to fig. 1, the authenticity check sub-module 6 comprises: the country network link certificate storing address generating unit 8 and the authenticity verifying unit 9;
the country network link evidence storing address generating unit 8 is configured to store the block header of the power block chain 1 into the country network chain within a preset time, and generate a country network link evidence storing address.
Specifically, referring to fig. 2, the block header HASH of the power blockchain 1 is verified to the national net chain, and the national net chain returns the verification number TXID.
The authenticity verification unit is connected with the electric power block chain 1 and the national network chain evidence storing address generating unit and used for calling the electric power block chain evidence storing address, verifying the authenticity and integrity of the electric power transaction contract by crossing the national network chain to the electric power block chain 1 according to the electric power block chain evidence storing address and the national network chain evidence storing address, and sending a verification result to the user verification submodule 7.
Specifically, when the power transaction contract needs to be verified, according to TXID0 and TXID1, the national network link is verified to the power blockchain 1 in a cross-link mode, and after two-layer HASH verification of the two chains, verification results on the two chains are returned, wherein the verification contents mainly comprise contents such as a certificate storage address, certificate storage time, certificate storage contents, blockchain height, whether the power transaction contract is tampered after certificate storage from the blockchain and the like on the blockchain, so that the authenticity and the integrity of the original electronic file are determined.
In one embodiment, the user verification submodule 7 includes: a self-signed certificate verification unit 10, a real-name authentication unit 11, a user information judgment unit 12, an identity authentication unit 13 and a power scheduling unit 14;
the self-signed certificate verification unit 10 is configured to collect a self-signed certificate and an identity identifier of a user, send the self-signed certificate and the identity identifier to an identity identifier and attribute providing node, extract identity identifier structure information from the power transaction contract data (i.e., the customer information) through the identity identifier by the identity identifier and generate a public key and state information of the identity identifier, determine whether the identity identifier is activated according to the state information, and verify the self-signed certificate by using the public key if the identity identifier is activated.
Specifically, when the identity identifier is constructed, firstly, a private key needs to be autonomously generated in an electronic signature, then, a public key is generated based on the private key, finally, the identity identifier is generated based on the public key, a self-signed certificate is generated by using the private key, and during identity authentication, a holder of the identity identifier is verified through the self-signed certificate.
Further, the identity identifier is used as a uniform identity identifier of each power contract participant for constructing a secure connection between power blockchain network nodes, different verifiable certificates which can describe identity attributes of the power contract participants are bound by the identity identifier, and the identity identifier and the verifiable certificates are stored in an electronic signature owned by the power contract participants and are autonomously managed under a power contract participant chain; during identity authentication, the power contract participants complete safe connection between block link points related to the identity authentication through a uniform identity identifier, and then show different verifiable certificates according to authentication requirements to complete authentication of real identities, so that the aims of uniform and standard identity identifier and authentication modes, uniform storage and management of identity certificates and certificates, refined management of identity attributes and compatibility of the identity authentication and the authentication system are fulfilled.
The real-name authentication unit 11 is configured to perform real-name authentication on the user by using the identity identifier and the attribute providing node, and generate a digital certificate and a verifiable credential.
Specifically, the identity identifier and attribute providing node interacts with the user to complete real-name authentication of the user, then issues a digital certificate and a verifiable certificate to the user, and stores the state, the issuance information and the like of the digital certificate and the verifiable certificate in the block chain storage module 2.
The user information determining unit 12 is connected to the self-signed certificate verifying unit 10 and the identity authenticating unit 13, and configured to obtain a user request, the self-signed certificate, and the identity identifier, determine, by the power contract data providing node, whether user information matches the identity identifier and the self-signed certificate based on the user request (perform matching verification on user identity information in the user request and user identity information in the digital certificate and the verifiable certificate), and send the user request to the verification power contract data providing node according to a determination result.
The identity authentication unit 13 is connected to the real-name authentication unit 11, the user information determination unit 12, and the power scheduling unit 14, and is configured to verify the digital certificate and the verifiable certificate based on the user request information by using the verification power transaction contract data providing node, generate an identity authentication result, and send the identity authentication result to the power transaction contract data providing node.
Specifically, the distributed pre-dialer is used for verifying the authenticity of the digital certificate and the verifiable certificate of the user, and the authority (namely the identity attribute) of the electric power transaction contract data which the user should obtain is determined according to the identity authentication result.
The power scheduling unit 14 is configured to perform power scheduling according to the identity authentication result by using the power transaction contract data providing node.
Referring to fig. 3, a block chain-based power transaction contract security method includes:
s301, the block chain evidence storing module collects the electric power transaction contract data and stores the electric power transaction contract data to an electric power block chain.
Specifically, in the transaction process, user data and an electric power transaction contract are collected, the electric power transaction contract is coupled with an electric power block chain, a user (an electricity selling party and an electricity purchasing party) signs a contract, an electric quantity transaction request is declared, and after approval is obtained, a transaction result is reported to the block chain identity authentication module.
Specifically, the power transaction contract data includes customer information, contract content, and viewing time.
And S302, the power block chain stores the power transaction contract data in a distributed mode to generate a power block chain certificate storage address.
Specifically, after the summary calculation, the electric power transaction contract data is linked to the electric power blockchain for certification, and the electric power blockchain returns the certification number TXID1 (the certification address of the electric power transaction contract on the electric power blockchain).
Specifically, a core node is built, the core node has authorization management functions (such as functions of a core participant of a consensus algorithm and issuing an authorization key and revoking the node), the approval of members to be added is executed through offline negotiation, online operation rules and supervision rules, the core node participates in the consensus of the blockchain network, the system real-time monitoring condition of the blockchain network can be checked, and all management functions of node management, application management, channel management, contract management and the like are realized, so that the deactivation, the activation and the revoking of primary and secondary nodes are realized, the data uplink of direct evidence storage application is realized, all access application conditions (application addition, activation, deactivation and the like) of the blockchain can be managed, channel accounts can be distributed, and intelligent contracts can be created and managed.
Furthermore, the data nodes belong to a distributed storage layer, each data node runs and manages a database instance, the data nodes are responsible for actual storage of data of the whole database system, the data from the scheduling nodes are received, the decomposed query tasks are executed, and the execution results are returned to the application program through the scheduling nodes. Each data node only stores data belonging to a corresponding partition, and logically, the peer main and standby data nodes realize redundant mutual backup of the data among the nodes. The scheduling node belongs to a distributed access layer, and the uniform access interface enables the application to access the distributed real-time database as a complete logic whole; meanwhile, the scheduling node also belongs to a distributed positioning layer, is a data distributor and collector, and is mainly responsible for data distribution, query result collection and task scheduling.
Furthermore, the power block chain further includes a management node, where the management node is a manager of the entire distributed real-time database, and mainly stores metadata information of the system, including key information such as a data distribution manner, states of each node, and a consistency state of the main node and the standby node.
Specifically, the common knowledge of the power block chain is used for checking the real-time monitoring condition of the power block chain, and the method has the functions of application management, contract management and the like, so that the data chaining of the application can be directly stored, the application condition (addition, starting, stopping and the like of the application) of each node can be managed, the intelligent contract can be created and managed, and each primary node unit can be butted with various application units by combining the service condition and the resource of each node unit around the functions and the permission.
S303, the block chain identity authentication module calls the electric power transaction contract data and the electric power block chain certificate storing address, verifies the authenticity and the integrity of the electric power transaction contract based on the electric power block chain certificate storing address, generates an electric power transaction contract verification result, performs user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and performs electric power scheduling according to the user verification result.
In one embodiment, as shown in fig. 4, step S302, namely, the block chain certification module collects the power transaction contract data and stores the power transaction contract data on the power block chain, includes:
and S3021, the power block verification submodule acquires a signing request, adds a power block to the power block chain based on the signing request by using a preset algorithm, and verifies the power block.
Furthermore, the preset algorithm adopts a practical Byzantine fault-tolerant (PBFT) algorithm, and the transaction in the practical Byzantine fault-tolerant (PBFT) algorithm can be agreed and finally confirmed without multiple verification, so that the time for waiting for confirming the transaction security is saved; the resource utilization rate is low: unlike the proof of work (POW) consensus mechanism, the Practical Byzantine Fault Tolerant (PBFT) algorithm does not require extensive computation to achieve full network consensus.
Specifically, a longest chain is obtained through a point-to-point longest chain mechanism, and a power block is added at the longest chain; if other nodes in the network may sign up during the off-line period, several valid blocks are added through the consensus algorithm.
Further, other nodes on the network add blocks to the blockchain, requiring verification of new blocks, including: the user node always regards the longest chain as an effective chain and prolongs the longest chain on the basis of the longest chain; if two user nodes upload new blocks of different versions simultaneously, when a chain is proved to be a longer chain by comparison, the node working on the other branched chain can switch the chain and restart to work on the longer chain, so that block chain branching is effectively prevented, and only one longest chain is kept; the power block chain is updated based on the verified new blocks.
And S3022, the mining submodule performs mining by using a workload mechanism based on the electric power transaction contract until an effective random value is generated, the mining succeeds, the electric power transaction contract is stored in the electric power block chain, and an electric power block chain evidence storage address is generated.
Specifically, the power transaction contract cannot be modified and withdrawn once uploaded to the block chain, but the power transaction contract addition can be performed by continuing to mine and resubmit the blocks.
S3023, the power block chain sends the power block to other nodes by using the link node, compares the hash value of the power block with the hash value of the corresponding block of the other nodes, and broadcasts the power block in the whole network based on the comparison result.
Specifically, after the mine excavation is successful, the mine excavation is broadcasted to all nodes in the power block chain network, users of other nodes synchronize the power transaction contract, and meanwhile, the length of the original block chain is increased by 1.
Further, other nodes send the power blocks, the hash values of the power blocks sent by the link nodes are compared with the hash values of the blocks corresponding to the other nodes, if the hash values of the power blocks sent by the link nodes are equal to the hash values of my blocks (namely the blocks corresponding to the other nodes), the power blocks are legal, the power blocks are directly added into the original block chain, and finally the power blocks are broadcasted to the whole network; if the hash value of the power block sent by the link node is not equal to the hash value of my block (i.e. the corresponding block of the other node), judging whether the index of the block of the other node is larger than the index of the power block, if not, doing nothing, and currently, determining that the power block is a power block chain; if yes, requesting the node to send the whole power block chain or the node to send the whole power block chain, requesting the returned node block chain to be legal or longer, covering the local block chain, and finally broadcasting the whole network to complete the signing of the power transaction contract.
In one embodiment, as shown in fig. 5, step S303, in which the blockchain identity authentication module verifies authenticity and integrity of the power transaction contract based on the power blockchain, performs user verification based on a verification result, and performs power scheduling based on a user verification result, includes:
s3031, the authenticity check submodule performs chain-crossing mutual trust on the electric power block chain and a national network chain, calls the electric power transaction contract data and the electric power block chain certification storage address to verify the authenticity and integrity of the electric power transaction contract, generates an electric power transaction contract verification result, and sends the electric power transaction contract verification result to the user check submodule.
Specifically, the power block chain is mutually trusted across chains to the national grid chain, and the most authoritative judicial evidence-collecting effectiveness is realized. When a dispute occurs afterwards, based on the fact that the electric power block chain and the national network chain carry out evidence collection of relevant evidence, the electronic signature data (namely the electronic signature) is evaluated, and the electronic signature data related to the dispute is analyzed and identified by using identification technical means such as electronic signature, verification analysis and consistency comparison, so as to judge whether the relevant electronic signature data is falsified and whether the electronic signature behavior is real, and issue a data evidence-storing voucher report with legal effectiveness.
Further, the electronic evidence can be directly verified through a national network link.
S3032, the user verification sub-module carries out user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and carries out electric power scheduling based on the user verification result.
In one embodiment, as shown in fig. 6, in step S3031, the performing inter-link trust between the power block chain and the national network chain by the authenticity check submodule, retrieving the power transaction contract data and the power block chain certification address to verify the authenticity and integrity of the power transaction contract, generating a power transaction contract verification result, and sending the power transaction contract verification result to the user check submodule, includes:
s30311, the country network link evidence storing address generating unit stores the block head of the power block chain to the country network chain within a preset time, and generates a country network link evidence storing address.
Specifically, the block header HASH of the power blockchain is certified to the national net chain, which returns the certification number TXID.
S30312, the authenticity checking unit calls the electric power block chain certificate storage address, cross-links the national grid chain to the electric power block chain according to the electric power block chain certificate storage address and the national grid chain certificate storage address to verify authenticity and integrity of the electric power transaction contract, and sends a verification result to the user checking submodule.
Specifically, when the power transaction contract needs to be verified, according to the TXID0 and the TXID1, the national network chain is verified from a cross chain to a power block chain, and through two-layer HASH verification of the two chains, verification results on the two chains are returned, and verification contents mainly include a certificate storage address, certificate storage time, certificate storage contents, block chain height, whether the power transaction contract is tampered after being certified from the block chain, and the like on the block chain, so that the authenticity and the integrity of the original electronic file are determined.
In one embodiment, as shown in fig. 7, in step S3032, the performing, by the user checking sub-module, user verification by using the power transaction contract data and the power transaction contract verification result, and performing power scheduling based on the user verification result includes:
s30321, a self-signed certificate verification unit collects a self-signed certificate and an identity identifier of a user, the self-signed certificate and the identity identifier are sent to an identity identifier and attribute providing node, the identity identifier and attribute providing node extracts identity identifier structure information from the power transaction contract data through the identity identifier, a public key and state information of the identity identifier are generated, whether the identity identifier is activated or not is judged according to the state information, and if the identity identifier is activated, the public key is used for verifying the self-signed certificate.
Specifically, when the identity identifier is constructed, firstly, a private key needs to be autonomously generated in an electronic signature, then, a public key is generated based on the private key, finally, the identity identifier is generated based on the public key, a self-signed certificate is generated by using the private key, and during identity authentication, a holder of the identity identifier is verified through the self-signed certificate.
Further, the identity identifier is used as a uniform identity identifier of each power contract participant for constructing a secure connection between power blockchain network nodes, different verifiable certificates which can describe identity attributes of the power contract participants are bound by the identity identifier, and the identity identifier and the verifiable certificates are stored in an electronic signature owned by the power contract participants and are autonomously managed under a power contract participant chain; during identity authentication, the power contract participants complete safe connection between block link points related to the identity authentication through a uniform identity identifier, and then show different verifiable certificates according to authentication requirements to complete authentication of real identities, so that the aims of uniform and standard identity identifier and authentication modes, uniform storage and management of identity certificates and certificates, refined management of identity attributes and compatibility of the identity authentication and the authentication system are fulfilled.
S30322, the real-name authentication unit performs real-name authentication on the user by using the identity identifier and the attribute providing node (performs matching verification on the user identity information in the user request and the user identity information in the digital certificate and the verifiable credential), and generates a digital certificate and a verifiable credential.
S30323, the user information determining unit obtains the user request, the self-signed certificate, and the identifier, the power contract data providing node determines whether the user information matches the identifier and the self-signed certificate based on the user request, and sends the user request to the verified power contract data providing node according to the determination result.
Specifically, the identity identifier and attribute providing node interacts with the user to complete real-name authentication of the user, then issues a digital certificate and a verifiable certificate to the user, and simultaneously stores the state, the issuing information and the like of the digital certificate and the verifiable certificate in an electronic signature.
S30324, the identity authentication unit verifies the word certificate and the verifiable certificate based on the user request information by using the verification electric power transaction contract data providing node, generates an identity authentication result, and sends the identity authentication result to the electric power transaction contract data providing node.
Specifically, the distributed pre-dialer is used for verifying the authenticity of the digital certificate and the verifiable certificate of the user, and the authority (namely the identity attribute) of the electric power transaction contract data which the user should obtain is determined according to the identity authentication result.
S30325, the power scheduling unit performs power scheduling according to the identity authentication result by using the power transaction contract data providing node.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (5)

1. A block chain-based power transaction contract security system, comprising: the system comprises a power block chain, a block chain certificate storage module and a block chain identity authentication module;
the power block chain is used for storing the power transaction contract data in a distributed mode and generating a power block chain certificate storage address;
the block chain certification storage module is connected with the power block chain and the block chain identity authentication module and used for collecting the power transaction contract data and storing the power transaction contract data to the power block chain;
the block chain identity authentication module is used for calling the electric power transaction contract data and the electric power block chain certificate storing address, verifying the authenticity and the integrity of the electric power transaction contract based on the electric power block chain certificate storing address, generating an electric power transaction contract verification result, performing user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and performing electric power scheduling according to the user verification result;
the block chain identity authentication module comprises: the authenticity check submodule and the user check submodule;
the authenticity check submodule is used for performing chain-crossing mutual trust on the electric power block chain and a national network chain, calling the electric power transaction contract data and the electric power block chain certification storage address, verifying the authenticity and the integrity of the electric power transaction contract, generating an electric power transaction contract verification result, and sending the electric power transaction contract verification result to the user check submodule;
the user verification submodule is connected with the authenticity verification submodule and used for performing user verification by using the electric power transaction contract data and the electric power transaction contract verification result and performing electric power scheduling based on the user verification result;
the authenticity check sub-module comprises: the country network link certificate storing address generating unit and the authenticity verifying unit;
the national network link evidence storing address generating unit is used for storing the block head of the electric power block chain into the national network chain within preset time and generating a national network link evidence storing address;
the authenticity checking unit is connected with the power block chain and the national network chain certificate storing address generating unit and used for calling the power block chain certificate storing address, crossing the national network chain to the power block chain according to the power block chain certificate storing address and the national network chain certificate storing address to verify the authenticity and integrity of the power transaction contract and sending a verification result to the user checking submodule;
the user verification submodule comprises: the system comprises a self-signed certificate verification unit, a real-name authentication unit, a user information judgment unit, an identity authentication unit and a power dispatching unit;
the self-signature certificate verification unit is used for acquiring a self-signature certificate and an identity identifier of a user, sending the self-signature certificate and the identity identifier to an identity identifier and attribute providing node, extracting identity identifier structure information from the power transaction contract data through the identity identifier by the identity identifier and attribute providing node, generating a public key and state information of the identity identifier, judging whether the identity identifier is activated or not according to the state information, and if the identity identifier is activated, verifying the self-signature certificate by using the public key;
the real-name authentication unit is used for carrying out real-name authentication on the user by utilizing the identity identifier and the attribute providing node to generate a digital certificate and a verifiable certificate;
the user information judging unit is connected with the self-signed certificate verifying unit and the identity authentication unit and used for acquiring a user request, the self-signed certificate and the identity identifier, the power contract data providing node judges whether the user information is consistent with the identity identifier and the self-signed certificate or not based on the user request, and sends the user request to the verified power contract data providing node according to a judgment result;
the identity authentication unit is connected with the real-name authentication unit, the user information judgment unit and the power scheduling unit, and is used for verifying the digital certificate and the verifiable certificate based on the user request information by using the verification power transaction contract data providing node, generating an identity authentication result, and sending the identity authentication result to the power transaction contract data providing node;
the power dispatching unit is used for dispatching power by utilizing the power transaction contract data providing node according to the identity authentication result.
2. The system of claim 1, wherein the blockchain based power transaction contract security module comprises: the power block verification submodule and the ore excavation submodule;
the power block verification submodule is used for acquiring a signing request, adding a power block to the power block chain based on the signing request by using a preset algorithm, and verifying the power block;
the mining submodule is used for mining by utilizing a workload mechanism based on the electric power transaction contract until an effective random value is generated, the mining is successful, the electric power transaction contract is stored on the electric power block chain, and an electric power block chain evidence storage address is generated.
3. The system of claim 2, wherein the power block chain is further configured to send the power block to other nodes using a link node, compare the hash of the power block with hash values of corresponding blocks of the other nodes, and broadcast the power block over the network based on the comparison.
4. A block chain-based power transaction contract security method is characterized by comprising the following steps:
the block chain evidence storing module collects the electric power transaction contract data and stores the electric power transaction contract data to an electric power block chain;
the power block chain stores the power transaction contract data in a distributed mode to generate a power block chain certificate storage address;
the block chain identity authentication module is used for calling the electric power transaction contract data and the electric power block chain storage address, verifying the authenticity and the integrity of the electric power transaction contract based on the electric power block chain storage address, generating an electric power transaction contract verification result, performing user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and performing electric power scheduling according to the user verification result;
the block chain identity authentication module is used for retrieving the electric power transaction contract data and the electric power block chain certificate storing address, verifying the authenticity and the integrity of the electric power transaction contract based on the electric power block chain certificate storing address to generate an electric power transaction contract verification result, performing user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and performing electric power scheduling according to the user verification result, and comprises the following steps:
the authenticity verification submodule carries out chain-crossing mutual trust on the electric power block chain and a national network chain, calls the electric power transaction contract data and the electric power block chain certification storage address to verify the authenticity and integrity of the electric power transaction contract, generates an electric power transaction contract verification result and sends the electric power transaction contract verification result to the user verification submodule;
the user verification sub-module performs user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and performs electric power scheduling based on the user verification result;
the authenticity verification submodule performs chain-crossing mutual trust on the electric power block chain and a national network chain, calls the electric power transaction contract data and the electric power block chain certification storage address to verify the authenticity and integrity of the electric power transaction contract, generates an electric power transaction contract verification result, and sends the electric power transaction contract verification result to the user verification submodule, and the method includes the steps of:
the country network link evidence storing address generating unit stores the block head of the power block chain into the country network chain within preset time, and generates a country network link evidence storing address;
the authenticity verification unit calls the electric power block chain certificate storage address, verifies authenticity and integrity of the electric power transaction contract by crossing the state network chain to the electric power block chain according to the electric power block chain certificate storage address and the state network chain certificate storage address, and sends a verification result to the user verification submodule;
the user verification sub-module performs user verification by using the electric power transaction contract data and the electric power transaction contract verification result, and performs electric power scheduling based on the user verification result, including:
the self-signature certificate verification unit collects a self-signature certificate and an identity identifier of a user, sends the self-signature certificate and the identity identifier to an identity identifier and attribute providing node, the identity identifier and attribute providing node extracts identity identifier structure information from the power transaction contract data through the identity identifier, generates a public key and state information of the identity identifier, judges whether the identity identifier is activated or not according to the state information, and if the identity identifier is activated, verifies the self-signature certificate by using the public key;
the real-name authentication unit performs real-name authentication on the user by using the identity identifier and the attribute providing node to generate a digital certificate and a verifiable certificate;
the user information judging unit acquires a user request, the self-signed certificate and the identity identifier, the power contract data providing node judges whether user information conforms to the identity identifier and the self-signed certificate or not based on the user request, and sends the user request to the verification power contract data providing node according to a judgment result;
the identity authentication unit verifies the digital certificate and the verifiable certificate based on the user request information by using the verification electric power transaction contract data providing node, generates an identity authentication result, and sends the identity authentication result to the electric power transaction contract data providing node;
and the power dispatching unit utilizes the power transaction contract data providing node to dispatch power according to the identity authentication result.
5. The blockchain-based power transaction contract security method according to claim 4, wherein the blockchain certification module collects the power transaction contract data and stores the power transaction contract data on the power blockchain, and the method comprises:
the power block verification submodule acquires a signing request, adds a power block to the power block chain based on the signing request by using a preset algorithm, and verifies the power block;
the mining sub-module carries out mining by utilizing a workload mechanism based on the electric power transaction contract until an effective random numerical value is generated, the mining is successful, the electric power transaction contract is stored on the electric power block chain, and an electric power block chain evidence storing address is generated;
the power block chain sends the power block to other nodes by using the link nodes, compares the hash value of the power block with the hash value of the corresponding block of the other nodes, and broadcasts the power block in the whole network based on the comparison result.
CN202111575775.8A 2021-12-22 2021-12-22 Block chain-based power transaction contract security system and method Active CN113962674B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111575775.8A CN113962674B (en) 2021-12-22 2021-12-22 Block chain-based power transaction contract security system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111575775.8A CN113962674B (en) 2021-12-22 2021-12-22 Block chain-based power transaction contract security system and method

Publications (2)

Publication Number Publication Date
CN113962674A CN113962674A (en) 2022-01-21
CN113962674B true CN113962674B (en) 2022-04-01

Family

ID=79473625

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111575775.8A Active CN113962674B (en) 2021-12-22 2021-12-22 Block chain-based power transaction contract security system and method

Country Status (1)

Country Link
CN (1) CN113962674B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107578243A (en) * 2017-07-27 2018-01-12 远光软件股份有限公司 Electricity transaction method and device based on block chain technology
CN108305665A (en) * 2018-02-05 2018-07-20 上海旺云信息技术有限公司 A kind of prescription information deposit system and method based on block chain technology
CN108881160A (en) * 2018-05-07 2018-11-23 北京信任度科技有限公司 Medical treatment & health data managing method and system based on block chain intelligence contract
CN110647553A (en) * 2019-08-02 2020-01-03 广州供电局有限公司 Block chain-based power transaction contract management method and system
CN111310137A (en) * 2020-03-23 2020-06-19 杭州溪塔科技有限公司 Block chain associated data evidence storing method and device and electronic equipment
CN111445233A (en) * 2019-01-16 2020-07-24 延安医链区块链科技有限公司 Intelligent contract generation method based on medical block chain
CN111461917A (en) * 2020-02-11 2020-07-28 江苏荣泽信息科技股份有限公司 Power system material contract management system based on block chain
CN112365330A (en) * 2020-11-12 2021-02-12 国网辽宁省电力有限公司营销服务中心 Transaction method of renewable distributed energy uniform price two-way auction based on super account book
CN113672637A (en) * 2021-10-21 2021-11-19 北京清能互联科技有限公司 Block chain-based product supply chain green electricity consumption accounting method, device and platform

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107578243A (en) * 2017-07-27 2018-01-12 远光软件股份有限公司 Electricity transaction method and device based on block chain technology
CN108305665A (en) * 2018-02-05 2018-07-20 上海旺云信息技术有限公司 A kind of prescription information deposit system and method based on block chain technology
CN108881160A (en) * 2018-05-07 2018-11-23 北京信任度科技有限公司 Medical treatment & health data managing method and system based on block chain intelligence contract
CN111445233A (en) * 2019-01-16 2020-07-24 延安医链区块链科技有限公司 Intelligent contract generation method based on medical block chain
CN110647553A (en) * 2019-08-02 2020-01-03 广州供电局有限公司 Block chain-based power transaction contract management method and system
CN111461917A (en) * 2020-02-11 2020-07-28 江苏荣泽信息科技股份有限公司 Power system material contract management system based on block chain
CN111310137A (en) * 2020-03-23 2020-06-19 杭州溪塔科技有限公司 Block chain associated data evidence storing method and device and electronic equipment
CN112365330A (en) * 2020-11-12 2021-02-12 国网辽宁省电力有限公司营销服务中心 Transaction method of renewable distributed energy uniform price two-way auction based on super account book
CN113672637A (en) * 2021-10-21 2021-11-19 北京清能互联科技有限公司 Block chain-based product supply chain green electricity consumption accounting method, device and platform

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"基于区块链技术的公平合约交换协议的实现";于雷等;《软件学报》;20201231;第31卷(第12期);全文 *
"浅析区块链取证与存证";孙国梓等;《网事焦点》;20190531(第5期);全文 *

Also Published As

Publication number Publication date
CN113962674A (en) 2022-01-21

Similar Documents

Publication Publication Date Title
Cheng et al. Research on application model of blockchain technology in distributed electricity market
CN108011370A (en) A kind of distributed energy scheduling method of commerce based on global energy block chain
CN113438084B (en) Green power source tracing method and system based on R-PBFT consensus algorithm and timestamp
CN110287186B (en) Smart power grid data management system and method based on master block chaining technology
CN110349026B (en) Block chain-based distributed autonomous energy internet energy transaction and energy system
CN113379485B (en) Hash algorithm and secondary quotation-based demand response bidding transaction method and system
CN112333213B (en) Privacy protection method and device for business data of power Internet of things
CN111179113A (en) Power demand response method based on block chain technology
CN113706312A (en) Photovoltaic electricity transaction method and device based on block chain
Song et al. Reliable reputation review and secure energy transaction of microgrid community based on hybrid blockchain
CN114357473A (en) Virtual power plant aggregation and distributed regulation and control system and method based on block chain
Yan et al. Blockchain‐based framework of power demand response in China
CN113962674B (en) Block chain-based power transaction contract security system and method
Ai et al. A Blockchain-based Distributed Controllable Electricity Transaction Match System
Yang et al. Research on power transaction information security of microgrid blockchain network
Wang et al. Research on Integrated Energy Trading Mechanism Based on Blockchain Smart Contract Technology
Wang et al. Architecture Design and Application of distributed power trading System based on blockchain Asynchronous Consensus
CN114119278A (en) Multi-station fusion power resource management system based on block chain technology
Sheikh et al. Blockchain-based decentralized, flexible, and transparent energy market
Eldegwi et al. Utilization of Mobile Agents for Building a Secure Decentralized Energy System with Remote Monitoring
Eldegwi et al. Building a secure decentralized energy system with remote monitoring using mobile agents
Liang et al. Architecture design for market-oriented transaction of distributed generation based on blockchain
Xuan et al. Research and application of power grid control system based on blockchain
Xue et al. Residential PV multilateral trading platform based on blockchain
Zhao et al. Research on Evolution Strategy of Classical and Quantum Key Integrating Applications Oriented to Virtual Power Plant

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant