CN114785602B - Electricity data safety sharing model, method and system - Google Patents

Electricity data safety sharing model, method and system Download PDF

Info

Publication number
CN114785602B
CN114785602B CN202210445664.3A CN202210445664A CN114785602B CN 114785602 B CN114785602 B CN 114785602B CN 202210445664 A CN202210445664 A CN 202210445664A CN 114785602 B CN114785602 B CN 114785602B
Authority
CN
China
Prior art keywords
data
aggregation
request
result
electricity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210445664.3A
Other languages
Chinese (zh)
Other versions
CN114785602A (en
Inventor
罗劲瑭
姚实颖
朱继发
张敏
曾鉴
王玉东
王紫琪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Sichuan Economic Research Institute
Original Assignee
State Grid Sichuan Economic Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Sichuan Economic Research Institute filed Critical State Grid Sichuan Economic Research Institute
Priority to CN202210445664.3A priority Critical patent/CN114785602B/en
Publication of CN114785602A publication Critical patent/CN114785602A/en
Application granted granted Critical
Publication of CN114785602B publication Critical patent/CN114785602B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a power consumption data safety sharing model, a method and a system, which take a power consumption data sharing environment with participation of a plurality of entities into consideration, wherein a alliance block chain formed by each entity node is used as a basis, data processing intelligent contracts are deployed on the chain, and a power consumption data safety sharing model oriented to participation of the plurality of entities is constructed; comprehensively considering actual conditions of electricity utilization environments and common electricity utilization data statistical requirements of electricity utilization markets, and formulating an expression method of an aggregation request of a data requester in an electricity utilization data safety sharing framework; and the intelligent ammeter, the aggregation server, the trusted center and the data processing intelligent contract respond to the aggregation request based on the Paillier homomorphic encryption algorithm and the blind factor combined signcryption algorithm, so that the on-demand aggregation of the power utilization data is realized, and the leakage of the original power utilization data is avoided while the on-demand aggregation of the power utilization data is realized.

Description

Electricity data safety sharing model, method and system
Technical Field
The application relates to the field of security of electricity consumption data of smart power grids, in particular to a model, a method and a system for sharing the electricity consumption data.
Background
Today, with the increasing speed of digital transformation of the power grid, the data generated inside the power grid is massive. In the electricity trading market, the statistical demand for electricity data is becoming more stringent. The electricity consumption data with different properties and types acquired through the intelligent ammeter can be used for calculating a bill, analyzing electricity consumption conditions and monitoring the running state of electric equipment. Therefore, on the premise of protecting the privacy of the user, it is very important to ensure that the electricity consumption data are safely shared, and the research on how to aggregate the data collected by the user intelligent ammeter on the premise of ensuring the privacy safety of the user is of great importance.
At present, the smart grid electricity consumption data aggregation method is mainly based on homomorphic encryption, fragment combination, differential privacy and the like. The homomorphic encryption-based method can operate on some sensitive electricity data even in an encryption state, so that privacy leakage is avoided; the method based on the fragment combination needs the smart electric meter users to split the total power consumption of the smart electric meter users into a plurality of power consumption fragments randomly and distribute the power consumption fragments to other smart electric meter users, each user combines the residual power consumption fragments with the power consumption fragments collected from other users into new data, the new data are transmitted to the aggregation node for data aggregation, and once data collision occurs or fragments are lost due to physical reasons in the running process of the method of the fragment combination, the accuracy of a final data aggregation result can be influenced; the method based on differential privacy blurs original data by adding random data in the power consumption data aggregation, so that the difference of various data in a data set is as small as possible, an attacker cannot analyze whether a certain individual exists in the data set, and the data privacy is carried out.
In summary, the existing smart grid user data aggregation method has the following limitations: firstly, the risk of original data leakage exists, and although the privacy of a user can be protected to a certain extent, the original electricity utilization data aggregate value is sent to a data requester, so that the original data is easy to leak and misuse; secondly, the aggregation mode is single and fixed, and different statistical requirements of a plurality of data requesters on electricity consumption data in the current electric power trade market cannot be met.
In view of this, the present application has been made.
Disclosure of Invention
The technical problems to be solved by the application are as follows: how to realize the on-demand safe sharing of the electricity data in the electricity data sharing environment. The utility model is used for realizing the on-demand aggregation of the power consumption data and avoiding the leakage of the original power consumption data by constructing the power consumption data safety sharing model, deploying safe and feasible aggregation demand expression modes and intelligent contracts in an open environment facing multiparty participating entities.
The application is realized by the following technical scheme:
in one aspect of the present application,
the application provides a safe sharing model of electricity consumption data, which comprises the following steps:
the data request node is used for submitting a power consumption data aggregation request to the trusted center node according to the formulated aggregation request expression mode;
the trusted center node is used for auditing the electricity consumption data aggregation request submitted by the data request node, analyzing the audited qualified electricity consumption data aggregation request and sending an analysis result to the appointed intelligent ammeter node and the intelligent contract processing node;
the intelligent ammeter node is used for collecting and encrypting the user electricity data according to the analysis result sent by the trusted center node and uploading the encrypted user electricity data to the aggregation server node;
the aggregation server node is used for locally aggregating the user power consumption data uploaded by the intelligent ammeter nodes in the managed area and encrypting the local aggregation result; sending the encrypted local aggregation result to an intelligent contract processing node;
and the intelligent contract processing node is used for decrypting and counting the local aggregation result sent by the aggregation server node according to the intelligent contracts deployed in advance and the analysis result sent by the trusted center node, and sending the statistic result to the data request node.
As a further description of the present application, the aggregation server node is further configured to perform a synchronous uplink operation on the encrypted local aggregation result.
On the other hand, in the other hand,
the application provides a safe sharing method of electricity data, which comprises the following steps:
deploying an aggregation request expression mode and an intelligent contract of electricity data;
acquiring a power consumption data aggregation request submitted by a data requester, and checking whether the user data aggregation request accords with the aggregation request expression mode;
if the aggregation request expression mode is met, the electricity utilization data aggregation request is processed, and a processing result is obtained;
collecting corresponding user electricity data according to the processing result, and encrypting the collected user electricity data;
carrying out local aggregation on encrypted user power consumption data to obtain a local aggregation result, and encrypting the local aggregation result;
decoding and counting the encrypted local aggregation result according to the intelligent contract and the analysis result to obtain a counting result;
and sending the statistical result to a data requester.
As a further description of the present application, the electricity data secure sharing method further includes the steps of: and performing synchronous uplink operation on the encrypted local aggregation result.
As a further description of the present application, the deployment aggregate request expression includes the steps of:
defining a request parameter set, wherein the request parameter set is used for representing specific requirements of a data requester and comprises one or more corresponding relations between electricity utilization data types and electricity utilization data statistical modes;
defining a smart meter ID set, the smart meter ID set being used to represent a request scope of a data requester, the smart meter ID set including ID identifications of one or more smart meters;
combining the request parameter set, the intelligent ammeter ID set, the data requester information, the timestamp of the current request and the data receiving key to form an aggregation request report;
and reporting the aggregation request as an aggregation request expression mode of the data requester.
As a further description of the present application, the deployment of the smart contract includes the steps of:
defining a decryption method of the local aggregation result;
electricity usage data statistics methods are defined.
As a further description of the present application, the processing of the electricity consumption data aggregation request includes the steps of:
and carrying out encryption aggregation on the electricity consumption data by utilizing a homomorphic encryption method and a blind factor combination mode according to the electricity consumption data type in the request parameter set and the intelligent ammeter ID identification in the intelligent ammeter ID set to obtain the processing result.
As a further description of the present application, the synchronous uplink operation includes:
obtaining a local aggregation result which needs to be encrypted in a uplink;
carrying out signature verification on the legitimacy of the data and the identity of the local aggregation result to be linked;
and synchronizing and uploading the local aggregation result of the verification legal by adopting a PBFT consensus mechanism.
In yet another aspect of the present application,
the application provides a safe sharing system of electricity consumption data, comprising:
the aggregation request deployment module is used for deploying an aggregation request expression mode of the power consumption data;
the intelligent contract deployment module is used for deploying intelligent contracts;
the aggregation request receiving module is used for receiving the electricity utilization data aggregation request submitted by the data requester;
the auditing module is used for auditing whether the user data aggregation request accords with the aggregation request expression mode;
the aggregation request processing module is used for processing the power utilization data aggregation request conforming to the aggregation request expression mode to obtain a processing result;
the electricity consumption data collection module is used for collecting corresponding user electricity consumption data according to the processing result and encrypting the collected user electricity consumption data;
the local aggregation processing module is used for carrying out local aggregation on the encrypted user power consumption data to obtain a local aggregation result, and encrypting the local aggregation result;
the decoding and statistics module is used for decoding and counting the encrypted local aggregation result according to the intelligent contract and the analysis result to obtain a statistics result;
and the data sending module is used for sending the statistical result to a data requester.
As a further description of the present application, the electricity data security sharing system further includes: and the synchronous uplink module is used for executing synchronous uplink operation on the encrypted local aggregation result.
As a further description of the present application, the synchronous uplink module includes:
the uplink request acquisition unit is used for acquiring an encrypted local aggregation result needing uplink;
the verification unit is used for carrying out signature verification on the data of the local aggregation result to be chained and the validity of the identity;
and the synchronous uplink processing unit is used for carrying out synchronous uplink on the local aggregation result which is verified to be legal by adopting a PBFT consensus mechanism.
Compared with the prior art, the application has the following advantages and beneficial effects:
1. the electricity data security sharing model, the electricity data security sharing method and the electricity data security sharing system provided by the embodiment of the application are used for constructing the electricity data security sharing model based on the alliance chain, and can be more suitable for the electricity data sharing environment with multiple parties participating in the entity at present;
2. according to the electricity data safety sharing model, the method and the system provided by the embodiment of the application, the common data statistics requirements in the current electric power transaction market are considered, and the aggregation request expression method suitable for the electricity data safety sharing model is provided, so that various data aggregation requirements of data requesters can be well met;
3. according to the electricity consumption data safety sharing model, method and system provided by the embodiment of the application, the data processing intelligent contract is deployed in advance, the aggregation request is responded as required, the electricity consumption data is aggregated according to the request, only the result after the processing of the aggregated data is sent to the data requester, the on-demand aggregation of the electricity consumption data is realized, and the leakage of the original electricity consumption data is avoided.
Drawings
In order to more clearly illustrate the technical solutions of the exemplary embodiments of the present application, the drawings that are needed in the examples will be briefly described below, it being understood that the following drawings only illustrate some examples of the present application and therefore should not be considered as limiting the scope, and that other related drawings may be obtained from these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a safe sharing model of electricity consumption data according to embodiment 1 of the present application;
FIG. 2 is a flowchart of a method for securely sharing power consumption data according to embodiment 2 of the present application;
fig. 3 is a schematic diagram of an overall framework of the electricity-consumption data security sharing system provided in embodiment 3 of the present application.
Detailed Description
For the purpose of making apparent the objects, technical solutions and advantages of the present application, the present application will be further described in detail with reference to the following examples and the accompanying drawings, wherein the exemplary embodiments of the present application and the descriptions thereof are for illustrating the present application only and are not to be construed as limiting the present application.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present application. However, it will be apparent to one of ordinary skill in the art that: no such specific details are necessary to practice the application. In other instances, well-known structures, circuits, materials, or methods have not been described in detail in order not to obscure the application.
Throughout the specification, references to "one embodiment," "an embodiment," "one example," or "an example" mean: a particular feature, structure, or characteristic described in connection with the embodiment or example is included within at least one embodiment of the application. Thus, the appearances of the phrases "in one embodiment," "in an example," or "in an example" in various places throughout this specification are not necessarily all referring to the same embodiment or example. Furthermore, the particular features, structures, or characteristics may be combined in any suitable combination and/or sub-combination in one or more embodiments or examples. Moreover, those of ordinary skill in the art will appreciate that the illustrations provided herein are for illustrative purposes and that the illustrations are not necessarily drawn to scale. The term "and/or" as used herein includes any and all combinations of one or more of the associated listed items.
In the description of the present application, the terms "front", "rear", "left", "right", "upper", "lower", "vertical", "horizontal", "high", "low", "inner", "outer", etc. indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, merely to facilitate description of the present application and simplify description, and do not indicate or imply that the devices or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and therefore should not be construed as limiting the scope of the present application.
Example 1
Aiming at the defects that original data are easy to leak and abuse and an aggregation mode is single and fixed and different statistical requirements of a plurality of data requesters on electricity data in the current electric power trade market cannot be met in the prior art, the embodiment provides an electricity data safety sharing model shown in fig. 1, which is constructed based on a alliance chain and comprises the following steps: the system comprises a data request node (DR), a trusted center node (TA), a smart meter node (SM) and an aggregation server node (DA), and further comprises a smart contract processing node.
Wherein, the liquid crystal display device comprises a liquid crystal display device,
the data request node is used for submitting a power consumption data aggregation request to the trusted center node according to the formulated aggregation request expression mode;
the trusted center node is used for auditing the electricity consumption data aggregation request submitted by the data request node, analyzing the audited qualified electricity consumption data aggregation request and sending an analysis result to the appointed intelligent ammeter node and the intelligent contract processing node;
the intelligent ammeter node is used for collecting and encrypting the user electricity data according to the analysis result sent by the trusted center node and uploading the encrypted user electricity data to the aggregation server node;
the aggregation server node is used for locally aggregating the user power consumption data uploaded by the intelligent ammeter nodes in the managed area and encrypting the local aggregation result; sending the encrypted local aggregation result to an intelligent contract processing node;
and the intelligent contract processing node is used for decrypting and counting the local aggregation result sent by the aggregation server node according to the intelligent contracts deployed in advance and the analysis result sent by the trusted center node, and sending the statistic result to the data request node.
The following description needs to be made on the technical scheme in this embodiment:
(1) In the above aggregation server node, the server with better relative performance is used as a consensus node, and a TA designates a master node in a plurality of consensus nodes, and the master node does not affect the absolute advantage of the consensus result in the coalition chain, but only plays a role in guiding the consensus process, such as most basic collection of uplink requests, sequencing, voting initiation and the like, and the rest of the consensus nodes serve as slave nodes to play a role in verifying and confirming the consensus process.
(2) The electricity data collection collected by the DA is recorded in a alliance chain as an account book, a master node in the consensus node firstly obtains the aggregate electricity data collection needing to be uplink from the DA, and after the correctness and legality of the data and identity of the aggregate electricity data collection are verified through signature, the PBFT consensus mechanism is adopted to perform synchronous uplink operation on the data collected in a certain time period.
(3) For the embodiment, to implement on-demand processing of electricity consumption data, in the data security sharing framework, a data processing intelligent contract must be deployed in advance, and the contract can execute corresponding operations according to the aggregation request as long as the data processing mode to be executed is written in code form in advance. Its main functions are two: firstly, decrypting the encrypted electricity data uploaded by the DA; and secondly, performing data processing on the electricity consumption data as required to obtain a statistical result.
(4) In the actual smart grid power transaction market, a plurality of third party data requesters have different statistical requirements on power consumption data, such as common user period total power aggregation, dynamic power consumption bill calculation, regional summarized power consumption, maximum/minimum power consumption in a calculation period, regional real-time power summation and the like; in addition, there is a statistical need for a categorization aggregate according to different pricing schemes, electricity usage properties, electricity usage sources, etc. In order to meet various aggregation requests proposed by data requesters as required, in the electricity data security sharing model of the embodiment, a reasonable-design aggregation request expression method and a response method are very important. The method specifically comprises the following steps:
s1: and deploying the expression modes of electricity consumption data types and statistics.
In the smart grid aggregation scenario, one DA is responsible for aggregating the power consumption information of a plurality of smart meter users in a jurisdiction. TA divides the local area into different areas with certain size, and each area is provided with an area aggregator DA k Wherein (k=1, 2,.,. M. numerous third party data requesters DR j (j=1, 2.,. I) have different requirements for the electricity usage data, e.g. the utility needsThe total amount of electricity used for a certain electricity pricing scheme in a certain area, etc. In this regard, the trusted center TA determines, according to the actual situation of the devices such as the smart electric meter of the local electric power system and the typical electricity consumption data statistics requirements common to the current electric power trade market, different attributes and executable statistics modes such as the type of electricity consumption (thermal power generation, wind power generation, illumination electricity consumption, …) and the pricing scheme that can be collected by the local electric power system. When DR has data aggregation requirement, the corresponding relation between electricity consumption data type and statistical mode is defined by combining < type, op > form, such as<Lighting electricity consumption: averaging>、<User electricity consumption: statistical summation>Etc., the aggregate demand of the data requesters each time may include statistical requirements for different electricity usage data types, which may be expressed as:
request:{<type 1 ,op 1 >,<type 2 ,op 2 >,...,<type n ,op n >},
and the corresponding relation between the electricity consumption type and the statistical mode is utilized, so that a requester can express own specific requirements conveniently, and the electricity consumption data is requested according to the requirements.
S2: deploying an expression of the aggregate request.
In this embodiment, each SM and DA has a unique ID, and when a data requester requests data, the data requester itself executes an asymmetric encryption generation algorithm to generate a key pair (sk) DR ,pk DR ) The intelligent ammeter ID set used for the encryption receiving of the statistical result determines the request range according to the requirement is expressed as:
the generation of an aggregate request report in conjunction with the Timestamp of the current request is expressed as:
{User||request||set||Timestamp||pk DR }。
(5) In this embodiment, when a data requester DR has a power consumption data statistics requirement, the data requester DR determines, according to the power consumption data type and the data statistics manner required by itself, that a request parameter set request is:
(User,{<k 1 ,v 1 >,...<k w ,v w >},OP),
and combining the region ID, the timestamp and the self public key which need to be counted to form an aggregation request report { request, request region ID, timestamp and requester public key }, and then responding to the aggregation request by the system to complete the on-demand safe aggregation of the electricity consumption data. The method comprises the following specific steps:
s3: aggregating the responses of the requests.
When an aggregation request { request, request area ID, timestamp, and requester public key } is submitted to the system, firstly the TA will check whether the request and the request area in the aggregation request are reasonable. After the verification is passed, the TA performs encryption aggregation on the power consumption data by using a homomorphic encryption algorithm and blind factor combination mode according to the attribute labels in the request area and the request in the request report, the SM of the corresponding area is designated to perform power consumption data attribute collection and encryption, then the encrypted data is sent to the DA for local aggregation, and the aggregated data is encrypted and sent to the intelligent contract for processing.
S4: generating Paillier homomorphic encryption algorithm keys and blind factors.
Firstly TA selects system safety parameter k, runs bilinear pair parameter generation algorithm Gen (k) to generate (q, P, G) 1 ,G 2 And e) the following steps. TA selection System Security parameter k 1 A public key (n=p 1 q 1 G), and a corresponding private key (λ, μ). The TA selects four secure Hash functions: h 1 :{0,1} * →G 1
DA selectionAs a private key and calculate Y 0 =x 0 P is used as the public key. SM (SM) i Random selection->As its own private key and calculate Y i =x i P serves as its own public key. The TA then performs the following calculations, first selecting a set of sequencesWhere v is the number of user electricity consumption information types, and then (g 1 ,g 2 ,...,g v ) Wherein
Generating blind factors firstly, a generating algorithm is operated to generate n random numbers pi i ∈Z N (i=1, 2,., n) as a blind factor for each user, and then pi is calculated 0 =-(π 12 +...+π n ) The modN is used as a blind factor of DA, so that the blind factors of DA and all SMs under the area thereof are satisfiedTA will be blind by a factor pi 0 Sum (g) 1 ,g 2 ,...,g v ) Returns to the DA. DA receives pi 0 Sum (g) 1 ,g 2 ,...,g v ) After that, all SMs in the region are published (g 1 ,g 2 ,...,g v )。
S5: the collection and local aggregation of electricity data and the uplink of data.
Assuming that the aggregation request of DR includes v group data labels, the intelligent ammeter is required to collect corresponding v-dimensional power consumption data, and SM i The collected electricity data is represented as (d i1 ,d i2 ,...,d iv ). Then SM i The following operations are performed: first of all to (d) i1 ,d i2 ,...,d iv ) Paillier encryption is carried out to obtain ciphertextSecond, generating the corresponding signature requires calculating w=h 1 (t) and h i =H 3 (CT i ) Signature sigma i =h i x i W is a metal; finally report { CT ii And transmitted to the DA. After the DA receives n reports below the area, the following operations are executed: first, checking whether the ciphertext and signature of each report are in one-to-one correspondence, if not, feeding back to the requesting SM i Retransmission; secondly, after all the user's signatures are received, the following formula is checked:
whether or not it is true, rapidly verify the signature, where w=h 1 (t),h i =H 3 (CT i ) The method comprises the steps of carrying out a first treatment on the surface of the After the batch verification is passed, the DA performs data aggregation on all ciphertext and calculatesAnd calculates the corresponding signature sigma 0 =h 0 x 0 W, where h 0 =H 3 (CT),W=H 1 (t)。
The local electric polymerization data collected by DA are commonly used for linking, and the specific common process is as follows: the master node collects the aggregate electricity data set of the request uplink reported from the DA in a certain time period, arranges and sorts the aggregate electricity data set according to the time sequence, generates a new block for the data, fills the data into the transaction part of the block body, contains the hash value of the previous block, the corresponding timestamp, version number and other contents, and finally sends the block to the verification node for distributed account consensus synchronization; after acquiring a block synchronization request from a master node, the verification node adds the block synchronization request to an original account book stored by the verification node, starts to carry out hash audit on the block, if an audit result is inconsistent with the hash published by the master node, checks whether the own account book is up to date, if not, updates a blockchain account book firstly, and if the audit result is consistent with the hash published by the master node, sends the verification result to other verification nodes on the chain; other verification nodes except for the hash audit of the block to be performedBesides the verification work, the verification result information broadcasted from other verification nodes is also received, and after more than 2f+1 (f is the number of nodes which are failed in verification or are attacked and have errors) are received, the power consumption data block is considered valid and recorded into a block chain account book owned and maintained by the consensus node. Finally DA will report { CT, σ 0 Send to the data processing intelligence contract.
S4: the intelligent contract is mobilized, and the algorithm shown in the table 1 is executed to complete the power consumption data safety aggregation processing according to the requirement.
Table 1 intelligent contract decryption and statistical processing algorithm description
The data processing smart contract accepts ciphertext reports { CT, σ from the DA 0 CT is the electricity data aggregation ciphertext, sigma 0 To verify the signature, the received signature sigma is first of all applied 0 VerificationWhether or not it is true, wherein w=h 1 (t),h 0 =H 3 (CT) if the equation is satisfied, indicating that the signature is legal and valid, otherwise, feeding back to DA to indicate that the condition request is resent; after the signature passes verification, the intelligent contract calls the Paillier decryption algorithm, the CT is input, and the output result isMarked as M; let X v When j= (v→2) =m, loop execution:
X j-1 =X j mod a j
in the course of the cycle, sequentially obtained (D v ,...,D 3 ,D 2 ) The cycle is ended and, at the end of the cycle,after the circulation is finished, the method can obtainThe intelligent contract obtains the original aggregate value (D 1 ,D 2 ,...,D v ) According to the aggregation request parameter set { User }, the request set Timestamp pk DR Request in { { S.C. }<type 1 ,op 1 >,<type 2 ,op 2 >,...,<type n ,op n >Executing intelligent contract data processing codes corresponding to the statistical modes one by one, and obtaining the statistical result required by the requester DR. The intelligent contract is used as a trusted entity, the intelligent contract does not send the original electricity data to the DR, and only statistical results are encrypted and transmitted to the DR by using an asymmetric encryption algorithm public key of the DR, so that the on-demand safe aggregation of the electricity data is completed.
Example 2
Corresponding to embodiment 1, the present embodiment provides a method for securely sharing electricity data as shown in fig. 2, including the following steps:
deploying an aggregation request expression mode and an intelligent contract of electricity data;
acquiring a power consumption data aggregation request submitted by a data requester, and checking whether the user data aggregation request accords with the aggregation request expression mode;
if the aggregation request expression mode is met, the electricity utilization data aggregation request is processed, and a processing result is obtained;
collecting corresponding user electricity data according to the processing result, and encrypting the collected user electricity data;
carrying out local aggregation on encrypted user power consumption data to obtain a local aggregation result, and encrypting the local aggregation result;
decoding and counting the encrypted local aggregation result according to the intelligent contract and the analysis result to obtain a counting result;
and sending the statistical result to a data requester.
Wherein, the liquid crystal display device comprises a liquid crystal display device,
the electricity data safe sharing method further comprises the following steps: and performing synchronous uplink operation on the encrypted local aggregation result.
The deployment aggregation request expression comprises the following steps:
defining a request parameter set, wherein the request parameter set is used for representing specific requirements of a data requester and comprises one or more corresponding relations between electricity utilization data types and electricity utilization data statistical modes;
defining a smart meter ID set, the smart meter ID set being used to represent a request scope of a data requester, the smart meter ID set including ID identifications of one or more smart meters;
combining the request parameter set, the intelligent ammeter ID set, the data requester information, the timestamp of the current request and the data receiving key to form an aggregation request report;
and reporting the aggregation request as an aggregation request expression mode of the data requester.
Further, the method comprises the steps of,
the deployment of the smart contract includes the steps of:
defining a decryption method of the local aggregation result;
electricity usage data statistics methods are defined.
Further, the method comprises the steps of,
the processing of the electricity utilization data aggregation request comprises the following steps:
and carrying out encryption aggregation on the electricity consumption data by utilizing a homomorphic encryption method and a blind factor combination mode according to the electricity consumption data type in the request parameter set and the intelligent ammeter ID identification in the intelligent ammeter ID set to obtain the processing result.
Further, the method comprises the steps of,
the synchronous uplink operation includes:
obtaining a local aggregation result which needs to be encrypted in a uplink;
carrying out signature verification on the legitimacy of the data and the identity of the local aggregation result to be linked;
and synchronizing and uploading the local aggregation result of the verification legal by adopting a PBFT consensus mechanism.
Example 3
Corresponding to embodiment 2, this embodiment provides an electricity-consumption data security sharing system, and the overall framework of the electricity-consumption data security sharing system is shown in fig. 3.
The electricity data security sharing system comprises:
the aggregation request deployment module is used for deploying an aggregation request expression mode of the power consumption data;
the intelligent contract deployment module is used for deploying intelligent contracts;
the aggregation request receiving module is used for receiving the electricity utilization data aggregation request submitted by the data requester;
the auditing module is used for auditing whether the user data aggregation request accords with the aggregation request expression mode;
the aggregation request processing module is used for processing the power utilization data aggregation request conforming to the aggregation request expression mode to obtain a processing result;
the electricity consumption data collection module is used for collecting corresponding user electricity consumption data according to the processing result and encrypting the collected user electricity consumption data;
the local aggregation processing module is used for carrying out local aggregation on the encrypted user power consumption data to obtain a local aggregation result, and encrypting the local aggregation result;
the decoding and statistics module is used for decoding and counting the encrypted local aggregation result according to the intelligent contract and the analysis result to obtain a statistics result;
and the data sending module is used for sending the statistical result to a data requester.
Wherein, the liquid crystal display device comprises a liquid crystal display device,
the electricity data security sharing system further comprises: and the synchronous uplink module is used for executing synchronous uplink operation on the encrypted local aggregation result.
The synchronous uplink module comprises:
the uplink request acquisition unit is used for acquiring an encrypted local aggregation result needing uplink;
the verification unit is used for carrying out signature verification on the data of the local aggregation result to be chained and the validity of the identity;
and the synchronous uplink processing unit is used for carrying out synchronous uplink on the local aggregation result which is verified to be legal by adopting a PBFT consensus mechanism.
The foregoing description of the embodiments has been provided for the purpose of illustrating the general principles of the application, and is not meant to limit the scope of the application, but to limit the application to the particular embodiments, and any modifications, equivalents, improvements, etc. that fall within the spirit and principles of the application are intended to be included within the scope of the application.

Claims (10)

1. A power consumption data secure sharing model, comprising:
the data request node is used for submitting a power consumption data aggregation request to the trusted center node according to the formulated aggregation request expression mode; the aggregation request expression mode comprises the following steps: defining a request parameter set, wherein the request parameter set is used for representing specific requirements of a data requester and comprises one or more corresponding relations between electricity utilization data types and electricity utilization data statistical modes; defining a smart meter ID set, the smart meter ID set being used to represent a request scope of a data requester, the smart meter ID set including ID identifications of one or more smart meters; combining the request parameter set, the intelligent ammeter ID set, the data requester information, the timestamp of the current request and the data receiving key to form an aggregation request report; taking the aggregation request report as an aggregation request expression mode of a data requester;
the trusted center node is used for auditing the electricity consumption data aggregation request submitted by the data request node, analyzing the audited qualified electricity consumption data aggregation request and sending an analysis result to the appointed intelligent ammeter node and the intelligent contract processing node;
the intelligent ammeter node is used for collecting and encrypting the user electricity data according to the analysis result sent by the trusted center node and uploading the encrypted user electricity data to the aggregation server node;
the aggregation server node is used for locally aggregating the user power consumption data uploaded by the intelligent ammeter nodes in the managed area and encrypting the local aggregation result; sending the encrypted local aggregation result to an intelligent contract processing node;
and the intelligent contract processing node is used for decrypting and counting the local aggregation result sent by the aggregation server node according to the intelligent contracts deployed in advance and the analysis result sent by the trusted center node, and sending the statistic result to the data request node.
2. A power consumption data security sharing model in accordance with claim 1, wherein said aggregation server node is further configured to perform a synchronous uplink operation on the encrypted local aggregate result.
3. The safe sharing method of the electricity consumption data is characterized by comprising the following steps of:
deploying an aggregation request expression mode and an intelligent contract of electricity data; the aggregation request expression mode comprises the following steps: defining a request parameter set, wherein the request parameter set is used for representing specific requirements of a data requester and comprises one or more corresponding relations between electricity utilization data types and electricity utilization data statistical modes; defining a smart meter ID set, the smart meter ID set being used to represent a request scope of a data requester, the smart meter ID set including ID identifications of one or more smart meters; combining the request parameter set, the intelligent ammeter ID set, the data requester information, the timestamp of the current request and the data receiving key to form an aggregation request report; taking the aggregation request report as an aggregation request expression mode of a data requester;
acquiring a power consumption data aggregation request submitted by a data requester, and checking whether the power consumption data aggregation request accords with the aggregation request expression mode;
if the aggregation request expression mode is met, analyzing the electricity consumption data aggregation request to obtain an analysis result;
collecting corresponding user electricity data according to the analysis result, and encrypting the collected user electricity data;
carrying out local aggregation on encrypted user power consumption data to obtain a local aggregation result, and encrypting the local aggregation result;
decoding and counting the encrypted local aggregation result according to the intelligent contract and the analysis result to obtain a counting result;
and sending the statistical result to a data requester.
4. A method for securely sharing power consumption data according to claim 3, further comprising the steps of: and performing synchronous uplink operation on the encrypted local aggregation result.
5. A method of securely sharing power consumption data according to claim 3, wherein said deploying an intelligent contract comprises the steps of:
defining a decryption method of the local aggregation result;
electricity usage data statistics methods are defined.
6. The method for securely sharing power consumption data according to claim 5, wherein said processing said power consumption data aggregation request comprises the steps of: and carrying out encryption aggregation on the electricity consumption data by utilizing a homomorphic encryption method and a blind factor combination mode according to the electricity consumption data type in the request parameter set and the intelligent ammeter ID identification in the intelligent ammeter ID set to obtain the analysis result.
7. The method for securely sharing power consumption data according to claim 4, wherein said synchronizing the uplink operation comprises:
obtaining a local aggregation result which needs to be encrypted in a uplink;
carrying out signature verification on the legitimacy of the data and the identity of the local aggregation result to be linked;
and synchronizing and uploading the local aggregation result of the verification legal by adopting a PBFT consensus mechanism.
8. A power consumption data secure sharing system, comprising:
the aggregation request deployment module is used for deploying an aggregation request expression mode of the power consumption data; the aggregation request expression mode comprises the following steps: defining a request parameter set, wherein the request parameter set is used for representing specific requirements of a data requester and comprises one or more corresponding relations between electricity utilization data types and electricity utilization data statistical modes; defining a smart meter ID set, the smart meter ID set being used to represent a request scope of a data requester, the smart meter ID set including ID identifications of one or more smart meters; combining the request parameter set, the intelligent ammeter ID set, the data requester information, the timestamp of the current request and the data receiving key to form an aggregation request report; taking the aggregation request report as an aggregation request expression mode of a data requester;
the intelligent contract deployment module is used for deploying intelligent contracts;
the aggregation request receiving module is used for receiving the electricity utilization data aggregation request submitted by the data requester;
the auditing module is used for auditing whether the power consumption data aggregation request accords with the aggregation request expression mode;
the aggregation request processing module is used for analyzing the power utilization data aggregation request conforming to the aggregation request expression mode to obtain an analysis result;
the electricity consumption data collection module is used for collecting corresponding user electricity consumption data according to the analysis result and encrypting the collected user electricity consumption data;
the local aggregation processing module is used for carrying out local aggregation on the encrypted user power consumption data to obtain a local aggregation result, and encrypting the local aggregation result;
the decoding and statistics module is used for decoding and counting the encrypted local aggregation result according to the intelligent contract and the analysis result to obtain a statistics result;
and the data sending module is used for sending the statistical result to a data requester.
9. The electricity data security sharing system of claim 8, further comprising: and the synchronous uplink module is used for executing synchronous uplink operation on the encrypted local aggregation result.
10. The electricity data security sharing system of claim 9, wherein the synchronous uplink module comprises:
the uplink request acquisition unit is used for acquiring an encrypted local aggregation result needing uplink;
the verification unit is used for carrying out signature verification on the data of the local aggregation result to be chained and the validity of the identity;
and the synchronous uplink processing unit is used for carrying out synchronous uplink on the local aggregation result which is verified to be legal by adopting a PBFT consensus mechanism.
CN202210445664.3A 2022-04-26 2022-04-26 Electricity data safety sharing model, method and system Active CN114785602B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210445664.3A CN114785602B (en) 2022-04-26 2022-04-26 Electricity data safety sharing model, method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210445664.3A CN114785602B (en) 2022-04-26 2022-04-26 Electricity data safety sharing model, method and system

Publications (2)

Publication Number Publication Date
CN114785602A CN114785602A (en) 2022-07-22
CN114785602B true CN114785602B (en) 2023-08-25

Family

ID=82433113

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210445664.3A Active CN114785602B (en) 2022-04-26 2022-04-26 Electricity data safety sharing model, method and system

Country Status (1)

Country Link
CN (1) CN114785602B (en)

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106056481A (en) * 2016-06-23 2016-10-26 中国南方电网有限责任公司电网技术研究中心 Distribution power multi-source data system and multi-source data processing method
CN108710643A (en) * 2018-04-20 2018-10-26 广东省科技基础条件平台中心 Data sharing method, device, computer equipment and storage medium
CN109274498A (en) * 2018-09-25 2019-01-25 江西理工大学 A kind of smart grid data aggregate and monitoring method based on alliance's chain
CN110457926A (en) * 2019-08-13 2019-11-15 重庆邮电大学 It is a kind of industry Internet of Things in based on data encryption storage data sharing method
WO2020138512A1 (en) * 2018-12-28 2020-07-02 株式会社エナリス Power transaction system
CN111372243A (en) * 2020-03-18 2020-07-03 南京邮电大学 Safe distributed aggregation and access system and method based on fog alliance chain
CN112702341A (en) * 2020-12-23 2021-04-23 国网山东省电力公司信息通信公司 Privacy protection-based user electricity consumption data sharing method and system
CN112989416A (en) * 2021-03-25 2021-06-18 湘潭大学 Anonymous multidimensional data aggregation privacy protection method facing smart power grid
CN113114451A (en) * 2021-03-04 2021-07-13 西安交通大学 Data statistical analysis method and system for enterprise cloud ERP system based on homomorphic encryption
CN113609533A (en) * 2021-08-23 2021-11-05 东北大学秦皇岛分校 Integrity auditing method for smart power grid data
CN114021172A (en) * 2021-11-10 2022-02-08 苏州同济区块链研究院有限公司 Multi-party joint security calculation method and device based on alliance chain
CN114117515A (en) * 2021-11-05 2022-03-01 国网四川省电力公司经济技术研究院 Disaster-tolerant traceable intelligent electric meter data security aggregation method
CN114139170A (en) * 2021-09-10 2022-03-04 南方电网数字电网研究院有限公司 Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption
CN114172735A (en) * 2021-12-11 2022-03-11 中国人民解放军战略支援部队信息工程大学 Double-chain mixed block chain data sharing method and system based on intelligent contract
WO2022057679A1 (en) * 2020-09-21 2022-03-24 中国电子科技网络信息安全有限公司 Method for installing and deploying smart contract used in blockchain system
CN114265576A (en) * 2021-11-19 2022-04-01 南方电网数字电网研究院有限公司 Model design and verification method based on micro-service architecture

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210150037A1 (en) * 2019-11-15 2021-05-20 International Business Machines Corporation Secure Federation of Distributed Stochastic Gradient Descent

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106056481A (en) * 2016-06-23 2016-10-26 中国南方电网有限责任公司电网技术研究中心 Distribution power multi-source data system and multi-source data processing method
CN108710643A (en) * 2018-04-20 2018-10-26 广东省科技基础条件平台中心 Data sharing method, device, computer equipment and storage medium
CN109274498A (en) * 2018-09-25 2019-01-25 江西理工大学 A kind of smart grid data aggregate and monitoring method based on alliance's chain
WO2020138512A1 (en) * 2018-12-28 2020-07-02 株式会社エナリス Power transaction system
CN110457926A (en) * 2019-08-13 2019-11-15 重庆邮电大学 It is a kind of industry Internet of Things in based on data encryption storage data sharing method
CN111372243A (en) * 2020-03-18 2020-07-03 南京邮电大学 Safe distributed aggregation and access system and method based on fog alliance chain
WO2022057679A1 (en) * 2020-09-21 2022-03-24 中国电子科技网络信息安全有限公司 Method for installing and deploying smart contract used in blockchain system
CN112702341A (en) * 2020-12-23 2021-04-23 国网山东省电力公司信息通信公司 Privacy protection-based user electricity consumption data sharing method and system
CN113114451A (en) * 2021-03-04 2021-07-13 西安交通大学 Data statistical analysis method and system for enterprise cloud ERP system based on homomorphic encryption
CN112989416A (en) * 2021-03-25 2021-06-18 湘潭大学 Anonymous multidimensional data aggregation privacy protection method facing smart power grid
CN113609533A (en) * 2021-08-23 2021-11-05 东北大学秦皇岛分校 Integrity auditing method for smart power grid data
CN114139170A (en) * 2021-09-10 2022-03-04 南方电网数字电网研究院有限公司 Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption
CN114117515A (en) * 2021-11-05 2022-03-01 国网四川省电力公司经济技术研究院 Disaster-tolerant traceable intelligent electric meter data security aggregation method
CN114021172A (en) * 2021-11-10 2022-02-08 苏州同济区块链研究院有限公司 Multi-party joint security calculation method and device based on alliance chain
CN114265576A (en) * 2021-11-19 2022-04-01 南方电网数字电网研究院有限公司 Model design and verification method based on micro-service architecture
CN114172735A (en) * 2021-12-11 2022-03-11 中国人民解放军战略支援部队信息工程大学 Double-chain mixed block chain data sharing method and system based on intelligent contract

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于区块链的智能电网监控;栗维勋;马斌;栗会峰;李宣义;;《信息技术》(第01期);全文 *

Also Published As

Publication number Publication date
CN114785602A (en) 2022-07-22

Similar Documents

Publication Publication Date Title
Alrawais et al. An attribute-based encryption scheme to secure fog communications
Guan et al. Achieving efficient and Privacy-preserving energy trading based on blockchain and ABE in smart grid
Wang An identity-based data aggregation protocol for the smart grid
Gong et al. A privacy-preserving scheme for incentive-based demand response in the smart grid
Zuo et al. Privacy-preserving multidimensional data aggregation scheme without trusted authority in smart grid
Diao et al. A privacy-preserving smart metering scheme using linkable anonymous credential
CN110120868B (en) Smart power grid safety data aggregation method and system based on block chain technology
CN110825810B (en) Block chain-based crowd sensing dual privacy protection method
CN109274498A (en) A kind of smart grid data aggregate and monitoring method based on alliance&#39;s chain
CN110430050B (en) Smart power grid data acquisition method based on privacy protection
Chu et al. Privacy-preserving smart metering with regional statistics and personal enquiry services
Zhao et al. Privacy protection scheme based on remote anonymous attestation for trusted smart meters
CN104754570A (en) Key distribution and reconstruction method and device based on mobile internet
CN109117672A (en) Carry out the hiding cloud storage Data Audit method of sensitive information
CN113010605A (en) Green power source tracing method and device based on block chain
CN113395164A (en) Electronic voting method based on ring signature and block chain
CN106549767A (en) A kind of data authentication with secret protection and tracing system
Lin et al. Privacy-enhancing decentralized anonymous credential in smart grids
Liu et al. Secure and efficient two-party collaborative SM9 signature scheme suitable for smart home
Lu et al. Transactive energy system deployment over insecure communication links
CN114095162A (en) Connection verification method and device for certificateless power consumption information acquisition system
US20230318857A1 (en) Method and apparatus for producing verifiable randomness within a decentralized computing network
CN114785602B (en) Electricity data safety sharing model, method and system
CN117220891A (en) Threshold ECDSA signature method and system based on non-interactive distributed key
CN116527322A (en) Combined credit investigation method and device based on block chain and privacy calculation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant