CN114826554B - Block chain-based electricity price privacy protection method, system and storage medium - Google Patents

Block chain-based electricity price privacy protection method, system and storage medium Download PDF

Info

Publication number
CN114826554B
CN114826554B CN202210765583.1A CN202210765583A CN114826554B CN 114826554 B CN114826554 B CN 114826554B CN 202210765583 A CN202210765583 A CN 202210765583A CN 114826554 B CN114826554 B CN 114826554B
Authority
CN
China
Prior art keywords
end node
electric energy
verification
target
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210765583.1A
Other languages
Chinese (zh)
Other versions
CN114826554A (en
Inventor
李达
冯景丽
刘永辉
董晓亮
王合建
韩少勤
郭庆雷
柏德胜
李文健
肖春
姚俊峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Digital Technology Holdings Co ltd
State Grid Blockchain Technology Beijing Co ltd
State Grid Corp of China SGCC
Marketing Service Center of State Grid Shanxi Electric Power Co Ltd
Original Assignee
State Grid Digital Technology Holdings Co ltd
State Grid Blockchain Technology Beijing Co ltd
State Grid Corp of China SGCC
Marketing Service Center of State Grid Shanxi Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Digital Technology Holdings Co ltd, State Grid Blockchain Technology Beijing Co ltd, State Grid Corp of China SGCC, Marketing Service Center of State Grid Shanxi Electric Power Co Ltd filed Critical State Grid Digital Technology Holdings Co ltd
Priority to CN202210765583.1A priority Critical patent/CN114826554B/en
Publication of CN114826554A publication Critical patent/CN114826554A/en
Application granted granted Critical
Publication of CN114826554B publication Critical patent/CN114826554B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0201Market modelling; Market analysis; Collecting market data
    • G06Q30/0206Price or cost determination based on market factors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • H04L9/3221Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S50/00Market activities related to the operation of systems integrating technologies related to power network operation or related to communication or information technologies
    • Y04S50/12Billing, invoicing, buying or selling transactions or other related activities, e.g. cost or usage evaluation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Bioethics (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Primary Health Care (AREA)
  • Databases & Information Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Data Mining & Analysis (AREA)
  • Water Supply & Treatment (AREA)
  • Medical Informatics (AREA)
  • Public Health (AREA)
  • Game Theory and Decision Science (AREA)
  • Tourism & Hospitality (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention provides a block chain-based electricity price privacy protection method, a block chain-based electricity price privacy protection system and a storage medium, wherein the method comprises the following steps: the method comprises the steps of calculating a commitment value of a target window electricity price by using a preset commitment algorithm, obtaining an electricity price ciphertext according to the target window electricity price by using a preset homomorphic encryption algorithm, generating a format correct proof and a range correct proof according to the electricity price ciphertext by using a preset zero knowledge proof algorithm, generating a first signature by using a first preset signature algorithm, carrying out window electricity price consistency verification based on the commitment value and a random number, obtaining a second signature by using a second preset signature algorithm when the verification is passed, carrying out uplink storage verification on the format correct proof, the range correct proof and the second signature, carrying out uplink storage operation when the verification is passed, carrying out window electricity price validity verification based on the commitment value, and carrying out electric energy settlement when the verification is passed. The invention realizes accurate settlement and supervision of the electric energy transaction data while improving the privacy protection of the window electricity price.

Description

Block chain-based electricity price privacy protection method and system and storage medium
Technical Field
The invention relates to the field of data privacy protection, in particular to a block chain-based electricity price privacy protection method, a block chain-based electricity price privacy protection system and a storage medium.
Background
With changes to the power structure, the proportion of the distributed power generation market in the power grid composition is also increasing. Electric energy transactions due to distributed generation exist between electric energy producers and electric energy consumers. The method has the problems of huge electric energy transaction network, difficult data fusion, poor trust and conduction and the like. Therefore, the prior art mainly constructs a distributed electric energy trading platform based on a block chain to solve the above problems.
However, in contrast to conventional direct transactions, in distributed power transactions, the window price is determined by negotiation between the power producer and the power consumer, which has privacy protection requirements. While the data on the blockchain is publicly visible to the blocknodes. This leads to the risk of private data leakage in the prior art. Meanwhile, in the distributed electric energy transaction, the power grid enterprise plays the roles of an electric energy transmitter and an electric charge settlement person, and the window electricity price can be monitored only according to visible data uploaded by an electric energy producer or an electric energy consumer. When the visible data has malicious tampering behaviors, the power grid enterprise cannot accurately supervise and intervene the distributed electric energy transaction. Therefore, how to realize accurate settlement and supervision of the electric energy transaction data while realizing privacy protection of the distributed electric energy transaction data based on the block chain becomes a problem to be solved urgently.
Disclosure of Invention
The embodiment of the invention aims to provide a block chain-based electricity price privacy protection method, a block chain-based electricity price privacy protection system and a block chain-based electricity price storage medium, so as to achieve the aim of accurately settling and monitoring electric energy transaction data while improving the privacy protection of window electricity prices. The specific technical scheme is as follows:
a block chain-based electricity price privacy protection method, the method comprising:
and the target electric energy production end node calculates the commitment value of the target window electricity price according to a preset authentication public key, the target window electricity price and the random number by using a preset commitment algorithm. And encrypting the target window electricity price according to the preset authentication public key, the random number and the commitment value by using a preset homomorphic encryption algorithm to obtain an electricity price ciphertext of the target window electricity price. And generating a format correct proof and a range correct proof of the electricity price ciphertext according to the electricity price ciphertext by using a preset zero knowledge proof algorithm. And signing spliced data by using a first preset signature algorithm to obtain a first signature, wherein the spliced data is obtained by data splicing of the commitment value, the electricity price ciphertext, the correct format certificate and the correct range certificate.
And the target electric energy using end node performs window electricity price consistency verification based on the commitment value and the random number, and performs signature operation on the first signature by using a second preset signature algorithm to obtain a second signature under the condition that the window electricity price consistency verification is passed, wherein the second preset signature algorithm is different from the first preset signature algorithm, and the target electric energy producing end node and the target electric energy using end node have a corresponding relationship.
And the block chain consensus node performs uplink storage verification according to the format correct proof, the range correct proof and the second signature, and performs uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature under the condition that the uplink storage verification is passed.
And the electric energy supervision end node performs window electricity price validity verification based on the commitment value, and controls the electric energy settlement end node to perform electric energy settlement operation under the condition that the window electricity price validity verification is passed.
Optionally, the calculating, by the target electric energy production end node, a commitment value of the target window electricity price according to a preset certification public key, the target window electricity price, and the random number by using a preset commitment algorithm includes:
according to the preset authentication public key and the target window electricity price
Figure DEST_PATH_IMAGE002
And said random number
Figure DEST_PATH_IMAGE004
By the formula:
Figure DEST_PATH_IMAGE006
calculating the commitment value
Figure DEST_PATH_IMAGE008
Wherein, the
Figure DEST_PATH_IMAGE010
And said
Figure DEST_PATH_IMAGE012
Is the encryption parameter in the preset authentication public key, and the target window electricity price
Figure 285188DEST_PATH_IMAGE002
The target electric energy generating end node and the target electric energy using end node determine the window electricity price in the target transaction window time period, and the random number and the target window electricity price have a corresponding relation.
Optionally, the encrypting the target window electricity price according to the preset authentication public key, the random number and the commitment value by using a preset homomorphic encryption algorithm to obtain an electricity price ciphertext of the target window electricity price includes:
according to the encryption parameter h and the random number in the preset authentication public key
Figure 966836DEST_PATH_IMAGE004
And the commitment value
Figure 141465DEST_PATH_IMAGE008
By the formula:
Figure DEST_PATH_IMAGE014
obtaining the electricity price ciphertext
Figure DEST_PATH_IMAGE016
Optionally, the target electric energy usage end node performs consistency verification of the window electricity price based on the commitment value and the random number, and the verification includes:
and the target electric energy using end node calculates a commitment verification value according to the random number and a locally stored target window electric price verification value by using the preset commitment algorithm, wherein the target window electric price verification value is a value of the window electric price determined by the target electric energy production end node and the target electric energy using end node in the target transaction window time period.
And judging whether the commitment verification value is equal to the commitment value or not, and if so, determining that the window electricity price consistency verification is passed.
Optionally, the block chain consensus node performs uplink storage verification according to the format correctness proof, the range correctness proof, and the second signature, and performs uplink storage operation on the commitment value, the electricity price ciphertext, the format correctness proof, the range correctness proof, the first signature, and the second signature when the uplink storage verification passes, including:
and the block chain consensus node judges whether the encryption format of the electricity price ciphertext is consistent with the encryption format of the preset homomorphic encryption algorithm in the format correct certification by using a format verification algorithm in the preset zero knowledge certification algorithm, and if so, the format correct certification is confirmed to pass the verification.
And the block chain consensus node judges whether the window electricity price fluctuation range in the range correct certification is within a preset fluctuation interval or not by using a range certification algorithm in the preset zero knowledge certification algorithm, and if so, the range correct certification is confirmed to pass the verification.
And the block chain common identification node signs and checks the signature of the second signature by using a verification algorithm in the second preset signature algorithm, and if the signature is successfully checked, the block chain common identification node determines that the second signature passes the verification.
And under the condition that the format correct proof, the range correct proof and the second signature are verified, determining that the uplink storage is verified, and performing the uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature.
Optionally, the verifying the validity of the window electricity price by the electric energy supervision end node based on the commitment value includes:
and acquiring a commitment value group of the target electric energy production end node in a preset verification period from the block chain consensus node, wherein the commitment value group of the target electric energy production end node in the preset verification period comprises at least one commitment value of the target electric energy production end node in the preset verification period.
According to in the preset verification period, the power consumption group of the target electric energy production end node and the commitment value group of the target electric energy production end node in the preset verification period are calculated in the preset verification period, the period commitment value of the target electric energy production end node, wherein the power consumption group of the target electric energy production end node comprises at least one power consumption of the target electric energy production end node in the preset verification period, and the power consumption and the commitment value have a corresponding relation.
And calculating the cycle commitment verification value of the target electric energy production end node in the preset verification cycle according to the random number total value and the metering total value sent by the target electric energy production end node.
And judging whether the period commitment value of the target electric energy production end node is the same as the period commitment verification value of the target electric energy production end node in the preset verification period, and if so, outputting a first window electricity price validity verification passing signal.
Optionally, the method further includes:
and acquiring a commitment value group of the target power using end node in the preset verification period from the block chain consensus node, wherein the commitment value group of the target power using end node in the preset verification period comprises at least one commitment value of the target power using end node in the preset verification period.
According to the power consumption group of the target electric energy using end node and the commitment value group of the target electric energy using end node in the preset verification period, the period commitment value of the target electric energy using end node in the preset verification period is calculated, wherein the power consumption group of the target electric energy using end node comprises at least one power consumption of the target electric energy using end node in the preset verification period, and the power consumption and the commitment value have a corresponding relation.
And calculating the cycle commitment verification value of the target electric energy use end node in the preset verification cycle according to the total random number value and the total metering value sent by the target electric energy use end node. And judging whether the period commitment value of the target electric energy use end node is the same as the period commitment verification value of the target electric energy use end node in the preset verification period, if so, outputting a second window electric price validity verification passing signal, wherein the first window electric price validity verification passing signal is different from the second window electric price validity verification passing signal.
A block chain-based electricity price privacy protection system, the system comprising:
a target electric energy production end node, a target electric energy use end node, a block chain consensus node, an electric energy supervision end node and an electric energy settlement end node,
and the target electric energy production end node calculates the commitment value of the target window electricity price according to a preset authentication public key, the target window electricity price and the random number by using a preset commitment algorithm. And encrypting the target window electricity price according to the preset authentication public key, the random number and the commitment value by using a preset homomorphic encryption algorithm to obtain an electricity price ciphertext of the target window electricity price. And generating a format correct proof and a range correct proof of the electricity price ciphertext according to the electricity price ciphertext by using a preset zero knowledge proof algorithm. And signing spliced data by using a first preset signature algorithm to obtain a first signature, wherein the spliced data is obtained by data splicing of the commitment value, the electricity price ciphertext, the correct format certificate and the correct range certificate.
And the target electric energy using end node performs window electricity price consistency verification based on the commitment value and the random number, and performs signature operation on the first signature by using a second preset signature algorithm to obtain a second signature under the condition that the window electricity price consistency verification is passed, wherein the second preset signature algorithm is different from the first preset signature algorithm, and the target electric energy producing end node and the target electric energy using end node have a corresponding relationship.
And the block chain consensus node performs uplink storage verification according to the format correct proof, the range correct proof and the second signature, and performs uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature under the condition that the uplink storage verification is passed.
And the electric energy supervision end node performs window electricity price validity verification based on the commitment value, and controls the electric energy settlement end node to perform electric energy settlement operation under the condition that the window electricity price validity verification is passed.
Optionally, the target electrical energy producing end node is arranged to:
according to the preset authentication public key and the target window electricity price
Figure 70107DEST_PATH_IMAGE002
And said random number
Figure 330187DEST_PATH_IMAGE004
By the formula:
Figure 569188DEST_PATH_IMAGE006
calculating the commitment value
Figure 598324DEST_PATH_IMAGE008
Wherein, the
Figure 776496DEST_PATH_IMAGE010
And said
Figure 258293DEST_PATH_IMAGE012
Is the encryption parameter in the preset authentication public key, and the target window electricity price
Figure 796590DEST_PATH_IMAGE002
The target electric energy generating end node and the target electric energy using end node determine the window electricity price in the target transaction window time period, and the random number and the target window electricity price have a corresponding relation.
Optionally, the target electrical energy producing end node is further configured to:
according to the encryption parameter h and the random number in the preset authentication public key
Figure 945812DEST_PATH_IMAGE004
And the commitment value
Figure 294885DEST_PATH_IMAGE008
By the formula:
Figure 263978DEST_PATH_IMAGE014
obtaining the electricity price ciphertext
Figure 841852DEST_PATH_IMAGE016
Optionally, the target power usage end node is configured to:
and the target electric energy using end node calculates a commitment verification value according to the random number and a locally stored target window electric price verification value by using the preset commitment algorithm, wherein the target window electric price verification value is a value of the window electric price determined by the target electric energy production end node and the target electric energy using end node in the target transaction window time period.
And judging whether the commitment verification value is equal to the commitment value or not, and if so, determining that the window electricity price consistency verification is passed.
Optionally, the blockchain consensus node is configured to:
and the block chain consensus node judges whether the encryption format of the electricity price ciphertext is consistent with the encryption format of the preset homomorphic encryption algorithm in the format correct certification by using a format verification algorithm in the preset zero knowledge certification algorithm, and if so, the format correct certification is confirmed to pass the verification.
And the block chain consensus node judges whether the window electricity price fluctuation range in the range correct certification is within a preset fluctuation interval or not by using a range certification algorithm in the preset zero knowledge certification algorithm, and if so, the range correct certification is confirmed to pass the verification.
And the block chain common identification node signs and checks the signature of the second signature by using a verification algorithm in the second preset signature algorithm, and if the signature is successfully checked, the block chain common identification node determines that the second signature passes the verification.
And under the condition that the format correct proof, the range correct proof and the second signature are verified, determining that the uplink storage is verified, and performing the uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature.
Optionally, the power policing end node is configured to:
and acquiring a commitment value group of the target electric energy production end node in a preset verification period from the block chain consensus node, wherein the commitment value group of the target electric energy production end node in the preset verification period comprises at least one commitment value of the target electric energy production end node in the preset verification period.
According to the power consumption group of the target electric energy production end node and the commitment value group of the target electric energy production end node in the preset verification period, the period commitment value of the target electric energy production end node in the preset verification period is calculated, wherein the power consumption group of the target electric energy production end node comprises at least one power consumption of the target electric energy production end node in the preset verification period, and the power consumption and the commitment value have a corresponding relation.
And calculating the cycle commitment verification value of the target electric energy production end node in the preset verification cycle according to the random number total value and the metering total value sent by the target electric energy production end node.
And judging whether the period commitment value of the target electric energy production end node is the same as the period commitment verification value of the target electric energy production end node in the preset verification period, and if so, outputting a first window electricity price validity verification passing signal.
Optionally, the power policing end node is further configured to:
and acquiring a commitment value group of the target power using end node in the preset verification period from the block chain consensus node, wherein the commitment value group of the target power using end node in the preset verification period comprises at least one commitment value of the target power using end node in the preset verification period.
According to the power consumption group of the target electric energy using end node and the commitment value group of the target electric energy using end node in the preset verification period, the period commitment value of the target electric energy using end node in the preset verification period is calculated, wherein the power consumption group of the target electric energy using end node comprises at least one power consumption of the target electric energy using end node in the preset verification period, and the power consumption and the commitment value have a corresponding relation.
And calculating a period commitment verification value of the target electric energy using end node in the preset verification period according to the total random number value and the total metering value sent by the target electric energy using end node. And judging whether the period commitment value of the target electric energy use end node is the same as the period commitment verification value of the target electric energy use end node in the preset verification period, if so, outputting a second window electric price validity verification passing signal, wherein the first window electric price validity verification passing signal is different from the second window electric price validity verification passing signal.
A computer storage medium having instructions that, when executed by a processor of a blockchain-based electricity price privacy protection system, enable the blockchain-based electricity price privacy protection system to perform the blockchain-based electricity price privacy protection method of any one of the above.
According to the electricity price privacy protection method, system and storage medium based on the block chain, provided by the embodiment of the invention, the commitment value of the electricity price of the target window is obtained by using the preset commitment algorithm, so that any node on the block chain can be realized, the authenticity of the electricity price of the target window is judged by verifying the commitment value while the real data of the electricity price of the target window is unreadable. The privacy protection of the window electricity price is improved. And the target window electricity price is encrypted based on a preset homomorphic encryption algorithm, so that the obtained electricity price ciphertext does not reveal specific data of the target window electricity price, and repeated modification can be avoided. Thereby improving privacy protection of window electricity prices. Meanwhile, based on a preset zero knowledge proof algorithm, the identification and supervision of whether the target window electricity price is tampered or not are achieved. Finally, through window electricity price consistency verification, uplink storage verification and window electricity price validity verification, compared with the prior art, the method and the device for verifying the window electricity price avoid the defect that accurate settlement and supervision of the electric energy transaction data cannot be realized due to malicious tampering of the target window electricity price. Therefore, the invention improves the privacy protection of the window electricity price and simultaneously realizes the accurate settlement and supervision of the electric energy transaction data.
Of course, it is not necessary for any product or method of practicing the invention to achieve all of the above-described advantages at the same time.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a block chain-based electricity price privacy protection method according to an embodiment of the present invention;
fig. 2 is a signaling diagram of a block chain-based electricity price privacy protection method according to an alternative embodiment of the present invention;
fig. 3 is a signaling diagram of a power monitoring end node for verifying validity of window electricity prices based on commitment values according to another alternative embodiment of the present invention;
fig. 4 is a block diagram of a block chain-based electricity price privacy protection system according to another alternative embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
An embodiment of the present invention provides a block chain-based electricity price privacy protection method, as shown in fig. 1, the electricity price privacy protection method includes:
s101, the target electric energy production end node calculates the commitment value of the target window electricity price according to the preset authentication public key, the target window electricity price and the random number by using a preset commitment algorithm. And encrypting the target window electricity price by using a preset homomorphic encryption algorithm according to a preset authentication public key, a random number and a commitment value to obtain an electricity price ciphertext of the target window electricity price. And generating a format correct proof and a range correct proof of the electricity price ciphertext according to the electricity price ciphertext by using a preset zero knowledge proof algorithm. And carrying out signature operation on the spliced data by utilizing a first preset signature algorithm to obtain a first signature. The spliced data is obtained by splicing the commitment value, the electricity price ciphertext, the correct format proof and the correct range proof.
The target electric energy production end node may be a node where the target electric energy production end is located on the block chain.
Optionally, in an optional embodiment of the present invention, the predetermined commitment algorithm may be an algorithm constructed based on a cryptographic commitment (Pederson) scheme. The Pederson scheme has two basic properties of concealment and binding. Therefore, based on the commitment value obtained by the preset commitment algorithm, the privacy of the target window electricity price cannot be leaked. Meanwhile, for the commitment value, any malicious electric energy production end node cannot decrypt, and the malicious commitment value cannot be verified. According to the invention, the commitment value of the target window electricity price is obtained by utilizing the preset commitment algorithm, so that any node on a block chain can be realized, the real data of the target window electricity price cannot be read, and meanwhile, the target electric energy using end node can judge the authenticity of the target window electricity price through the verification of the commitment value. Thereby improving privacy protection of window electricity prices.
Optionally, in another optional embodiment of the present invention, the preset authentication public key may be a key generated by the electrical energy supervision end node through a block chain and based on the preset homomorphic encryption algorithm.
Optionally, in another optional embodiment of the present invention, the preset homomorphic encryption algorithm may be an algorithm constructed based on a computational complexity theory of a mathematical problem. In practical applications, the preset homomorphic encryption algorithm may be of various types, such as: an additive homomorphic diffie-hellman key exchange (ElGamal) encryption algorithm. The preset commitment algorithm and the preset homomorphic encryption algorithm both have the addition homomorphic property. Therefore, the target window electricity price is encrypted based on the preset homomorphic encryption algorithm, so that the obtained electricity price ciphertext does not reveal specific data of the target window electricity price. Meanwhile, the obtained price ciphertext can be prevented from being repeatedly modified. Thereby improving privacy protection of window electricity prices.
Optionally, in another optional embodiment of the present invention, since the electricity price ciphertext is encrypted by using the preset authentication public key. And the user of the power supervising end node is a trusted third party, e.g., a related authority. Therefore, the electric energy supervision end node can decrypt the electricity price ciphertext through the locally stored preset authentication private key to obtain specific data of the target window electricity price. And the third party realizes the controllable supervision of the electric energy transaction data.
Optionally, in another optional embodiment of the present invention, since the electricity price ciphertext is identical to the commitment value in data form. Therefore, in an actual application scenario, the commitment value can be replaced by the electricity price ciphertext, so that a binding relationship between the electricity price ciphertext and the commitment value is established, and the situation that the ciphertext is constructed maliciously is avoided. The privacy protection of the target window electricity price is improved.
Alternatively, in another alternative embodiment of the present invention, the above-mentioned Zero-Knowledge Proof (Zero-Knowledge Proof) algorithm may be an algorithm composed of a format-correct-Proof algorithm and a range-Proof algorithm. The format correct proof and the range correct proof output by the preset zero knowledge proof algorithm do not contain specific data of the target window electricity price. Therefore, based on the preset zero knowledge proof algorithm, the generated format correct proof and range correct proof can be used for monitoring whether the target window electricity price is in the preset electricity price interval. At the same time, it may also be used to verify whether the target window price is generated by the target power producing end node. Therefore, the privacy protection of the target window electricity price is improved, and the identification and supervision of whether the target window electricity price is tampered or not are realized. It should be noted that the specific type of the first preset signature algorithm may be set according to an actual application scenario, which is not limited in the present invention.
S102, the target electric energy using end node performs window electricity price consistency verification based on the commitment value and the random number, and performs signature operation on the first signature by using a second preset signature algorithm to obtain a second signature under the condition that the window electricity price consistency verification is passed, wherein the second preset signature algorithm is different from the first preset signature algorithm, and the target electric energy producing end node and the target electric energy using end node have a corresponding relation.
The target electric energy using end node and the target electric energy producing end node respectively store specific data of the target window electricity price. Optionally, in an optional embodiment of the present invention, the commitment value is obtained by calculating according to the random number and the target window electricity price. And the storage devices of the target electric energy using end node and the target electric energy producing end node are respectively stored with specific data of target window electricity prices. Therefore, window electricity price consistency verification is carried out based on the commitment value and the random number, and whether two trading parties carry out electric energy trading according to the same target window electricity price can be verified. Therefore, the monitoring of the electric energy transaction data is realized. Meanwhile, the commitment value and the random number do not contain specific data of the target window electricity price. The privacy protection of the target window electricity price is improved.
S103, the block chain consensus node performs uplink storage verification according to the format correct proof, the range correct proof and the second signature, and performs uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature under the condition that the uplink storage verification is passed.
Optionally, in an optional embodiment of the present invention, the uplink storage verification is performed according to the format correctness certification, the range correctness certification and the second signature, so that it is possible to verify whether the target window electricity price is known to the target electric energy usage end node and the target electric energy production end node while preventing data such as the target window electricity price for electric energy transaction from being tampered. The invention can realize the supervision of the electric energy transaction data while improving the privacy protection of the target window electricity price.
S104, the electric energy supervision end node performs window electricity price validity verification based on the commitment value, and controls the electric energy settlement end node to perform electric energy settlement operation under the condition that the window electricity price validity verification is passed.
Optionally, in an optional embodiment of the present invention, since the commitment value is stored in the uplink after the uplink storage verification is passed, it cannot be tampered. Therefore, the window electricity price validity verification method based on the commitment value avoids the defect that whether the window electricity price is maliciously tampered or not can not be identified due to the fact that the prior art only relies on the plaintext data of the window electricity price for supervision. The accurate settlement and supervision of the electric energy transaction data are realized.
The invention obtains the commitment value of the target window electricity price by using the preset commitment algorithm, can realize any node on the block chain, and judges the authenticity of the target window electricity price by verifying the commitment value while the actual data of the target window electricity price is unreadable. The privacy protection of the window electricity price is improved. And the target window electricity price is encrypted based on a preset homomorphic encryption algorithm, so that the obtained electricity price ciphertext does not reveal specific data of the target window electricity price, and repeated modification can be avoided. Thereby improving privacy protection of window electricity prices. Meanwhile, the identification and supervision of whether the target window electricity price is tampered or not are realized based on a preset zero knowledge proof algorithm. Finally, through window electricity price consistency verification, uplink storage verification and window electricity price validity verification, compared with the prior art, the method and the device for verifying the window electricity price avoid the defect that accurate settlement and supervision of the electric energy transaction data cannot be realized due to malicious tampering of the target window electricity price. Therefore, the method and the device improve the privacy protection of the window electricity price and simultaneously realize the accurate settlement and supervision of the electric energy transaction data.
Optionally, the calculating, by the target electric energy production end node, the commitment value of the target window electricity price according to the preset certification public key, the target window electricity price and the random number by using a preset commitment algorithm includes:
according to the preset authentication public key and the target window electricity price
Figure 845580DEST_PATH_IMAGE002
And random number
Figure 365554DEST_PATH_IMAGE004
By the formula:
Figure 821943DEST_PATH_IMAGE006
calculating a commitment value
Figure 702044DEST_PATH_IMAGE008
Wherein, in the process,
Figure 294699DEST_PATH_IMAGE010
and
Figure 313470DEST_PATH_IMAGE012
is the encryption parameter in the preset authentication public key, the target window electricity price
Figure 929260DEST_PATH_IMAGE002
The target electric energy generating end node and the target electric energy using end node determine the window electricity price in the target transaction window time period, and the random number and the target window electricity price have a corresponding relation.
Optionally, encrypting the target window electricity price by using a preset homomorphic encryption algorithm according to a preset authentication public key, a random number and a commitment value to obtain an electricity price ciphertext of the target window electricity price, including:
according to an encryption parameter h and a random number in a preset authentication public key
Figure 691679DEST_PATH_IMAGE004
And a commitment value
Figure 824327DEST_PATH_IMAGE008
By the formula:
Figure 420524DEST_PATH_IMAGE014
obtaining the price of electricity ciphertext
Figure 851506DEST_PATH_IMAGE016
Optionally, the target electric energy usage end node performs window electricity price consistency verification based on the commitment value, including:
and the target electric energy using end node calculates a commitment verification value according to the random number and a locally stored target window electricity price verification value by using a preset commitment algorithm, wherein the target window electricity price verification value is a value of the window electricity price determined by the target electric energy production end node and the target electric energy using end node in a target transaction window period.
And judging whether the commitment verification value is equal to the commitment value, and if so, determining that the window electricity price consistency verification is passed.
Optionally, in an optional embodiment of the present invention, in an actual application process, the data sent by the target power-producing end node to the target power-using end node does not include specific data of the target window electricity price. And the target electric energy using end node can not confirm the target electric energy producing end node whether to carry out the subsequent electric energy transaction according to the determined target window electricity price. Therefore, the invention calculates the commitment verification value according to the random number and the locally stored target window electricity price verification value by setting the target electric energy using end node to utilize the same preset commitment algorithm as the target electric energy producing end node. And determining whether the target electric energy production end node carries out the subsequent electric energy transaction according to the determined target window electricity price by judging whether the commitment verification value is the same as the commitment value. Thereby avoiding abnormal transactions caused by malicious modification of the target window electricity prices.
It should be noted that the above procedure for calculating the commitment verification value is the same as the above procedure for calculating the commitment value, and the present invention is not described in detail herein.
Optionally, the block chain consensus node performs uplink storage verification according to the format correctness proof, the range correctness proof, and the second signature, and performs uplink storage operation on the commitment value, the electricity price ciphertext, the format correctness proof, the range correctness proof, the first signature, and the second signature under the condition that the uplink storage verification passes, where the uplink storage verification includes:
and the block chain consensus node judges whether the encryption format of the electricity price ciphertext in the format correct certification is consistent with the encryption format of the preset homomorphic encryption algorithm or not by using a format verification algorithm in the preset zero knowledge certification algorithm, and if so, the format correct certification is confirmed to pass the verification.
And the block chain consensus node judges whether the window electricity price fluctuation range in the range correct certification is within a preset fluctuation interval by using a range certification algorithm in the preset zero knowledge certification algorithm, and if so, the range correct certification is determined to pass the verification.
And the block chain common identification node signs and checks the signature of the second signature by using a verification algorithm in a second preset signature algorithm, and if the signature is successfully checked, the second signature is determined to be verified.
And under the condition that the format correct proof, the range correct proof and the second signature are verified, determining that the uplink storage is verified, and executing uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature.
It should be noted that, in an actual application scenario, the specific implementation of performing the uplink storage verification according to the format correctness proof, the range correctness proof, and the second signature may be set by itself according to the actual application scenario, which is not limited and described in detail herein.
Those skilled in the art will understand that there is a corresponding relationship between the commitment value, the price ciphertext, the correct format proof and the correct range proof. By verifying the corresponding relationship, the verification of the uplink legality can be realized. The invention is not so limited.
It should be noted that, there are various embodiments of the above steps S101 to S103 shown in fig. 1, and here, an example provides one:
please refer to fig. 2.
Step S201, the target electric energy production end node calculates the commitment value of the target window electricity price according to the preset authentication public key, the target window electricity price and the random number by using a preset commitment algorithm.
Step S202, the target electric energy production end node obtains the electricity price ciphertext of the target window electricity price according to the preset authentication public key, the random number and the commitment value by using a preset homomorphic encryption algorithm.
And step S203, the target electric energy production end node generates a format correct proof and a range correct proof of the electricity price ciphertext according to the electricity price ciphertext by using a preset zero knowledge proof algorithm.
And step S204, the target electric energy production end node performs data splicing on the commitment value, the electricity price ciphertext, the correct format certificate and the correct range certificate by using a first preset signature algorithm, and acquires a first signature after splicing.
Step S205, the target electric energy production end node sends the commitment value, the first signature and the random number to the target electric energy use end node.
And step S206, the target electric energy using end node calculates a commitment verification value according to the commitment value and the random number.
Step S207, the target electric energy usage end node determines whether the commitment value and the commitment verification value are equal. If yes, step S208 is triggered, and if no, step S209 is triggered.
And step S208, the target electric energy using end node signs the first signature by using a second preset signature algorithm to generate a second signature. And triggers step S210.
Step S209, the target power consuming end node sends a commitment value to the power supervising end node. And triggers step S214.
Step S210, the target power consuming end node sends a second signature to the target power producing end node.
Step S211, the target electric energy production end node sends a commitment value, an electricity price ciphertext, a format correct certification, a range correct certification, a first signature and a second signature to the block chain consensus node.
In step S212, the blockchain consensus node determines whether the ul storage verification passes according to the format correctness certificate, the range correctness certificate, and the second signature. If so, step S213 is triggered, and if not, step S215 is triggered.
In step S213, the blockchain consensus node performs an uplink storage operation on the commitment value, the electricity price ciphertext, the format correctness proof, the range correctness proof, the first signature and the second signature.
Step S214, the electric energy supervision end node decrypts the commitment value by using a preset authentication private key to obtain the target window electricity price, and executes corresponding supervision operation according to the abnormal type of the target window electricity price.
Step S215, the block chain consensus node sends the failed verification data set to the power management end node. And triggers step S216.
Optionally, in an optional embodiment of the present invention, the data type in the non-verified data set may include at least one of a format-correct proof, a range-correct proof, a first signature, and a second signature.
Step S216, the electric energy supervision end node executes corresponding supervision operation according to the data type in the failed verification data set.
It should be noted that, in an actual application scenario, there are various implementations of step S216 shown in fig. 2, and two examples are provided here:
when the data type is the correct format proof, the electric energy supervision end node judges that the target electric energy production end node with the correct format proof is uploaded, and the preset authentication public key is not used for encrypting the target window electricity price. And sends supervision information to the target power producing end node.
And when the data type is the correct range proof, the electric energy supervision end node judges a target electric energy production end node which uploads the correct range proof, and the uploaded target window electricity price exceeds a preset electricity price fluctuation range. And sends supervision information to the target power producing end node.
Alternatively, step S201 to step S205 shown in fig. 2 are alternative embodiments of step S101 shown in fig. 1. The above steps S206 to S210 shown in fig. 2 are alternative embodiments of the step S102 shown in fig. 1. Steps S211 to S216 shown in fig. 2 are alternative embodiments of step S103 shown in fig. 1.
Optionally, the verifying the validity of the window electricity price by the electric energy supervision end node based on the commitment value includes:
and acquiring a commitment value group of the target electric energy production end node in a preset verification period from the block chain consensus node, wherein the commitment value group of the target electric energy production end node in the preset verification period comprises at least one commitment value of the target electric energy production end node in the preset verification period.
And calculating the periodic commitment value of the target electric energy production end node in the preset verification period according to the electric quantity group of the target electric energy production end node and the commitment value group of the target electric energy production end node in the preset verification period, wherein the electric quantity group of the target electric energy production end node comprises at least one electric quantity of the target electric energy production end node in the preset verification period, and the electric quantity and the commitment value have a corresponding relation.
And calculating the cycle commitment verification value of the target electric energy production end node in a preset verification cycle according to the total random number value and the total metering value sent by the target electric energy production end node.
And judging whether the period commitment value of the target electric energy production end node is the same as the period commitment verification value of the target electric energy production end node in a preset verification period, and if so, outputting a first window electricity price validity verification passing signal.
Optionally, in an optional embodiment of the present invention, the consumption amount group used for calculating the cycle commitment value may be collected by the power consumption settlement end node and then sent to the power consumption supervision end node.
It should be noted that, since the target window electricity price is determined by the target power generating end node and the target power consuming end node within the target transaction window within the preset verification period. There may be multiple transaction windows within a preset authentication period. Therefore, the target window electricity rates may be provided in plural numbers, and the commitment system obtained based on the target window electricity rates may be provided in plural numbers. The invention is not so limited.
Optionally, the verifying the validity of the window electricity price by the electric energy supervision end node based on the commitment value further includes:
and acquiring a commitment value group of the target electric energy use end node in a preset verification period from the block chain consensus node, wherein the commitment value group of the target electric energy use end node in the preset verification period comprises at least one commitment value of the target electric energy use end node in the preset verification period.
And calculating the period commitment value of the target electric energy using end node in the preset verification period according to the electric quantity group of the target electric energy using end node and the commitment value group of the target electric energy using end node in the preset verification period, wherein the electric quantity group of the target electric energy using end node comprises at least one electric quantity of the target electric energy using end node in the preset verification period, and the electric quantity and the commitment value have a corresponding relation.
And calculating the cycle commitment verification value of the target electric energy use end node in a preset verification cycle according to the total random number value and the total metering value sent by the target electric energy use end node. And judging whether the period commitment value of the target electric energy use end node is the same as the period commitment verification value of the target electric energy use end node in a preset verification period, if so, outputting a second window power price validity verification passing signal, wherein the first window power price validity verification passing signal is different from the second window power price validity verification passing signal.
Wherein, each commitment value in the commitment group has a one-to-one correspondence relation with each transaction window time interval in the preset verification period.
Optionally, in an optional embodiment of the present invention, the cycle commitment validation value and the cycle commitment value are calculated in the same manner for the target power production end node and the target power consumer end node. For convenience of description, the same description is made below for the periodic commitment validation value and the periodic commitment value calculation process.
For the above-mentioned periodic commitment value, it can be calculated by the electric energy supervision end node based on a preset commitment algorithm. Specifically, the following formula can be used:
Figure DEST_PATH_IMAGE018
obtaining a period commitment value within a preset verification period
Figure DEST_PATH_IMAGE020
. Wherein, the algorithm satisfies homomorphism due to the preset promiseAnd (4) quality. Therefore, W may be a target power-producing end node or a target power-using end node, and the total value of the measurement is within a preset verification period.
Figure DEST_PATH_IMAGE022
May be power policing end node stored, on a preset verification period
Figure DEST_PATH_IMAGE024
A commitment value.
Figure DEST_PATH_IMAGE026
May be stored by power manager end node, with
Figure 433928DEST_PATH_IMAGE024
Individual commitment value
Figure 266755DEST_PATH_IMAGE022
The corresponding power usage.
For the above-mentioned obtaining manner of the total random number value, it may be obtained by the following formula:
Figure DEST_PATH_IMAGE028
obtaining the random number total value of the target electric energy production end node or the target electric energy use end node in the preset verification period
Figure DEST_PATH_IMAGE030
. Wherein, the above
Figure DEST_PATH_IMAGE032
May be the above-mentioned first
Figure 17542DEST_PATH_IMAGE024
Individual commitment value
Figure 811186DEST_PATH_IMAGE022
A corresponding random number. As described above
Figure DEST_PATH_IMAGE034
May be stored by the target power producing end node or the target power consuming end node, with
Figure 884051DEST_PATH_IMAGE024
Individual commitment value
Figure 305805DEST_PATH_IMAGE022
The corresponding power usage.
The above-mentioned manner of obtaining the total measurement value may be according to the following formula:
Figure DEST_PATH_IMAGE036
obtaining the total metering value of the target electric energy production end node or the target electric energy use end node in the preset verification period
Figure DEST_PATH_IMAGE038
. Wherein, the above
Figure DEST_PATH_IMAGE040
May be stored by the target power-producing end node or the target power-using end node, and
Figure 227494DEST_PATH_IMAGE024
a random number
Figure 242854DEST_PATH_IMAGE032
Corresponding window electricity prices.
For the above cycle commitment verification value, the formula may be:
Figure DEST_PATH_IMAGE042
obtaining a period commitment verification value of a target electric energy production end node or a target electric energy use end node in a preset verification period
Figure DEST_PATH_IMAGE044
Optionally, in another optional embodiment of the present invention, the first window electricity price validity verification passing signal may be generated by the electric energy monitoring end node, and is used to trigger the electric energy settlement end node, and after performing electric energy settlement according to the total metering value W of the target electric energy production end node within a preset verification period, the period commitment value is obtained
Figure 635921DEST_PATH_IMAGE020
Total value of random number
Figure 381023DEST_PATH_IMAGE030
And measuring the signal of the total value W uploaded to the block chain. When the electricity fee settlement is performed on the target electric energy production end node, the net fee is deducted from the total metering value W. The net fee is the sum of the fees collected by the electric energy settlement end node for recovering the investment, operation and maintenance fees of the main network frame and obtaining the return of the assets. The electric energy settlement end node can be a block chain node arranged in a block chain by a power grid enterprise.
Optionally, in another optional embodiment of the present invention, the second window electricity price validity verification passing signal may be generated by the electric energy monitoring end node, and is used to trigger the electric energy settlement end node, and after performing electric energy settlement according to the total metering value W of the target electric energy usage end node in a preset verification period, the period commitment value is used to perform the period commitment value
Figure 755503DEST_PATH_IMAGE020
Total value of random number
Figure 382794DEST_PATH_IMAGE030
And measuring the signal of the total value W uploaded to the block chain.
It should be noted that, in practical applications, the process of verifying the validity of the window electricity price may also be implemented by the power settlement end node. The invention is not so limited.
It should be noted that, in practical applications, there are various ways for the above-mentioned power monitoring end node to perform window electricity price validity verification based on the commitment value, and here, an example provides one:
for convenience of description, the application scenario is set to an electric energy monthly charging scenario for the target electric energy usage end node. The signaling diagram of the monthly billing scenario for electric energy is shown in fig. 3.
Step S301, the electric energy supervision end node sends a request for obtaining a commitment value group to the block chain consensus node.
Optionally, in an optional embodiment of the present invention, the content of the request for obtaining the commitment group may be all commitment values of the end node for obtaining the target electric energy usage within the preset validation period.
Step S302, the block chain consensus node sends a commitment value group of the target electric energy use end node in a preset verification period to the electric energy supervision end node.
And step S303, the electric energy supervision end node calculates the periodic commitment value of the target electric energy using end node in a preset verification period according to the commitment value group and the locally stored electric consumption group of the target electric energy using end node.
Step S304, the electric energy supervision end node sends a settlement data acquisition request to the target electric energy using end node.
Optionally, in an optional embodiment of the present invention, the content of the settlement data obtaining request may be to request the target power consuming end node to send the random number total value and the metering total value within a preset verification period.
And S305, calculating a total random number value and a total metering value in a preset verification period by the target electric energy using end node according to the locally stored random number group, the window electricity price group and the electricity consumption group.
And S306, the target electric energy using end node sends the total value of the random number and the total value of the measurement to the electric energy supervision end node.
Step S307, the electric energy supervision end node calculates a periodic commitment verification value according to the random number total value and the metering total value.
Step S308, the electric energy supervision end node judges whether the period commitment value and the period commitment verification value are the same. If so, step S309 is triggered, and if not, step S314 is triggered.
Step S309, the electric energy supervision end node outputs a first window electricity price validity verification passing signal.
Step S310, the electric energy supervision end node sends a first window electricity price validity verification passing signal to the electric energy settlement end node.
And step S311, the electric energy settlement end node executes the electric energy monthly payment charging operation of the target electric energy use end node according to the total metering value.
Step S312, the electric energy supervision end node sends the cycle commitment value, the random number total value and the metering total value to the block chain consensus node.
Step S313, the blockchain consensus node performs uplink storage on the periodic commitment value, the random number total value and the measurement total value.
And step S314, the electric energy supervision end node detects the abnormity of the target electric energy using end node according to the random number total value and the metering total value.
Optionally, in an alternative embodiment of the present invention, the step S303 shown in fig. 3 may be executed before the step S304 shown in fig. 3, or may be executed after the step S307 shown in fig. 3. The execution sequence of steps S304 to S307 described above as shown in fig. 3 is not changeable.
Correspondingly to the foregoing method embodiment, an embodiment of the present invention further provides a block chain-based electricity price privacy protection system, and as shown in fig. 4, the block chain-based electricity price privacy protection system includes:
a target power producing end node 401, a target power using end node 402, a blockchain consensus node 403, a power policing end node 404 and a power accounting end node 405,
the target electric energy production end node 401 calculates the commitment value of the target window electricity price according to the preset certification public key, the target window electricity price and the random number by using the preset commitment algorithm. And encrypting the target window electricity price by using a preset homomorphic encryption algorithm according to a preset authentication public key, a random number and a commitment value to obtain an electricity price ciphertext of the target window electricity price. And generating a format correct proof and a range correct proof of the electricity price ciphertext according to the electricity price ciphertext by using a preset zero knowledge proof algorithm. And signing the spliced data by using a first preset signature algorithm to obtain a first signature, wherein the spliced data is obtained by data splicing of a commitment value, an electricity price ciphertext, a correct format certificate and a correct range certificate.
The target electric energy using end node 402 performs window electricity price consistency verification based on the commitment value and the random number, and performs signature operation on the first signature by using a second preset signature algorithm to obtain a second signature under the condition that the window electricity price consistency verification is passed, wherein the second preset signature algorithm is different from the first preset signature algorithm, and the target electric energy producing end node 401 and the target electric energy using end node 402 have a corresponding relationship.
The block chain consensus node 403 performs uplink storage verification according to the format correctness proof, the range correctness proof, and the second signature, and performs uplink storage operation on the commitment value, the electricity price ciphertext, the format correctness proof, the range correctness proof, the first signature, and the second signature when the uplink storage verification passes.
The power supervision end node 404 performs window power price validity verification based on the commitment value, and controls the power settlement end node 405 to perform power settlement operation if the window power price validity verification passes.
Optionally, the target electrical energy producing end node 401 is arranged to:
according to the preset authentication public key and the target window electricity price
Figure 750190DEST_PATH_IMAGE002
And random number
Figure 146536DEST_PATH_IMAGE004
By the formula:
Figure 691918DEST_PATH_IMAGE006
calculating a commitment value
Figure 72084DEST_PATH_IMAGE008
Wherein, in the step (A),
Figure 476127DEST_PATH_IMAGE010
and
Figure 992559DEST_PATH_IMAGE012
is the encryption parameter in the preset authentication public key, the target window electricity price
Figure 708842DEST_PATH_IMAGE002
The target electric energy producing end node 401 and the target electric energy using end node 402 determine the window electricity price in the target transaction window time period, and the random number and the target window electricity price have a corresponding relation.
Optionally, the target electrical energy producing end node 401 is further arranged to:
according to the encryption parameters in the preset authentication public key
Figure DEST_PATH_IMAGE046
h. Time-of-day
Figure 966517DEST_PATH_IMAGE004
And a commitment value
Figure 551082DEST_PATH_IMAGE008
By the formula:
Figure 797387DEST_PATH_IMAGE014
obtaining the price of electricity ciphertext
Figure 809205DEST_PATH_IMAGE016
Optionally, the target power consuming end node 402 is arranged to:
the target electric energy using end node 402 calculates a commitment verification value according to the random number and a locally stored target window electricity price verification value by using a preset commitment algorithm, wherein the target window electricity price verification value is a value of a window electricity price determined by the target electric energy producing end node 401 and the target electric energy using end node 402 in a target transaction window period.
And judging whether the commitment verification value is equal to the commitment value, and if so, determining that the window electricity price consistency verification is passed.
Optionally, the blockchain consensus node 403 is configured to:
the block chain consensus node 403 judges whether the encryption format of the electricity price ciphertext in the format correct proof is consistent with the encryption format of the preset homomorphic encryption algorithm by using a format verification algorithm in the preset zero knowledge proof algorithm, and if so, determines that the format correct proof passes the verification.
The block chain consensus node 403 judges whether the window electricity price fluctuation range in the range correct certification is within a preset fluctuation interval or not by using a range certification algorithm in the preset zero knowledge certification algorithm, and if so, determines that the range correct certification verification is passed.
And the block chain consensus node 403 signs and checks the signature of the second signature by using a verification algorithm in a second preset signature algorithm, and if the signature is successfully checked, the block chain consensus node determines that the second signature passes the verification.
And under the condition that the format correct proof, the range correct proof and the second signature are verified to pass, determining that the uplink storage verification passes, and performing uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature.
Optionally, the power policing end node 404 is arranged to:
and acquiring a commitment value group of the target electric energy production end node 401 in a preset verification period from the blockchain consensus node 403, wherein the commitment value group of the target electric energy production end node 401 in the preset verification period comprises at least one commitment value of the target electric energy production end node 401 in the preset verification period.
According to the power consumption group of the target power production end node 401 and the commitment value group of the target power production end node 401 in the preset verification period, the period commitment value of the target power production end node 401 in the preset verification period is calculated, wherein the power consumption group of the target power production end node 401 comprises at least one power consumption of the target power production end node 401 in the preset verification period, and the power consumption and the commitment value have a corresponding relation.
And calculating the cycle commitment verification value of the target electric energy production end node 401 in a preset verification cycle according to the random number total value and the metering total value sent by the target electric energy production end node 401.
And judging whether the period commitment value of the target electric energy production end node 401 is the same as the period commitment verification value of the target electric energy production end node 401 in a preset verification period, and if so, outputting a first window electricity price validity verification passing signal.
Optionally, the power policing end node 404 is further configured to:
from the blockchain consensus node 403, obtaining a commitment value group of the target power-using end node 402 within a preset verification period, wherein the commitment value group of the target power-using end node 402 within the preset verification period comprises at least one commitment value of the target power-using end node 402 within the preset verification period.
According to the power consumption group of the target power using end node 402 in the preset verification period and the commitment value group of the target power using end node 402 in the preset verification period, the period commitment value of the target power using end node 402 in the preset verification period is calculated, wherein the power consumption group of the target power using end node 402 comprises at least one power consumption of the target power using end node 402 in the preset verification period, and the power consumption and the commitment value have a corresponding relation.
And calculating a period commitment verification value of the target electric energy using end node 402 in a preset verification period according to the total random number value and the total metering value sent by the target electric energy using end node 402. And judging whether the period commitment value of the target electric energy use end node 402 is the same as the period commitment verification value of the target electric energy use end node 402 in a preset verification period, if so, outputting a second window electric price validity verification passing signal, wherein the first window electric price validity verification passing signal is different from the second window electric price validity verification passing signal.
Embodiments of the present invention further provide a computer storage medium, and when instructions in the computer-readable storage medium are executed by a processor of a block chain-based electricity price privacy protection system, the block chain-based electricity price privacy protection system is enabled to execute any one of the above block chain-based electricity price privacy protection methods.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art to which the present application pertains. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (15)

1. A block chain-based electricity price privacy protection method is characterized by comprising the following steps:
the target electric energy production end node calculates a commitment value of the target window electricity price according to a preset authentication public key, the target window electricity price and the random number by using a preset commitment algorithm; encrypting the target window electricity price according to the preset authentication public key, the random number and the commitment value by using a preset homomorphic encryption algorithm to obtain an electricity price ciphertext of the target window electricity price; generating a format correct proof and a range correct proof of the electricity price ciphertext according to the electricity price ciphertext by using a preset zero knowledge proof algorithm; signing spliced data by using a first preset signature algorithm to obtain a first signature, wherein the spliced data is obtained by data splicing of the commitment value, the electricity price ciphertext, the correct format certificate and the correct range certificate;
the target electric energy using end node performs window electricity price consistency verification based on the commitment value and the random number, and performs signature operation on the first signature by using a second preset signature algorithm to obtain a second signature under the condition that the window electricity price consistency verification is passed, wherein the second preset signature algorithm is different from the first preset signature algorithm, and the target electric energy producing end node and the target electric energy using end node have a corresponding relationship;
the block chain consensus node performs uplink storage verification according to the format correct proof, the range correct proof and the second signature, and performs uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature under the condition that the uplink storage verification is passed;
and the electric energy supervision end node performs window electricity price validity verification based on the commitment value, and controls the electric energy settlement end node to perform electric energy settlement operation under the condition that the window electricity price validity verification is passed.
2. The method according to claim 1, wherein the target electrical energy production end node calculates the commitment value of the target window electricity price according to a preset certification public key, the target window electricity price and a random number by using a preset commitment algorithm, and comprises:
according to the preset authentication public key, the target window electricity price X and the random number r, through a formula:
C X =g X ×y r
calculating the commitment value C X Wherein g and y are encryption parameters in the preset authentication public key, the target window electricity price X is the window electricity determined by the target electric energy production end node and the target electric energy use end node in the target transaction window periodAnd the random number and the target window electricity price have a corresponding relation.
3. The method according to claim 2, wherein the encrypting the target window electricity price according to the preset authentication public key, the random number and the commitment value by using a preset homomorphic encryption algorithm to obtain an electricity price ciphertext of the target window electricity price comprises:
according to the encryption parameter h, the random number r and the commitment value C in the preset authentication public key X By the formula:
[X]=(C X ,h r ),
obtaining the electricity price ciphertext [ X ].
4. The method of claim 2, wherein the target power consumer node performs window electricity price consistency verification based on the commitment value and the random number, comprising:
the target electric energy using end node calculates a commitment verification value according to the random number and a locally stored target window electric price verification value by using the preset commitment algorithm, wherein the target window electric price verification value is a value of the window electric price determined by the target electric energy production end node and the target electric energy using end node in the target transaction window time period;
and judging whether the commitment verification value is equal to the commitment value or not, and if so, determining that the window electricity price consistency verification is passed.
5. The method according to claim 1, wherein the blockchain consensus node performs uplink storage verification according to the format-correct-proof, the range-correct-proof, and the second signature, and performs uplink storage operation on the commitment value, the price ciphertext, the format-correct-proof, the range-correct-proof, the first signature, and the second signature if the uplink storage verification passes, including:
the block chain consensus node judges whether the encryption format of the electricity price ciphertext is consistent with the encryption format of the preset homomorphic encryption algorithm in the format correct certification by using a format verification algorithm in the preset zero knowledge certification algorithm, and if so, the format correct certification is confirmed to pass the verification;
the block chain consensus node judges whether a window electricity price fluctuation range in the range correct certification is within a preset fluctuation interval or not by using a range certification algorithm in the preset zero knowledge certification algorithm, and if so, the range correct certification is confirmed to pass the verification;
the block chain common identification node carries out signature verification on the second signature by using a verification algorithm in the second preset signature algorithm, and if the signature verification is successful, the second signature is determined to pass the verification;
and under the condition that the format correct proof, the range correct proof and the second signature are verified, determining that the uplink storage is verified, and performing the uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature.
6. The method of claim 1, wherein the power policing end node performs window electricity price validity verification based on the commitment value, comprising:
acquiring a commitment value group of the target electric energy production end node in a preset verification period from the block chain consensus node, wherein the commitment value group of the target electric energy production end node in the preset verification period comprises at least one commitment value of the target electric energy production end node in the preset verification period;
calculating a period commitment value of the target electric energy production end node in the preset verification period according to the electric quantity group of the target electric energy production end node and the commitment value group of the target electric energy production end node in the preset verification period, wherein the electric quantity group of the target electric energy production end node comprises at least one electric quantity of the target electric energy production end node in the preset verification period, and the electric quantity has a corresponding relation with the commitment value;
calculating a cycle commitment verification value of the target electric energy production end node in the preset verification cycle according to the total random number value and the total metering value sent by the target electric energy production end node;
judging whether the period commitment value of the target electric energy production end node is the same as the period commitment verification value of the target electric energy production end node in the preset verification period, and if so, outputting a first window electricity price validity verification passing signal;
wherein the period commitment value of the target electric energy production end node is C W
Figure FDA0003797801390000041
C n Is the nth commitment value, v, of the target electric energy producing end node within the preset verification period n The target electric energy production end node is within the preset verification period and the nth commitment value C n The corresponding electricity consumption;
the total value of the random numbers sent by the target electric energy production end node is R:
R=r 1 ×v 1′ +r 2 ×v 2′ +…+r n ×v n′ ,r n is the nth commitment value C n Corresponding random number, v n′ Stored by the target electric energy producing end node, with the nth commitment value C n The corresponding electricity consumption;
the total metering value sent by the target electric energy production end node is W':
W′=X 1 ×v 1′ +X 2 ×v 1′ +…+X n ×v 1′ ,X n is stored by the target electric energy generating end node, and an nth random number r n Corresponding window electricity prices;
the period commitment verification value of the target electric energy production end node is C W′
C W′ =g W′ ×y R And g and y are encryption parameters in the preset authentication public key.
7. The method of claim 6, further comprising:
acquiring a commitment value group of the target power usage end node in the preset verification period from the block chain consensus node, wherein the commitment value group of the target power usage end node in the preset verification period comprises at least one commitment value of the target power usage end node in the preset verification period;
calculating a period commitment value of the target electric energy using end node in the preset verification period according to an electric consumption group of the target electric energy using end node and a commitment value group of the target electric energy using end node in the preset verification period, wherein the electric consumption group of the target electric energy using end node comprises at least one electric consumption of the target electric energy using end node in the preset verification period, and the electric consumption and the commitment value have a corresponding relation;
calculating a cycle commitment verification value of the target electric energy use end node in the preset verification cycle according to the total random number value and the total metering value sent by the target electric energy use end node; judging whether the period commitment value of the target electric energy use end node is the same as the period commitment verification value of the target electric energy use end node in the preset verification period, if so, outputting a second window electric price validity verification passing signal, wherein the first window electric price validity verification passing signal is different from the second window electric price validity verification passing signal;
wherein the period commitment value of the target electric energy utilization end node is C W
Figure FDA0003797801390000061
C n Is a target electric energy utilization end nodeThe nth commitment value, v, within the preset validation period n Is that the target electric energy using end node is within the preset verification period and the nth commitment value C n The corresponding electricity consumption;
the total value of the random number sent by the target power utilization end node is R:
R=r 1 ×v 1′ +r 2 ×v 2′ +…+r n ×v n′ ,r n is the nth commitment value C n Corresponding random number, v n′ Stored by the target power consuming end node, with the nth committed value C n The corresponding electricity consumption;
the total metering value sent by the target electric energy using end node is W':
W′=X 1 ×v 1′ +X 2 ×v 1′ +…+X n ×v 1′
wherein, X n Is stored by the target power using end node, and an nth random number r n Corresponding window electricity prices;
the periodic commitment verification value of the target electric energy use end node is C W′
C W′ =g W′ ×y R
8. A block chain-based electricity price privacy protection system, the system comprising:
a target electric energy production end node, a target electric energy use end node, a block chain consensus node, an electric energy supervision end node and an electric energy settlement end node,
the target electric energy production end node calculates a commitment value of the target window electricity price according to a preset authentication public key, the target window electricity price and a random number by using a preset commitment algorithm; encrypting the target window electricity price according to the preset authentication public key, the random number and the commitment value by using a preset homomorphic encryption algorithm to obtain an electricity price ciphertext of the target window electricity price; generating a format correct proof and a range correct proof of the electricity price ciphertext according to the electricity price ciphertext by using a preset zero knowledge proof algorithm; signing spliced data by using a first preset signature algorithm to obtain a first signature, wherein the spliced data is obtained by data splicing of the commitment value, the electricity price ciphertext, the correct format certificate and the correct range certificate;
the target electric energy using end node performs window electricity price consistency verification based on the commitment value and the random number, and performs signature operation on the first signature by using a second preset signature algorithm to obtain a second signature under the condition that the window electricity price consistency verification is passed, wherein the second preset signature algorithm is different from the first preset signature algorithm, and the target electric energy producing end node and the target electric energy using end node have a corresponding relationship;
the block chain consensus node performs uplink storage verification according to the format correct proof, the range correct proof and the second signature, and performs uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature under the condition that the uplink storage verification is passed;
and the electric energy supervision end node performs window electricity price validity verification based on the commitment value, and controls the electric energy settlement end node to perform electric energy settlement operation under the condition that the window electricity price validity verification is passed.
9. The system of claim 8 wherein the target electrical energy producing end node is configured to:
according to the preset authentication public key, the target window electricity price X and the random number r, through a formula:
C X =g X ×y r
calculating the commitment value C X Wherein g and y are encryption parameters in the preset authentication public key, the target window electricity price X is the window electricity price determined by the target electric energy production end node and the target electric energy use end node in the target transaction window time period, and the random number and the target electric energy use end nodeAnd the target window electricity prices have a corresponding relation.
10. The system of claim 9 wherein the target electrical energy-producing end node is further configured to:
according to the encryption parameter h, the random number r and the commitment value C in the preset authentication public key X By the formula:
[X]=(C X ,h r ),
obtaining the electricity price ciphertext [ X ].
11. The system of claim 9, wherein the target power consuming end node is configured to:
the target electric energy using end node calculates a commitment verification value according to the random number and a locally stored target window electricity price verification value by using the preset commitment algorithm, wherein the target window electricity price verification value is a value of a window electricity price determined by the target electric energy production end node and the target electric energy using end node in the target transaction window time period;
and judging whether the commitment verification value is equal to the commitment value or not, and if so, determining that the window electricity price consistency verification is passed.
12. The system of claim 8, wherein the blockchain consensus node is configured to:
the block chain consensus node judges whether the encryption format of the electricity price ciphertext is consistent with the encryption format of the preset homomorphic encryption algorithm in the format correct certification by using a format verification algorithm in the preset zero knowledge certification algorithm, and if so, the format correct certification is confirmed to pass the verification;
the block chain consensus node judges whether a window electricity price fluctuation range in the range correct certification is within a preset fluctuation interval or not by using a range certification algorithm in the preset zero knowledge certification algorithm, and if so, the range correct certification is confirmed to pass the verification;
the block chain common identification node carries out signature verification on the second signature by using a verification algorithm in the second preset signature algorithm, and if the signature verification is successful, the second signature is determined to pass the verification;
and under the condition that the format correct proof, the range correct proof and the second signature are verified, determining that the uplink storage is verified, and performing the uplink storage operation on the commitment value, the electricity price ciphertext, the format correct proof, the range correct proof, the first signature and the second signature.
13. The system of claim 8 wherein the power policing end node is configured to:
acquiring a commitment value group of the target electric energy production end node in a preset verification period from the block chain consensus node, wherein the commitment value group of the target electric energy production end node in the preset verification period comprises at least one commitment value of the target electric energy production end node in the preset verification period;
calculating a period commitment value of the target electric energy production end node in the preset verification period according to the electric quantity group of the target electric energy production end node and the commitment value group of the target electric energy production end node in the preset verification period, wherein the electric quantity group of the target electric energy production end node comprises at least one electric quantity of the target electric energy production end node in the preset verification period, and the electric quantity has a corresponding relation with the commitment value;
calculating a cycle commitment verification value of the target electric energy production end node in the preset verification cycle according to the total random number value and the total metering value sent by the target electric energy production end node;
judging whether the period commitment value of the target electric energy production end node is the same as the period commitment verification value of the target electric energy production end node in the preset verification period, and if so, outputting a first window electricity price validity verification passing signal;
wherein the period commitment value of the target electric energy production end node is C W
Figure FDA0003797801390000111
C n Is the nth commitment value, v, of the target electric energy producing end node within the preset verification period n The target electric energy production end node is within the preset verification period and the nth commitment value C n The corresponding electricity consumption;
the total value of the random numbers sent by the target electric energy production end node is R:
R=r 1 ×v 1′ +r 2 ×v 2′ +…+r n ×v n′ ,r n is the nth commitment value C n Corresponding random number, v n′ Stored by the target electric energy producing end node, with the nth commitment value C n The corresponding electricity consumption;
the total metering value sent by the target electric energy production end node is W':
W′=X 1 ×v 1′ +X 2 ×v 1′ +…+X n ×v 1′
wherein, X n Is stored by the target electric energy producing end node, and an nth random number r n Corresponding window electricity prices;
the period commitment verification value of the target electric energy production end node is C W′
C W′ =g W′ ×y R And g and y are encryption parameters in the preset authentication public key.
14. The system of claim 13 wherein the power policing end node is further configured to:
acquiring a commitment value group of the target power usage end node in the preset verification period from the block chain consensus node, wherein the commitment value group of the target power usage end node in the preset verification period comprises at least one commitment value of the target power usage end node in the preset verification period;
calculating a period commitment value of the target electric energy using end node in the preset verification period according to an electric consumption group of the target electric energy using end node and a commitment value group of the target electric energy using end node in the preset verification period, wherein the electric consumption group of the target electric energy using end node comprises at least one electric consumption of the target electric energy using end node in the preset verification period, and the electric consumption and the commitment value have a corresponding relation;
calculating a cycle commitment verification value of the target electric energy use end node in the preset verification cycle according to the total random number value and the total metering value sent by the target electric energy use end node; judging whether the period commitment value of the target electric energy use end node is the same as the period commitment verification value of the target electric energy use end node in the preset verification period, if so, outputting a second window electric price validity verification passing signal, wherein the first window electric price validity verification passing signal is different from the second window electric price validity verification passing signal;
wherein the period commitment value of the target electric energy utilization end node is C W
Figure FDA0003797801390000131
C n Is the nth commitment value, v, of the target power consuming end node in the preset verification period n Is that the target electric energy using end node is within the preset verification period and the nth commitment value C n The corresponding electricity consumption;
the total value of the random number sent by the target power utilization end node is R:
R=r 1 ×v 1′ +r 2 ×v 2′ +…+r n ×v n′ ,r n is the nth commitment value C n Corresponding random number, v n′ Is to use the end node by the target powerStored with the nth commitment value C n The corresponding electricity consumption;
the total metering value sent by the target electric energy using end node is W':
W′=X 1 ×v 1′ +X 2 ×v 1′ +…+X n ×v 1′
wherein X n Is stored by the target power utilization end node, and the nth random number r n Corresponding window electricity prices;
the period acceptance verification value of the target electric energy use end node is C W′
C W′ =g W′ ×y R
15. A computer storage medium having instructions that, when executed by a processor of a blockchain-based electricity price privacy protection system, enable the blockchain-based electricity price privacy protection system to perform the blockchain-based electricity price privacy protection method of any one of claims 1 to 7.
CN202210765583.1A 2022-07-01 2022-07-01 Block chain-based electricity price privacy protection method, system and storage medium Active CN114826554B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210765583.1A CN114826554B (en) 2022-07-01 2022-07-01 Block chain-based electricity price privacy protection method, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210765583.1A CN114826554B (en) 2022-07-01 2022-07-01 Block chain-based electricity price privacy protection method, system and storage medium

Publications (2)

Publication Number Publication Date
CN114826554A CN114826554A (en) 2022-07-29
CN114826554B true CN114826554B (en) 2022-09-13

Family

ID=82522942

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210765583.1A Active CN114826554B (en) 2022-07-01 2022-07-01 Block chain-based electricity price privacy protection method, system and storage medium

Country Status (1)

Country Link
CN (1) CN114826554B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103490880A (en) * 2013-10-07 2014-01-01 西安电子科技大学 Power counting and charging method with private protection function in intelligent power grid
CN109584055A (en) * 2018-09-20 2019-04-05 阿里巴巴集团控股有限公司 Method of commerce, device and remittance abroad method, apparatus based on block chain
CN109583886A (en) * 2018-09-30 2019-04-05 阿里巴巴集团控股有限公司 Method of commerce, device and remittance abroad method, apparatus based on block chain
WO2021081866A1 (en) * 2019-10-31 2021-05-06 深圳市网心科技有限公司 Transaction method, device, and system based on account model, and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103490880A (en) * 2013-10-07 2014-01-01 西安电子科技大学 Power counting and charging method with private protection function in intelligent power grid
CN109584055A (en) * 2018-09-20 2019-04-05 阿里巴巴集团控股有限公司 Method of commerce, device and remittance abroad method, apparatus based on block chain
CN109583886A (en) * 2018-09-30 2019-04-05 阿里巴巴集团控股有限公司 Method of commerce, device and remittance abroad method, apparatus based on block chain
WO2021081866A1 (en) * 2019-10-31 2021-05-06 深圳市网心科技有限公司 Transaction method, device, and system based on account model, and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
区块链隐私保护研究综述;祝烈煌 等;《计算机研究与发展》;20171031;第54卷(第10期);全文 *

Also Published As

Publication number Publication date
CN114826554A (en) 2022-07-29

Similar Documents

Publication Publication Date Title
Xiao et al. Non-repudiation in neighborhood area networks for smart grid
CN110795767B (en) Electric power transaction method, device and system and trusted cloud platform
CN110766406B (en) Resource transfer method, resource transfer device, storage medium and electronic equipment
CN110223062A (en) Distributed power transaction system and method based on block chain
CN112288434B (en) Privacy transaction method, device, zero knowledge proof system and privacy transaction architecture model
CN111932253A (en) Electric energy transaction method based on credit consensus mechanism
EP3082078A1 (en) Authenticated down-sampling of time-series data
US20220414772A1 (en) Method and apparatus for computer-implemented monitoring of energy production of a renewable energy generating system
CN114580029A (en) Block chain digital asset privacy protection method, device, equipment and storage medium
CN112733211A (en) Intelligent power grid data storage scheme based on block chain
CN115150057A (en) Integrity verification method for block chain cross-chain interactive data calculation result
CN112541736A (en) Green power certificate issuing system and method based on block chain
CN114726536A (en) Timestamp generation method and device, electronic equipment and storage medium
CN113206746B (en) Digital certificate management method and device
Khan et al. A blockchain based secure decentralized transaction system for energy trading in microgrids
CN113988865A (en) Power settlement privacy protection method and device
Lu et al. Transactive energy system deployment over insecure communication links
CN114826554B (en) Block chain-based electricity price privacy protection method, system and storage medium
CN116668066B (en) Smart grid privacy protection method and device based on blockchain, nonvolatile storage medium and electronic device
CN112615723A (en) Source machine code comparison method based on RSA digital signature
CN116385028A (en) Carbon asset data management method, device and server
CN109543430A (en) A kind of user power utilization method for secret protection
EP3859652A1 (en) Technique for trustless cryptographic verification of energy allocations
CN115001673A (en) Key processing method, device and system based on unified multi-domain identifier
CN114726529A (en) Smart power grid data aggregation method based on credit consensus mechanism

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant