CN117040731B - Information encryption method for non-coal mine safety monitoring and early warning based on blockchain - Google Patents

Information encryption method for non-coal mine safety monitoring and early warning based on blockchain Download PDF

Info

Publication number
CN117040731B
CN117040731B CN202310981311.XA CN202310981311A CN117040731B CN 117040731 B CN117040731 B CN 117040731B CN 202310981311 A CN202310981311 A CN 202310981311A CN 117040731 B CN117040731 B CN 117040731B
Authority
CN
China
Prior art keywords
key information
data
coal mine
blockchain
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310981311.XA
Other languages
Chinese (zh)
Other versions
CN117040731A (en
Inventor
李钢
付士根
付搏涛
魏杰
褚衍玉
梁玉霞
覃璇
孙学芳
吴文定
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Academy of Safety Science and Technology CASST
Original Assignee
China Academy of Safety Science and Technology CASST
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Academy of Safety Science and Technology CASST filed Critical China Academy of Safety Science and Technology CASST
Priority to CN202310981311.XA priority Critical patent/CN117040731B/en
Publication of CN117040731A publication Critical patent/CN117040731A/en
Application granted granted Critical
Publication of CN117040731B publication Critical patent/CN117040731B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • EFIXED CONSTRUCTIONS
    • E21EARTH OR ROCK DRILLING; MINING
    • E21FSAFETY DEVICES, TRANSPORT, FILLING-UP, RESCUE, VENTILATION, OR DRAINING IN OR OF MINES OR TUNNELS
    • E21F17/00Methods or devices for use in mines or tunnels, not covered elsewhere
    • E21F17/18Special adaptations of signalling or alarm devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Mining & Mineral Resources (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Geochemistry & Mineralogy (AREA)
  • Geology (AREA)
  • General Life Sciences & Earth Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Computing Systems (AREA)
  • Alarm Systems (AREA)

Abstract

The invention provides a block chain-based information encryption method for non-mine safety monitoring and early warning, which comprises the following steps: the monitoring equipment collects data of a non-coal mine production site, eliminates abnormal data and obtains eliminated data; screening the key information of the cleaned data, transmitting the key information to each node of the blockchain, classifying the nodes of the key information, encrypting the classified key information through one encryption at a time, and storing the encrypted key information into a database; when the terminal receives an instruction for calling the key information, decrypting the key information through the identity authentication and decryption keys to obtain the key information; according to the method, the abnormal data are processed in advance and removed, so that the authenticity of the data is improved, the privacy of key information is improved by adopting one-time encryption, the leakage of non-coal mine safety monitoring information is avoided, the non-coal mine safety production is further improved, the safe production is ensured, and the personnel and property loss is greatly reduced.

Description

Information encryption method for non-coal mine safety monitoring and early warning based on blockchain
Technical Field
The invention relates to the technical field of non-coal mine safety monitoring, in particular to a blockchain-based information encryption method for non-coal mine safety monitoring and early warning.
Background
Non-coal mine refers to mines and tailings ponds that mine metal ores, radioactive ores, as petrochemical materials, building materials, auxiliary materials, refractory materials, and other non-metallic minerals (excluding coal). When the construction operation is carried out on the non-coal mine, the condition of the non-coal mine needs to be monitored, so that the occurrence of safety accidents is avoided, the loss of personnel and equipment is reduced, and the safety production is ensured; with the application of technologies such as the Internet of things, the industrial Internet, remote sensing, video identification, fifth generation mobile communication (5G) and the like, the monitoring and sensing capability of disaster accidents in non-coal mine mountain areas is greatly improved, meanwhile, intelligent, networked, integrated and miniaturized sensing terminals are widely deployed, regional networking in the national networking or provincial (autonomous region, direct jurisdiction) range is realized, and the intelligent level of monitoring areas is improved; and in the safety accident monitoring and early warning process, data of non-coal mines are collected through various devices, then safety early warning information is obtained through analysis and processing, and the output of the safety monitoring and early warning result is realized, but the data is easy to leak through wireless transmission in the data transmission process, so that hidden danger is brought to the devices and safety production.
In the prior art, a CN114565234A comprehensive management system for monitoring and early warning of non-coal mine safety risk based on the technology of Internet of things comprises a security commission member unit system platform, a comprehensive application and support application system for monitoring and controlling the non-coal mine safety, an enterprise safety detection and monitoring system, a government user PC end, a government user APP end, an enterprise user PC end and an enterprise user APP end; all parts are communicated through Internet connection; the enterprise safety detection monitoring system is internally connected and communicated through an internet host. Although comprehensive monitoring, intelligent evaluation, accurate early warning and trend prediction of the non-coal mine safety production risk are realized, sharing, interconnection and intercommunication of basic data, perception data and supervision law enforcement data of the non-coal mine are realized, dynamic visual intelligent supervision of the non-coal mine is realized, and government emergency management capability is improved; the main responsibility of the safety production of enterprises is realized, the main responsibility of the safety production of non-coal mine enterprises is realized on the post, and the main responsibility of the safety production of non-coal mine enterprises is realized on the person, so that the important safety risk of the non-coal mine enterprises is effectively prevented and solved; but does not encrypt each item of data information, which affects the safety of information transmission and is not beneficial to the safety production of non-coal mines.
In the second prior art, CN 109269555A-is based on the system and method of safety monitoring of the tailings pond of unmanned aerial vehicle and three-dimensional modeling technology, the image acquisition module is used for gathering the geographic information of the tailings pond to be detected; the data compression module is configured with an encoder supporting an onvif protocol and is used for compressing and encoding the collected video signals, audio signals and data signals of the tailings pond to be detected; the wireless transmission module is configured with 2.4GHz and 5.8GHz frequency band antennas and is used for wireless data transmission of the geographic information acquisition unmanned aerial vehicle unit and the daily inspection monitoring unmanned aerial vehicle unit; the cluster operation module is used for carrying out cluster operation image processing on the obtained image geographic information data of the tailings pond to be detected; the three-dimensional modeling module is used for carrying out aerial triangulation calculation and reconstruction on the obtained geographic information data of the tailings pond to be detected. Although the 'dead angle free' and 'all-weather' monitoring of the field tail pipeline, the tailing dam, the water line, the infiltration line, the surrounding environment of the tailing pond and the like are realized, the transmission of wireless data does not involve encryption processing, so that the data is easy to tamper or lose in the wireless transmission process, and the safety of non-coal mine production is directly influenced.
In the third prior art, the concentration detection system of flammable and explosive toxic and harmful gases is a centralized control type optical fiber sensing system of a CN103424360A substation, and aims at detecting the concentration of the detected gas by adopting an optical fiber gas concentration sensing system of lasers with different wavelengths aiming at methane, hydrogen sulfide, carbon monoxide, carbon dioxide or hydrocarbon oil gas, so as to replace a catalytic combustion type infrared sensor. And transmitting one set of optical fiber sensing modulated laser arranged in the substation to 2-32 optical fiber gas concentration sensing terminals at a monitoring site through an optical splitter and an optical cable respectively, and then transmitting the interference light of the measured gas back to the substation for analysis and treatment, wherein one set of light is displayed through the optical fiber back to the sensing terminals, and the other set of light is converted into an electric signal for displaying, alarming and uploading of the substation, although a set of system is realized to centralized control a plurality of optical fiber sensing terminals. The distance from the substation to each sensing terminal can be hundreds of meters to ten kilometers, and the transmission optical cable and the sensing terminal are all-optical and non-electric intrinsically safe, but the transmission precision of related signals is emphasized, the information encryption processing of the signals is not involved, and the monitoring of safety accidents of non-coal mines is not facilitated.
The information encryption technology of the safety monitoring and early warning of the non-coal mine is limited in the first, second and third existing technologies, so that the safety of data collected by each data collecting device is poor, and great hidden danger is brought to safety production and construction, and the safety of the information of the monitoring and early warning is influenced; therefore, the invention provides the information encryption method for the non-coal mine safety monitoring and early warning based on the blockchain, and the information encryption for the non-coal mine safety monitoring and early warning is realized by adopting the blockchain technology, so that the safety of information transmission is improved.
Disclosure of Invention
In order to solve the technical problems, the invention provides an information encryption method for non-coal mine safety monitoring and early warning based on a blockchain, which comprises the following steps:
the monitoring equipment collects data of a non-coal mine production site, eliminates abnormal data and obtains eliminated data;
screening the key information of the cleaned data, transmitting the key information to each node of the blockchain, classifying the nodes of the key information, encrypting the classified key information through one encryption at a time, and storing the encrypted key information into a database;
and when the terminal receives an instruction for calling the key information, decrypting the key information through the identity authentication and decryption keys to obtain the key information.
Optionally, the abnormal data is that the data format collected by the monitoring device is incorrect, obviously greater than or less than a preset value.
Optionally, the key information includes: the liquid level of the non-coal mine ponding, the pressure of the non-coal mine roof, the air temperature of the non-coal mine surface, the concentration of the non-coal mine combustible gas and the concentration of the non-coal mine toxic gas.
Optionally, the process of clearing the abnormal data includes:
the digital signals of the non-coal mine production site, which are collected by the monitoring equipment, are read by a controller of the blockchain according to the time sequence, and the controller converts the digital signals into data through a digital signal processor;
the controller judges whether the data contains the content of the abnormal data, and if the data contains the abnormal data, a clearing instruction is sent to a server of the blockchain;
and identifying the associated data, and labeling to obtain the cleared data.
Optionally, the clearing instruction is used for marking the abnormal data state as clearing, and associating the data in the front and back time sequences to obtain associated data.
Optionally, the process of determining whether the data includes content of the abnormal data by the controller includes:
extracting the data converted by the digital signal processor, and converting the data into vector data according to time sequence;
training vector data and combining a least square support vector machine to construct a regression estimation model for identifying abnormal data, so as to obtain estimated abnormal data;
selecting all estimated abnormal data meeting the definition of the abnormal data, and calculating residual errors;
and introducing a residual error judging standard value as a judging standard of the abnormal data, and judging that the residual error is not smaller than the residual error judging standard value as the abnormal data.
Optionally, the process of classifying the nodes of the key information includes:
classifying according to different types of key information, activating the storage authority of the key information by using a mark according to the type of the key information, wherein the activation of the storage authority is determined by random allocation, so that a storage channel of a database can pass through the key information;
extracting feature data of key information activating the storage authority, inputting the feature data into a classification model obtained by training, and obtaining a classification result of the key information;
and packaging the characteristic data serving as labels with the classified key information to obtain a classified key information set.
Optionally, the feature data is a unit of factor of the key information; the unit of liquid level is L, the unit of pressure is Pa, the unit of temperature is DEG C, and the unit of combustible gas or toxic gas is g/L.
Optionally, the process of encrypting the key information includes:
the central node of the block chain receives the classified key information set and sends out an encryption request for the key information set;
encrypting key information in the set according to the encryption request, selecting a random vector and a random number, and generating a ciphertext, wherein the ciphertext comprises a verification key and a verification ciphertext; the encryption request comprises a classified key information set which is requested to be encrypted by the characteristic data set;
and the central node of the blockchain continues to encrypt the next key information set until the key information set is processed, and then the key information set is decrypted according to the verification key.
Optionally, the process of decrypting the key information includes:
the terminal starts an application program of identity verification according to an instruction for retrieving key information, acquires a face image, and compares and identifies the face image with a face image prestored by the terminal;
the face image is compared and identified, a certificate corresponding to the face image prestored in the terminal is read, the certificate is verified, and corresponding authority operation is obtained;
and obtaining a decryption key stored by the terminal, inputting the decryption key, and decrypting the ciphertext to obtain the key information.
Firstly, collecting data of a non-coal mine production site by monitoring equipment, and clearing abnormal data to obtain cleared data; screening the key information of the cleaned data, transmitting the key information to each node of the blockchain, classifying the nodes of the key information, encrypting the classified key information through one encryption at a time, and storing the encrypted key information into a database; when the terminal receives an instruction for calling the key information, decrypting the key information through the identity authentication and decryption keys to obtain the key information; according to the scheme, the data of the non-coal mine production site are cleared, the abnormal data are defined as the data which are acquired by the monitoring equipment and have incorrect formats and are obviously larger or smaller than the preset value, and the like, the abnormal data are processed in advance and cleared, so that the authenticity of the data is improved, the time for processing the abnormal data by the block chain is saved, and the accuracy of safety monitoring and early warning of the non-coal mine is improved; by screening key information in the data, extracting information related to non-coal mine safety monitoring and early warning, realizing accurate prediction, on one hand improving the efficiency of information processing and on the other hand being convenient for improving the effectiveness of information encryption, the key information comprises: the key information after classification is encrypted through one encryption at a time, the key is composed of truly random symbols, the privacy of the key information is improved through one encryption at a time, the leakage of safety monitoring information of non-coal mines is avoided, the safety production of the non-coal mines is further improved, the safety of the production is guaranteed, and the personnel and property losses are greatly reduced; the encrypted over-the-ground data is decrypted through the identity authentication and decryption keys to obtain key information, and the identity is ensured to be legal through double assurance of the identity authentication and the decryption keys, so that the privacy of the key information is further ensured.
The embodiment realizes the encryption processing of the data acquired from the non-coal mine production site, improves the confidentiality of the data, adopts an encryption technology of one encryption at a time, implements multiple protections, encrypts the core data, the key data and the sensitive data simultaneously, ensures that the data can be only checked and used by authorized users, and effectively ensures the safety of the non-coal mine safety monitoring and early warning management and application data; the method can be used for pushing typical mine disaster risk analysis and early warning results such as fire accidents, roof caving and collapse accidents, flood accidents, blasting accidents, slope instability landslide, tailing dam break accidents and the like of non-coal mines in real time.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims thereof as well as the appended drawings.
The technical scheme of the invention is further described in detail through the drawings and the embodiments.
Drawings
The accompanying drawings are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate the invention and together with the embodiments of the invention, serve to explain the invention. In the drawings:
FIG. 1 is a flow chart of an information encryption method of non-coal mine safety monitoring and early warning based on blockchain in the embodiment 1 of the invention;
FIG. 2 is a process diagram of clearing exception data in embodiment 2 of the present invention;
FIG. 3 is a process diagram showing the controller judging whether the data contains the contents of the abnormal data in the embodiment 3 of the present invention;
FIG. 4 is a process diagram of classifying nodes of key information in embodiment 5 of the present invention;
FIG. 5 is a process diagram of encrypting key information in embodiment 6 of the present invention;
fig. 6 is a process diagram of decrypting key information in embodiment 7 of the present invention.
Detailed Description
The preferred embodiments of the present invention will be described below with reference to the accompanying drawings, it being understood that the preferred embodiments described herein are for illustration and explanation of the present invention only, and are not intended to limit the present invention.
The terminology used in the embodiments of the application is for the purpose of describing particular embodiments only and is not intended to be limiting of the embodiments of the application. As used in the examples and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any or all possible combinations of one or more of the associated listed items.
When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present application as detailed in the accompanying claims. The specific meaning of the terms in this application will be understood by those of ordinary skill in the art as the case may be.
Example 1
As shown in fig. 1, the embodiment of the invention provides an information encryption method for non-coal mine safety monitoring and early warning based on a blockchain, which comprises the following steps:
s100: the monitoring equipment collects data of a non-coal mine production site, eliminates abnormal data and obtains eliminated data;
s200: screening the key information of the cleaned data, transmitting the key information to each node of the blockchain, classifying the nodes of the key information, encrypting the classified key information through one encryption at a time, and storing the encrypted key information into a database;
s300: when the terminal receives an instruction for calling the key information, decrypting the key information through the identity authentication and decryption keys to obtain the key information;
the working principle and beneficial effects of the technical scheme are as follows: the method comprises the steps that firstly, monitoring equipment collects data of a non-coal mine production site, abnormal data are cleared, and cleared data are obtained; screening the key information of the cleaned data, transmitting the key information to each node of the blockchain, classifying the nodes of the key information, encrypting the classified key information through one encryption at a time, and storing the encrypted key information into a database; when the terminal receives an instruction for calling the key information, decrypting the key information through the identity authentication and decryption keys to obtain the key information; according to the scheme, the data of the non-coal mine production site are cleared, the abnormal data are defined as the data which are acquired by the monitoring equipment and have incorrect formats and are obviously larger or smaller than the preset value, and the like, the abnormal data are processed in advance and cleared, so that the authenticity of the data is improved, the time for processing the abnormal data by the block chain is saved, and the accuracy of safety monitoring and early warning of the non-coal mine is improved; by screening key information in the data, extracting information related to non-coal mine safety monitoring and early warning, realizing accurate prediction, on one hand improving the efficiency of information processing and on the other hand being convenient for improving the effectiveness of information encryption, the key information comprises: the key is formed by truly random symbols, the privacy of the key information is improved by adopting one encryption at a time, the leakage of safety monitoring information of the non-coal mine is avoided, the safety production of the non-coal mine is further improved, the safety of the production is ensured, and the personnel and property loss is greatly reduced; the encrypted over-the-ground data is decrypted through the identity authentication and decryption keys to obtain key information, and the identity is ensured to be legal through double assurance of the identity authentication and the decryption keys, so that the privacy of the key information is further ensured.
The embodiment realizes the encryption processing of the data acquired from the non-coal mine production site, improves the confidentiality of the data, adopts an encryption technology of one encryption at a time, implements multiple protections, encrypts the core data, the key data and the sensitive data simultaneously, ensures that the data can be only checked and used by authorized users, and effectively ensures the safety of the non-coal mine safety monitoring and early warning management and application data; the method can be used for pushing typical mine disaster risk analysis and early warning results such as fire accidents, roof caving and collapse accidents, flood accidents, blasting accidents, slope instability landslide, tailing dam break accidents and the like of non-coal mines in real time.
Example 2
As shown in fig. 2, on the basis of embodiment 1, the process for clearing abnormal data provided in the embodiment of the present invention includes:
s101: the digital signals of the non-coal mine production site, which are collected by the monitoring equipment, are read by a controller of the blockchain according to the time sequence, and the controller converts the digital signals into data through a digital signal processor;
s102: the controller judges whether the data contains the content of the abnormal data, if so, a clearing instruction is sent to a server of the blockchain, the clearing instruction is used for marking the abnormal data state as clearing, and the data of the front time sequence and the rear time sequence are associated to obtain associated data;
s103: marking the associated data, and marking the data to obtain cleaned data;
the working principle and beneficial effects of the technical scheme are as follows: the method comprises the steps that firstly, digital signals, collected by monitoring equipment, of a non-coal mine production site are read by a controller of a blockchain according to time sequence, and the controller converts the digital signals into data through a digital signal processor; secondly, the controller judges whether the data contains the content of abnormal data, if so, a clearing instruction is sent to a server of the blockchain, the clearing instruction is used for marking the abnormal data state as clearing, and the data in the front time sequence and the back time sequence are associated to obtain associated data; finally, marking the associated data, and marking the data to obtain cleaned data; according to the scheme, the digital signals are read according to the time sequence, so that the preliminary registration of the digital signals with different time sequences is realized, the abnormal data can be conveniently cleared in the later period, the processing efficiency of the digital signals is improved, the digital signals are converted into the data through the digital signal processor, the extraction of key information of the non-coal mine safety monitoring is realized, the monitoring and early warning purposes are stronger, and the monitoring and early warning efficiency and precision can be improved; by clearing the delay data, the effectiveness of key information input to the blockchain node is ensured, the pertinence of information encryption is improved, and resources are reasonably utilized; and meanwhile, the data of the front time sequence and the rear time sequence are associated with the abnormal data to obtain associated data, the associated data are identified, and the label is marked to obtain the data after the removal, so that the continuity of the data of the time sequence is ensured, the continuity of the information encryption of the block chain is also ensured, and the safety of the information is effectively ensured.
Example 3
As shown in fig. 3, on the basis of embodiment 2, a process for determining whether data includes contents of abnormal data by a controller provided in an embodiment of the present invention includes:
s1021: extracting the data converted by the digital signal processor, and converting the data into vector data according to time sequence;
s1022: training vector data and combining a least square support vector machine to construct a regression estimation model for identifying abnormal data, so as to obtain estimated abnormal data;
s1023: selecting all estimated abnormal data meeting the definition of the abnormal data, and calculating residual errors;
s1024: introducing a residual error judging standard value as a judging standard of the abnormal data, and judging that the residual error is not smaller than the residual error judging standard value as the abnormal data;
the working principle and beneficial effects of the technical scheme are as follows: firstly, extracting data converted by a digital signal processor, and converting the data into vector data according to time sequence; secondly, training vector data and combining a least square support vector machine to construct a regression estimation model for identifying abnormal data, so as to obtain estimated abnormal data; then selecting all estimated abnormal data meeting the definition of the abnormal data, and calculating residual errors; finally, introducing a residual error judging standard value as a judging standard of the abnormal data, and judging that the residual error is not smaller than the residual error judging standard value as the abnormal data; according to the scheme, the data are converted into the vector data according to the time sequence, different data are marked, the identification of the different time sequence data is improved, the abnormal data can be conveniently cleared, and meanwhile the effectiveness of the associated data can be improved; the regression estimation model is used for carrying out preliminary estimation on the abnormal data, so that the calculation pressure is reduced for the calculation of residual errors, and the load of the regression estimation model is reduced; the identification of the abnormal data is realized by comparing the residual error with the residual error judging standard value, the accuracy of judging the abnormal data is improved, and the key information is more complete by judging twice.
Example 4
Based on embodiment 3, the functional expression of the regression estimation model f (x) provided by the embodiment of the invention is:
wherein x represents vector data, x i Representing data converted by a digital signal processor with a timing i, SV represents a set of data converted by the digital signal processor (i.e., support vector of least squares support vector machine), K (x i X) represents a kernel function of the regression estimation model, a i Representing the correspondence x i The least squares support vector machine variable,a variable of a least squares support vector machine corresponding to x;
residual error E i The calculation formula of (2) is as follows:
wherein y is i Representing the output value of the regression estimation model f (x),the initial value of the regression estimation model f (x) is represented, and c represents the residual error judging standard value;
the working principle and beneficial effects of the technical scheme are as follows: in the embodiment, a regression estimation model f (x) is adopted to carry out preliminary estimation on abnormal data, estimated abnormal data is obtained, all estimated abnormal data meeting the definition of the abnormal data are selected, and residual errors are calculated; introducing a residual error judging standard value as a judging standard of the abnormal data, and judging that the residual error is not smaller than the residual error judging standard value as the abnormal data; the regression estimation model is used for carrying out preliminary estimation on the abnormal data, so that the load of the regression estimation model is reduced; and the identification of the abnormal data is realized by comparing the residual error with a residual error judging standard value.
Example 5
As shown in fig. 4, on the basis of embodiment 1, the process for classifying the nodes of the key information provided in the embodiment of the present invention includes:
s201: classifying according to different types of key information, activating the storage authority of the key information by using a mark according to the type of the key information, wherein the activation of the storage authority is determined by random allocation, so that a storage channel of a database can pass through the key information;
s202: extracting feature data of key information activating the storage authority, inputting the feature data into a classification model obtained by training, and obtaining a classification result of the key information; the characteristic data is a unit of factors of key information; the unit of liquid level is L, the unit of pressure is Pa, the unit of temperature is DEG C, and the unit of combustible gas or toxic gas is g/L;
s203: packaging the feature data as labels and the classified key information to obtain a classified key information set;
the working principle and beneficial effects of the technical scheme are as follows: the method comprises the steps of firstly classifying according to different types of key information, activating storage authorities of the key information by using marks according to the types of the key information, and determining the activation of the storage authorities through random distribution so that a storage channel of a database can pass through the key information; secondly, extracting feature data of key information activating the storage permission, inputting the feature data into a classification model obtained by training, and obtaining a classification result of the key information; the characteristic data is a unit of factors of key information; finally, the feature data is taken as a label to be packaged with the classified key information, and a classified key information set is obtained; the scheme classifies the key information according to different types of the key information, classifies the key information before encryption, can improve the encryption accuracy, can also improve the encryption speed, and effectively ensures the privacy of the information; the feature data is further distinguished through the classifying model, the accuracy of classifying results is guaranteed, the encryption efficiency of key information is guaranteed, meanwhile, the classifying results can be effectively improved to be accurate through twice classifying, and accordingly guarantee is provided for safety production of non-coal mines.
Example 6
As shown in fig. 5, on the basis of embodiment 1, the process for encrypting key information provided in the embodiment of the present invention includes:
s204: the central node of the block chain receives the classified key information set and sends out an encryption request for the key information set;
s205: encrypting key information in the set according to the encryption request, selecting a random vector and a random number, and generating a ciphertext, wherein the ciphertext comprises a verification key and a verification ciphertext; the encryption request comprises a classified key information set which is requested to be encrypted by the characteristic data set;
s206: the central node of the block chain continues to encrypt the next key information set until the key information set is processed, and then the key information set is decrypted according to the verification key;
the working principle and beneficial effects of the technical scheme are as follows: firstly, a central node of a blockchain receives a classified key information set and sends out an encryption request for the key information set; secondly, encrypting key information in the set according to the encryption request, selecting a random vector and a random number, and generating a ciphertext, wherein the ciphertext comprises a verification key and a verification ciphertext; the encryption request comprises a classified key information set which is requested to be encrypted by the characteristic data set; then, the central node of the block chain continues to encrypt the next key information set until the key information set is processed, and then the key information set is decrypted and decrypted according to the verification key; according to the scheme, the encryption is carried out once by selecting the random vector and the random number, the encryption process of the random number enables the encryption of the key information to be more reasonable and not easy to be broken, and the encryption can be carried out once according to different key information sets, so that the encryption efficiency of the key information is improved; the generated ciphertext comprises the verification key and the verification ciphertext, so that the key information content is identified, meanwhile, the key information can be decrypted according to the verification key, and the key information encryption and decryption operations are realized.
Example 7
As shown in fig. 6, on the basis of embodiment 1, the process for decrypting key information provided in the embodiment of the present invention includes:
s301: the terminal starts an application program of identity verification according to an instruction for retrieving key information, acquires a face image, and compares and identifies the face image with a face image prestored by the terminal;
s302: the face image is compared and identified, a certificate corresponding to the face image prestored in the terminal is read, the certificate is verified, and corresponding authority operation is obtained;
s303: obtaining a decryption key stored by a terminal, inputting the decryption key, and decrypting ciphertext to obtain key information;
the working principle and beneficial effects of the technical scheme are as follows: according to the embodiment, firstly, a terminal starts an application program of identity verification according to an instruction for calling key information, acquires a face image, and compares and identifies the face image with a face image prestored by the terminal; secondly, the face image is compared and identified, a certificate corresponding to the face image prestored in the terminal is read, the certificate is verified, and corresponding authority operation is obtained; finally, obtaining a decryption key stored by the terminal, inputting the decryption key, and decrypting the ciphertext to obtain key information; according to the scheme, the ciphertext is cracked according to the identity verification and the verification key, the key information is finally obtained, the identity is legal, the privacy of the key information is further guaranteed, the confidentiality of data is improved, the encryption technology of one-time encryption is adopted, multiple protections are implemented, the core data, the key data and the sensitive data are encrypted at the same time, and the data can be ensured to be checked and used only by authorized users.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (7)

1. The information encryption method for the non-coal mine safety monitoring and early warning based on the blockchain is characterized by comprising the following steps of:
the monitoring equipment collects data of a non-coal mine production site, eliminates abnormal data and obtains eliminated data;
the key information of the cleaned data is screened and transmitted to each node of the blockchain, each node of the blockchain classifies the key information, the classified key information is encrypted through one encryption at a time, and the key information is stored in a database of each node of the blockchain;
when the terminal receives an instruction for calling the key information, decrypting the key information through the identity authentication and decryption keys to obtain the key information;
a process for categorizing critical information, comprising:
classifying according to different types of key information, activating the storage authority of the key information by using a mark according to the type of the key information, wherein the activation of the storage authority is determined by random allocation, so that a storage channel of a database can pass through the key information;
extracting feature data of key information activating the storage authority, inputting the feature data into a classification model obtained by training, and obtaining a classification result of the key information;
packaging the feature data as labels and the classified key information to obtain a classified key information set;
the characteristic data is a unit of factors of key information; the unit of liquid level is L, the unit of pressure is Pa, the unit of temperature is DEG C, and the unit of combustible gas or toxic gas is g/L;
the process of encrypting key information comprises the following steps:
the central node of the block chain receives the classified key information set and sends out an encryption request for the key information set;
encrypting key information in the set according to the encryption request, selecting a random vector and a random number, and generating a ciphertext, wherein the ciphertext comprises a decryption key and a verification ciphertext; the encryption request comprises a classified key information set which is requested to be encrypted by the characteristic data set;
and the central node of the block chain continues to encrypt the next key information set until the key information set is processed, and then the decryption is carried out according to the decryption key.
2. The information encryption method for the non-coal mine safety monitoring and early warning based on the blockchain is characterized in that the abnormal data is in an incorrect data format which is acquired by monitoring equipment and is obviously larger than or smaller than a preset value.
3. The information encryption method for the non-coal mine safety monitoring and early warning based on the blockchain as in claim 1, wherein the key information comprises: the liquid level of the non-coal mine ponding, the pressure of the non-coal mine roof, the air temperature of the non-coal mine surface, the concentration of the non-coal mine combustible gas and the concentration of the non-coal mine toxic gas.
4. The information encryption method for non-coal mine safety monitoring and early warning based on blockchain as in claim 1, wherein the process of clearing abnormal data comprises the following steps:
the digital signals of the non-coal mine production site, which are collected by the monitoring equipment, are read by a controller of the blockchain according to the time sequence, and the controller converts the digital signals into data through a digital signal processor;
the controller judges whether the data contains the content of the abnormal data, and if the data contains the abnormal data, a clearing instruction is sent to a server of the blockchain;
and identifying the associated data, and labeling to obtain the cleared data.
5. The method for encrypting information based on non-coal mine safety monitoring and early warning based on blockchain as claimed in claim 4, wherein the clearing instruction is used for marking abnormal data state as clearing and correlating data in front and back time sequences to obtain correlated data.
6. The method for encrypting information based on blockchain-based non-coal mine safety monitoring and early warning according to claim 4, wherein the process of the controller judging whether the data contains the content of abnormal data comprises the following steps:
extracting the data converted by the digital signal processor, and converting the data into vector data according to time sequence;
training vector data and combining a least square support vector machine to construct a regression estimation model for identifying abnormal data, so as to obtain estimated abnormal data;
selecting all estimated abnormal data meeting the definition of the abnormal data, and calculating residual errors;
and introducing a residual error judging standard value as a judging standard of the abnormal data, and judging that the residual error is not smaller than the residual error judging standard value as the abnormal data.
7. The information encryption method for non-coal mine safety monitoring and early warning based on blockchain as in claim 1, wherein the process of decrypting the key information comprises the following steps:
the terminal starts an application program of identity verification according to an instruction for retrieving key information, acquires a face image, and compares and identifies the face image with a face image prestored by the terminal;
the face image is compared and identified, a certificate corresponding to the face image prestored in the terminal is read, the certificate is verified, and corresponding authority operation is obtained;
and obtaining a decryption key stored by the terminal, inputting the decryption key, and decrypting the ciphertext to obtain the key information.
CN202310981311.XA 2023-08-04 2023-08-04 Information encryption method for non-coal mine safety monitoring and early warning based on blockchain Active CN117040731B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310981311.XA CN117040731B (en) 2023-08-04 2023-08-04 Information encryption method for non-coal mine safety monitoring and early warning based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310981311.XA CN117040731B (en) 2023-08-04 2023-08-04 Information encryption method for non-coal mine safety monitoring and early warning based on blockchain

Publications (2)

Publication Number Publication Date
CN117040731A CN117040731A (en) 2023-11-10
CN117040731B true CN117040731B (en) 2024-03-19

Family

ID=88638488

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310981311.XA Active CN117040731B (en) 2023-08-04 2023-08-04 Information encryption method for non-coal mine safety monitoring and early warning based on blockchain

Country Status (1)

Country Link
CN (1) CN117040731B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117633849B (en) * 2024-01-26 2024-04-12 枣庄矿业集团新安煤业有限公司 Intelligent control method and system for whole flow of coal mine operation

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110225042A (en) * 2019-06-14 2019-09-10 王雪菲 The safe handling method and server of block chain wallet private key
CN113434902A (en) * 2021-06-30 2021-09-24 华中科技大学 Construction safety monitoring management system and method based on block chain
CN114238501A (en) * 2021-12-10 2022-03-25 重庆邮电大学 Mine industry internet data sharing method based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110225042A (en) * 2019-06-14 2019-09-10 王雪菲 The safe handling method and server of block chain wallet private key
CN113434902A (en) * 2021-06-30 2021-09-24 华中科技大学 Construction safety monitoring management system and method based on block chain
CN114238501A (en) * 2021-12-10 2022-03-25 重庆邮电大学 Mine industry internet data sharing method based on block chain

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
交通流异常数据检测研究及实证;李成兵;姚琛;;计算机工程与应用(20);244-246 *
煤矿信息物理系统场景感知自配置与优化策略研究;李敬兆;宫华强;;煤炭科学技术;20190415(04);25-30 *

Also Published As

Publication number Publication date
CN117040731A (en) 2023-11-10

Similar Documents

Publication Publication Date Title
CN117040731B (en) Information encryption method for non-coal mine safety monitoring and early warning based on blockchain
CN108757040B (en) A kind of mine safety monitoring system
SA516371432B1 (en) A method of generating data in an oil and gas supply chain for compatibility with external systems
CN109151383A (en) One kind being based on BIM tunnel safety monitoring information early warning system
CN110895865B (en) Pipeline geological disaster monitoring and early warning system
EP3166086A1 (en) Electronic device having high level of security and able to achieve the acquisition, storage and transmission of real dynamic data and location data related to the motion of a vehicle
CN103942635A (en) Coal-mine gas safety intelligent patrol system
CN104153813A (en) Coal-mine safety-routing-inspection, communication and personal-location system
CN111878171A (en) Mine geological survey information system
AU2021100619A4 (en) Mine safety monitoring system
CN114331759A (en) Gas supervision system and supervision method
Kobylianskyi et al. Improvement of safety management system at the mining enterprises of Ukraine
CN112734612A (en) Urban underground space monitoring technical scheme based on GIS and block chain technology
CN109803305B (en) Remote monitoring method and system for radio station
CN114827200B (en) Intelligent automobile basic map data safety protection assembly
CN115565329A (en) Building site fire safety management system based on thing networking
CN112562271B (en) Comprehensive data acquisition evidence obtaining equipment for accident scene
CN103747106B (en) A kind of remote anti-fake authentication system and method for positioning terminal
CN113904877A (en) Geological disaster system based on state cryptographic algorithm
CN103763382B (en) A kind of safe and reliable positioning chip remote anti-fake authentication system and method
CN203175619U (en) Portable mining intrinsically-safe information recording device
CN117149590B (en) Data center system with data security monitoring module and monitoring method
CN113899866B (en) Hydrogen detection system based on cloud ware
CN113038406B (en) Cold station energy consumption acquisition and analysis credible computing system based on 5G communication
CN216061820U (en) Safety encrypted fire hydrant system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant