CN114463009A - Method for improving transaction security of large-scale energy node - Google Patents

Method for improving transaction security of large-scale energy node Download PDF

Info

Publication number
CN114463009A
CN114463009A CN202210381265.5A CN202210381265A CN114463009A CN 114463009 A CN114463009 A CN 114463009A CN 202210381265 A CN202210381265 A CN 202210381265A CN 114463009 A CN114463009 A CN 114463009A
Authority
CN
China
Prior art keywords
nodes
energy
node
consensus
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210381265.5A
Other languages
Chinese (zh)
Other versions
CN114463009B (en
Inventor
刘明哲
何秋霖
杨艾青
李珊霖
戴鹏宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Univeristy of Technology
Original Assignee
Chengdu Univeristy of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Univeristy of Technology filed Critical Chengdu Univeristy of Technology
Priority to CN202210381265.5A priority Critical patent/CN114463009B/en
Publication of CN114463009A publication Critical patent/CN114463009A/en
Application granted granted Critical
Publication of CN114463009B publication Critical patent/CN114463009B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/389Keeping log of transactions for guaranteeing non-repudiation of a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • General Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Tourism & Hospitality (AREA)
  • Water Supply & Treatment (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Public Health (AREA)
  • Finance (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for improving the transaction security of large-scale energy nodes, which comprises the following steps: s1: randomly selecting a fixed number of energy nodes in the energy source block chain network as the consensus committee nodes of the current round by combining the energy node transaction activity and the verifiable random function; s2: the residual energy nodes except the joint recognition committee nodes are used as verification nodes to verify the identity validity of the joint recognition committee nodes; s3: carrying out PBFT consensus process through the verified consensus committee nodes, and enabling the data of the transaction blocks in the current round to be consistent through state synchronization; s4: generating a new random number by the VRF according to the latest energy transaction activity parameter, determining a new round of consensus committee nodes, and repeating the steps S2-S4. By the method, the PBFT consensus algorithm with high fault tolerance and low calculation power is expanded in a large-scale energy node transaction scene, and the efficiency and the safety of packaging and chaining of energy transaction information are improved.

Description

Method for improving transaction security of large-scale energy node
Technical Field
The invention belongs to the technical field of energy block chains, and particularly relates to a method for improving the transaction security of large-scale energy nodes.
Background
In the transaction process of the distributed new energy P2P, the positions of all participating nodes contained in the energy block chain are equal, all nodes participate in the corresponding block chain network after being authenticated by an authority mechanism, and different from the completely untrusted transaction environment in the bitcoin network, the consistency agreement of the energy block chain nodes does not need to adopt workload certification (PoW) which consumes a large amount of computing resources. Compared with PoW, the practical Byzantine fault-tolerant algorithm (PBFT) has low requirements on the computational power of the nodes, and can quickly reach correct consistency decision under the condition that malicious nodes exist. However, the communication complexity of the consensus algorithm is related to the number of nodes, and when the number of the nodes is increased, the performance of the algorithm is greatly reduced, so that the consensus algorithm is difficult to be practically applied to large-scale distributed new energy node transactions.
In order to solve the problem of expansibility of PBFT in a multi-node scene, a random practical Byzantine fault-tolerant algorithm (RPBFT) provides an idea of randomly selecting a fixed number of nodes to participate in consensus, and the problem of overhigh complexity caused by the number of the nodes is effectively reduced. However, the random algorithm adopted by the RPBFT is the traditional current operation of redundancy selection, the principle is simple, the network participant can even predict the number of the next round of consensus node, and further purposeful attacks can be deployed, and at the same time, the attacker can buy most puppet nodes to increase the probability of being selected, and the security cannot be guaranteed.
Disclosure of Invention
The invention aims to provide a method for improving the transaction security of large-scale energy nodes, and mainly solves the problems that the existing consensus algorithm is high in overhead, high in time delay and easy to attack in a large-scale energy node transaction scene.
In order to achieve the purpose, the technical scheme adopted by the invention is as follows:
a method for improving large scale energy node transaction security, comprising the steps of:
s1: randomly selecting a fixed number of energy nodes in the energy source block chain network as consensus committee nodes of the current round by combining the transaction activity of the energy nodes and a verifiable random function;
s2: the residual energy nodes except the joint recognition committee nodes are used as verification nodes to verify the identity validity of the joint recognition committee nodes;
s3: carrying out PBFT consensus process through the verified consensus committee nodes, and enabling the data of the transaction blocks in the current round to be consistent through state synchronization;
s4: generating a new random number by the VRF according to the latest energy transaction activity parameter, determining a new round of consensus committee nodes, and repeating the steps S2-S4.
Further, in the present invention, the number of consensus committee nodes is set or updated at the console according to the scale of nodes in the actual energy blockchain network and the actual need for trading efficiency.
Further, in the present invention, the energy node transaction activity level refers to the absolute value of the difference between the energy currency when the energy node starts the transaction of the current round and the energy currency when the transaction of the previous round starts, and the absolute value of the difference between the energy currency is larger for the node with higher activity level.
Further, in the present invention, in the step S1, the randomly selecting the fixed number of energy nodes in the energy source blockchain network is performed by generating an unpredictable output value R and a publicly verifiable proof according to a private key of the node, a node number, and a transaction activity of the node in the energy source blockchain network by using a verifiable random function based on an elliptic curve
Figure DEST_PATH_IMAGE001
The value obtained by the balance of the output value and the number of the joint recognition committee nodes is the node number actually participating in the PBFT joint recognition mechanism of the current round, and the representative node is selected to participate in joint recognition; wherein the list of the consensus committee nodes is not disclosed before the start of the identity authentication of the consensus committee nodes.
Further, in the present invention, in the step S2, the verification node verifies the identity validity of the consensus node according to the consensus node number, the node transaction activity, and the public proof
Figure 182069DEST_PATH_IMAGE001
Performing mathematical calculations using publicly available proofs
Figure 608895DEST_PATH_IMAGE001
The parameters contained in the method are matched with the data obtained after mathematical computation to judge whether the identity of the current consensus node is valid.
Further, in the present invention, in the step S3, the transaction block data includes a view number, a transaction data hash value, and a previous block hash value.
Further, in the present invention, in the step S4, after each round of transaction data common identification uplink, the energy node transaction activity changes, and the random number R and the public certificate are recalculated according to the latest changed parameters
Figure 6379DEST_PATH_IMAGE001
And selecting a new consensus committee node to replace the original consensus committee node, and preventing joint deterioration of the fixed consensus committee nodes after a period of time.
Compared with the prior art, the invention has the following beneficial effects:
(1) the invention improves the traditional PBFT technology, establishes a fixed number of consensus committee nodes, and effectively avoids the problems of low throughput and high communication overhead in the aspect of large-scale node number caused by the participation of all nodes in consensus of the traditional PBFT consensus algorithm.
(2) The invention re-elects the consensus committee node after each round of consensus is finished, and avoids joint malignancy caused by long-term ownership of the fixed node. By using the principle of cryptography, the Sybil attack can be effectively prevented by combining real-time transaction parameters and the high-confidentiality selection consensus committee nodes capable of verifying random functions.
(3) The method meets millisecond-level response of large-scale transaction nodes, is a key technology for realizing application of a block chain technology in a distributed new energy P2P transaction scene, and improves transaction efficiency and accelerates processing time on the premise of ensuring safety.
Drawings
Fig. 1 is a general flow chart of the present invention.
FIG. 2 is a diagram illustrating elliptic curve operation according to an embodiment of the present invention.
FIG. 3 is a framework diagram of PR-PBFT consensus algorithm in the present invention.
Fig. 4 is a comparison graph of experimental results of node communication overhead in the present invention.
Detailed Description
The present invention will be further described with reference to the following description and examples, which include but are not limited to the following examples.
Examples
As shown in fig. 1 to 3, in the method for improving the transaction security of large-scale energy nodes disclosed by the present invention, first, a fixed number of energy nodes in an energy source block chain network are randomly selected as the consensus committee nodes of the current round by combining the transaction activity of the energy nodes and the verifiable random function. The method for randomly selecting the energy nodes with the fixed number in the energy source block chain network is to generate an unpredictable output value R and a publicly proven output value R according to a node private key, a node number and node transaction activity in the energy source block chain network by utilizing a verifiable random function based on an elliptic curve
Figure 880DEST_PATH_IMAGE001
The value obtained by the balance of the output value and the number of the joint recognition committee nodes is the node number actually participating in the PBFT joint recognition mechanism of the current round, and the representative node is selected to participate in joint recognition; wherein the list of the consensus committee nodes is not disclosed before the start of the identity authentication of the consensus committee nodes.
In the case of an elliptic curve, the curve,Gas a reference point for the purpose of reference,Ofor order, each node generates a pair of public and private keys, and randomly selects to obtain the private keyK i iNumber nodes) in which
Figure DEST_PATH_IMAGE002
Public keyP= K*G. Then, inputting:seedK i . WhereinseedRepresenting a non-tampered message that represents a node characteristic, the present invention employs node transaction liveness (denoted as node transaction liveness)
Figure DEST_PATH_IMAGE003
Coin) and node numberingNIDUse functionsh1Coded as an integer as inputseedNamely:seed=h1NID,
Figure 266645DEST_PATH_IMAGE003
Coin)。
using hash functionsh2Is calculated to obtainLWill beseedMapping tosecp256k1A point on the finite field of the elliptic curveLL=h2(seed). Generating a random numberQ
Figure DEST_PATH_IMAGE004
CalculatingQ*LQ*G
Use functionh1Encoding two numbers into a numberCI.e. byC=h1Q*L,Q*G);
ComputingM=Q – C*K)%O
ComputingV=K*L
Obtain a point on the elliptic curveVUsing a functionh3Points on the elliptic curveVEncoding into an integer to obtain a random numberRAnd
Figure 967884DEST_PATH_IMAGE001
R = h3V);
Figure 257308DEST_PATH_IMAGE001
=(C,M,V)。
each node can obtain its own random number and certificate according to the above steps, and the node number is regulatedR % STo (a)R +H)%SThe nodes in between are used as the joint recognition committee nodes; wherein, among others,Sthe total number of the energy source nodes is,His the total number of nodes of the consensus committee,Hthe updates can be adjusted in the console according to the actual node size.
To prevent consensus of verifiable random function selectionCommittee nodes associate with each other and therefore every time a transaction consensus uplink operation is completed within an energy transaction sector, the nodes
Figure DEST_PATH_IMAGE005
All the coins are changed, and the random number is recalculated according to the newly changed parametersRAnd
Figure 535842DEST_PATH_IMAGE001
and replacing the original consensus committee node.
After the consensus committee nodes are generated, the identity validity of the consensus committee nodes needs to be verified, and the rest of the energy nodes except the consensus committee nodes are used as verification nodes to verify the identity validity of the consensus committee nodes.
The other energy nodes except the consensus committee node can provide public information according to the current consensus committee node (certification)
Figure 949506DEST_PATH_IMAGE001
And public key), computingseed’=h1NID’
Figure 318302DEST_PATH_IMAGE005
Coin'). Will be provided withseed’Mapping to a point on a finite field of an elliptic curveL’. Other energy nodes than the one that can be used for the energy management system are based on the public information (certification) provided by the current consensus committee node
Figure 792009DEST_PATH_IMAGE001
And public key), computingseed’=h1NID’
Figure 761102DEST_PATH_IMAGE005
Coin'). Will be provided withseed’Mapping to a point on a finite field of an elliptic curveL’
Based on the certification information provided by the consensus committee node
Figure 493303DEST_PATH_IMAGE001
(including parameters)CMV) The following formula is calculated:T1=M*L+C*VT2=M*G+C*P
using functionsh1Will be provided withT1AndT2encoding into an integerC’C’=h1T1, T2)。
If it is notC’=CThen the identity of the node is valid. And carrying out PBFT consensus on the nodes passing the verification. And if the identity of the consensus nodes is not equal, the identity of the consensus nodes is invalid, all the current consensus committee nodes are cancelled, and the VRF is returned to randomly select the consensus nodes to perform a new round of consensus committee node election.
After the selection of the consensus committee nodes and the identity validity verification are completed, the consensus committee nodes participate in the PBFT to achieve the consistency agreement of the energy transaction data in the whole block chain network. Wherein the selected transaction has the highest liveness (
Figure 231452DEST_PATH_IMAGE005
Largest Coin) as a master node, and other consensus nodes except the master node as replica nodes. f is the number of Byzantine nodes, and the total number of the nodes of the consensus committee is not less than 3f + 1. First, the main node receives a request message sent by a client. The execution flow is as follows:
(1) a pre-preparation stage: the client sends a request message to the main node, the main node verifies the correctness of the message and broadcasts a pre-preparation message to the replica node (the main node and the replica node are selected effective consensus nodes);
(2) a preparation stage: after receiving the pre-preparation message sent by the main node, the replica node verifies the message reliability (verifies whether the digital signature and the abstract are tampered or not and whether the current view number is consistent or not), and then broadcasts the preparation message to other nodes except the replica node. When 2f prepare messages from different replica nodes are written in the log, the preparation phase is completed.
(3) And (3) confirmation stage: all the duplicate nodes broadcast confirmation messages mutually and further verify the correctness of the messages mutually. The receipt of 2f +1 acknowledgement messages matching the prepare message represents the completion of the acknowledgement phase.
(4) A recovery stage: and all the consensus nodes send reply messages to the client. And after the client receives the consistent reply message, the client indicates that the consensus process of the round is finished.
As can be seen from fig. 4, the PR-PBFT communication overhead in the method increases slowly as the number of nodes increases, while the communication overhead of the conventional PBFT algorithm shows an increasing trend of polynomial level as the number of nodes increases. When the number of the nodes exceeds two digits, the number of the consensus nodes participated in the method is fixed, the communication overhead is always kept at a lower and stable level, and the efficiency of large-scale energy node transaction to reach a consistency agreement is greatly improved.
Security discussion: (1) and (4) resistance to attack. The consensus algorithm based on the cryptology principle is adopted, and verifiable random functions based on elliptic curve encryption are adopted on the basis of the traditional PBFT algorithm to select nodes participating in consensus with high confidentiality. The random numbers generated under this method (related to node numbers) are indistinguishable and irretrievable, as are the random points on the elliptic curve. Effectively avoiding Sybil attack, preventing malicious nodes from mastering key nodes in advance according to public information and initiating purposeful attack on the block chain consensus process. (2) Verifiability. The consensus algorithm based on the VRF principle is characterized in that zero-knowledge proof of the consensus nodes is provided, and the validity of the node identities can be judged through verification proof under the condition that the private keys of the nodes are not disclosed. Under the method, random numbers are generatedRAnd has evidence of it
Figure 610481DEST_PATH_IMAGE001
If the node publishes the information and certificate
Figure 332449DEST_PATH_IMAGE001
If it is not tampered with, then the preconditions are:seed = seed’C=C’M=M’V=V’in the specific embodiment, the identity validity verification principle of the node checking consensus committee at the verification node at the point 2 is as follows:
Figure DEST_PATH_IMAGE006
T1=M’*L’+C’*V’=M*L+C*V= M*L+C*K*L=(M+C*K)*L=Q*L
Figure DEST_PATH_IMAGE007
T2=M’*G+C’*P=M*G+C*K*G=M+C*K*G=Q*G
Figure DEST_PATH_IMAGE008
C’=h1T1,T2=h1Q*L,Q*G=C
therefore, through the design, the invention improves the traditional PBFT technology, establishes a fixed number of consensus committee nodes, and effectively avoids the problems of low throughput and high communication overhead in the aspect of the number of scale-level nodes caused by the participation of all nodes in consensus of the traditional PBFT consensus algorithm. Compared with the prior art, the invention has prominent substantive features and remarkable progress.
The above-mentioned embodiment is only one of the preferred embodiments of the present invention, and should not be used to limit the scope of the present invention, but all the insubstantial modifications or changes made within the spirit and scope of the main design of the present invention, which still solve the technical problems consistent with the present invention, should be included in the scope of the present invention.

Claims (7)

1. A method for improving large scale energy node transaction security, comprising the steps of:
s1: randomly selecting a fixed number of energy nodes in the energy source block chain network as the consensus committee nodes of the current round by combining the energy node transaction activity and the verifiable random function;
s2: the residual energy nodes except the joint recognition committee nodes are used as verification nodes to verify the identity validity of the joint recognition committee nodes;
s3: carrying out PBFT consensus process through the verified consensus committee nodes, and enabling the data of the transaction blocks in the current round to be consistent through state synchronization;
s4: generating a new random number by the VRF according to the latest energy transaction activity parameter, determining a new round of consensus committee nodes, and repeating the steps S2-S4.
2. The method of claim 1, wherein the number of consensus committee nodes is set or updated at a console according to the size of nodes in the actual energy blockchain network and the actual need for transaction efficiency.
3. The method as claimed in claim 1, wherein the energy node transaction activity level refers to absolute value of difference between the energy currency at the beginning of the transaction of the current round and the energy currency at the beginning of the previous round, and the absolute value of difference between the energy currency is larger for the nodes with higher activity level.
4. The method of claim 3, wherein in the step S1, the randomly selecting the fixed number of energy nodes in the energy-sourcing blockchain network is performed by generating the unpredictable output value R and the publicly-provable output value R according to the private key of the node, the node number, the transaction activity of the node in the energy-sourcing blockchain network by using an elliptic curve-based verifiable random function
Figure 833645DEST_PATH_IMAGE001
The value obtained by the balance of the output value and the number of the joint recognition committee nodes is the node number actually participating in the PBFT joint recognition mechanism of the current round, and the representative node is selected to participate in joint recognition; wherein the list of the consensus committee nodes is not disclosed before the start of the identity authentication of the consensus committee nodes.
5. The method of claim 4, wherein the security of the large-scale energy node transaction is improvedThe method of (5), in step S2, the verification node verifies the validity of the identity of the consensus node according to the number of the consensus node, the transaction activity of the node, and the public proof
Figure 867591DEST_PATH_IMAGE001
Performing mathematical calculations using publicly available proofs
Figure 955633DEST_PATH_IMAGE001
The parameters contained in the method are matched with the data obtained after mathematical computation to judge whether the identity of the current consensus node is valid.
6. The method of claim 5, wherein in the step S3, the transaction block data includes a view number, a transaction data hash value, and a pre-region block hash value.
7. The method as claimed in claim 6, wherein in the step S4, after each round of transaction data common identification uplink, the energy node transaction activity changes, and the random number R and the public certificate are recalculated according to the latest changed parameters
Figure 691508DEST_PATH_IMAGE001
And selecting a new consensus committee node to replace the original consensus committee node, and preventing the fixed consensus committee nodes from doing joint malignancy after a period of time.
CN202210381265.5A 2022-04-13 2022-04-13 Method for improving transaction security of large-scale energy nodes Active CN114463009B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210381265.5A CN114463009B (en) 2022-04-13 2022-04-13 Method for improving transaction security of large-scale energy nodes

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210381265.5A CN114463009B (en) 2022-04-13 2022-04-13 Method for improving transaction security of large-scale energy nodes

Publications (2)

Publication Number Publication Date
CN114463009A true CN114463009A (en) 2022-05-10
CN114463009B CN114463009B (en) 2022-06-28

Family

ID=81418459

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210381265.5A Active CN114463009B (en) 2022-04-13 2022-04-13 Method for improving transaction security of large-scale energy nodes

Country Status (1)

Country Link
CN (1) CN114463009B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116233132A (en) * 2023-05-08 2023-06-06 成都理工大学 Energy block chain link point consensus method based on improved Raft consensus mechanism
CN117745433A (en) * 2024-02-19 2024-03-22 成都理工大学 Energy block chain link point consensus method based on improved PBFT consensus mechanism

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213038A (en) * 2019-06-03 2019-09-06 中城智慧科技有限公司 A kind of equity based on VRF is known together method and system at random
JP2019153275A (en) * 2018-03-02 2019-09-12 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America Control method, controller, data structure and power transaction system
CN111756546A (en) * 2020-06-15 2020-10-09 杭州电子科技大学 Block chain consensus method based on dynamic credit mechanism in Internet of vehicles environment
CN112257095A (en) * 2020-11-23 2021-01-22 中电万维信息技术有限责任公司 Method for selecting alliance chain consensus node
CN112468255A (en) * 2020-12-10 2021-03-09 电子科技大学 Block link point time synchronization method based on network consensus and VRF algorithm
CN112532581A (en) * 2020-10-26 2021-03-19 南京辰阔网络科技有限公司 Improved PBFT consensus method based on consensus participation and transaction activity
CN112651830A (en) * 2020-12-03 2021-04-13 齐鲁工业大学 Block chain consensus method applied to power resource sharing network
CN112907082A (en) * 2021-02-23 2021-06-04 上海腾天节能技术有限公司 Block chain consensus algorithm evaluation optimization method
CN113704813A (en) * 2021-07-20 2021-11-26 武汉理工大学 Maritime work equipment secondary identification data storage method and system, and verification method and system
CN113746635A (en) * 2021-08-18 2021-12-03 湖北文理学院 Method and device for improving PBFT (provider-based data transfer) consensus expandability, computing equipment and storage medium
CN114282956A (en) * 2020-09-28 2022-04-05 清华大学 Energy transaction method, device, electronic equipment and storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2019153275A (en) * 2018-03-02 2019-09-12 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America Control method, controller, data structure and power transaction system
CN110213038A (en) * 2019-06-03 2019-09-06 中城智慧科技有限公司 A kind of equity based on VRF is known together method and system at random
CN111756546A (en) * 2020-06-15 2020-10-09 杭州电子科技大学 Block chain consensus method based on dynamic credit mechanism in Internet of vehicles environment
CN114282956A (en) * 2020-09-28 2022-04-05 清华大学 Energy transaction method, device, electronic equipment and storage medium
CN112532581A (en) * 2020-10-26 2021-03-19 南京辰阔网络科技有限公司 Improved PBFT consensus method based on consensus participation and transaction activity
CN112257095A (en) * 2020-11-23 2021-01-22 中电万维信息技术有限责任公司 Method for selecting alliance chain consensus node
CN112651830A (en) * 2020-12-03 2021-04-13 齐鲁工业大学 Block chain consensus method applied to power resource sharing network
CN112468255A (en) * 2020-12-10 2021-03-09 电子科技大学 Block link point time synchronization method based on network consensus and VRF algorithm
CN112907082A (en) * 2021-02-23 2021-06-04 上海腾天节能技术有限公司 Block chain consensus algorithm evaluation optimization method
CN113704813A (en) * 2021-07-20 2021-11-26 武汉理工大学 Maritime work equipment secondary identification data storage method and system, and verification method and system
CN113746635A (en) * 2021-08-18 2021-12-03 湖北文理学院 Method and device for improving PBFT (provider-based data transfer) consensus expandability, computing equipment and storage medium

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
XIAOQIONG XU ETC.: "An Efficient Blockchain PBFT Consensus Protocol in Energy Constrained IoT Applications", 《2021 INTERNATIONAL CONFERENCE ON UK-CHINA EMERGING TECHNOLOGIES (UCET)》 *
YIXIN LI* ETC.: "An Extensible Consensus Algorithm Based on", 《2019 INTERNATIONAL CONFERENCE ON CYBER-ENABLED DISTRIBUTED COMPUTING AND KNOWLEDGE DISCOVERY (CYBERC)》 *
YOSSI GILAD ETC.: "Algorand: Scaling Byzantine Agreements for Cryptocurrencies", 《SOSP "17: PROCEEDINGS OF THE 26TH SYMPOSIUM ON OPERATING SYSTEMS PRINCIPLES》 *
冯了了 等: "区块链BFT共识算法研究进展", 《计算机科学》 *
沈翔宇 等: "能源区块链共识算法性能的评估方法与实证分析:以分布式能源交易为例", 《中国电机工程学报》 *
白尚旺 等: "基于可验证随机函数和BLS签名的拜占庭容错共识算法", 《广西师范大学学报(自然科学版)》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116233132A (en) * 2023-05-08 2023-06-06 成都理工大学 Energy block chain link point consensus method based on improved Raft consensus mechanism
CN116233132B (en) * 2023-05-08 2023-07-18 成都理工大学 Energy block chain link point consensus method based on improved Raft consensus mechanism
CN117745433A (en) * 2024-02-19 2024-03-22 成都理工大学 Energy block chain link point consensus method based on improved PBFT consensus mechanism
CN117745433B (en) * 2024-02-19 2024-05-28 成都理工大学 Energy block chain link point consensus method based on improved PBFT consensus mechanism

Also Published As

Publication number Publication date
CN114463009B (en) 2022-06-28

Similar Documents

Publication Publication Date Title
US6701434B1 (en) Efficient hybrid public key signature scheme
CN114463009B (en) Method for improving transaction security of large-scale energy nodes
CN112329051B (en) Safe and efficient consensus mechanism implementation method and system
CN111934877B (en) SM2 collaborative threshold signature method, storage medium and electronic device
CN109685505B (en) Byzantine fault-tolerant consensus optimization method based on association ring signature
US6826687B1 (en) Commitments in signatures
CN110945831A (en) Generation of anti-Sybil attack identities
CN110445795B (en) Block chain authentication uniqueness confirmation method
CN116418560A (en) System and method for online quick identity authentication based on blockchain intelligent contract
CN115051985A (en) Data consensus method of Byzantine fault-tolerant consensus protocol based on dynamic nodes
JP2022051652A (en) Credibility verification system for digital asset data packet
CN111917550A (en) Certificateless cluster signature bilinear-free authentication method and system
Wang et al. Dynamic threshold ECDSA signature and application to asset custody in blockchain
CN113591103B (en) Identity authentication method and system between intelligent terminals of electric power Internet of things
CN112039837B (en) Electronic evidence preservation method based on block chain and secret sharing
Wang et al. Consensus algorithm based on verifiable quantum random numbers
Farley et al. BADGER-blockchain auditable distributed (RSA) key GEneRation
Zhang et al. FortunChain: EC-VRF-based scalable blockchain system for realizing state sharding
CN110443713B (en) Method and system for improving block chain transaction efficiency
CN114584975A (en) Anti-quantum satellite network access authentication method based on SDN
CN114124346A (en) Method for realizing ElGamal multiple decryption by using block chain endorsement mechanism
Ma et al. Toward data authenticity and integrity for blockchain-based mobile edge computing
CN114050905B (en) Asynchronous firmware authentication method for Internet of things group
CN113055392B (en) Block chain-based unified identity authentication method
CN112583584B (en) Service monitoring system and method based on random number

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant