CN116308355A - Block chain-based carbon emission transaction and audit method - Google Patents

Block chain-based carbon emission transaction and audit method Download PDF

Info

Publication number
CN116308355A
CN116308355A CN202310264348.0A CN202310264348A CN116308355A CN 116308355 A CN116308355 A CN 116308355A CN 202310264348 A CN202310264348 A CN 202310264348A CN 116308355 A CN116308355 A CN 116308355A
Authority
CN
China
Prior art keywords
homomorphic
transaction
carbon
seller
buyer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310264348.0A
Other languages
Chinese (zh)
Inventor
李春培
李先贤
霍浩
刘鹏
王博仪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangxi Normal University
Original Assignee
Guangxi Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangxi Normal University filed Critical Guangxi Normal University
Priority to CN202310264348.0A priority Critical patent/CN116308355A/en
Publication of CN116308355A publication Critical patent/CN116308355A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/80Management or planning
    • Y02P90/84Greenhouse gas [GHG] management systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a carbon emission transaction and auditing method based on a blockchain, which is characterized by comprising the following steps of: 1) Initializing; 2) The enterprise organization sends a request for joining the network to the block chain; 3) Uploading enterprise carbon emission data; 4) Business carbon emission upper limit transaction; 5) And (5) auditing carbon emission data. The method uses the ciphertext to protect the carbon emission data of enterprises, thereby preventing confidentiality and privacy loss caused by data leakage in the carbon data transaction and auditing process, and simultaneously being capable of conducting data circulation auditing.

Description

Block chain-based carbon emission transaction and audit method
Technical Field
The invention relates to the technical fields of blockchain, privacy calculation and the like, in particular to a blockchain-based carbon emission transaction and audit method.
Background
In recent years, in order to achieve the aim of energy conservation and emission reduction in China, auditing the carbon emission data is an essential link. However, analysis of carbon emission data may infer privacy information such as behavior habits of emission subjects, and thus a privacy calculation portion of carbon emission data needs to be focused on when carbon emission auditing is performed.
Blockchain is a distributed ledger technique based on cryptography, which implements execution of any logic on the chain by using intelligent contracts with complete graphics, and is suitable for the scenario of internet data sharing. Homomorphic encryption is a probability symmetry technique for public cryptography, which can perform specific operation on ciphertext after homomorphic encryption on original data, and finally decrypt the same result as the data result obtained by performing the same calculation on the original plaintext data. This enables homomorphic encryption techniques to effectively protect data privacy, so applying homomorphic encryption techniques in carbon emission data auditing is a promising direction.
The combination of the blockchain and homomorphic encryption technology has the advantages of data privacy protection, data integrity assurance, traceability and automation realization in the carbon emission audit, and can provide safer, more reliable and more efficient data processing and management modes, thereby effectively improving the quality and efficiency of the carbon emission data audit.
In addition to carbon emission auditing, blockchain and homomorphic encryption techniques are also of great advantage in carbon transactions. Carbon trade refers to the act of an enterprise trading emissions rights by purchasing carbon emissions rights. In carbon transactions, blockchain technology can provide non-tamperable data records and transaction records, so that the authenticity and legitimacy of the transaction are ensured. Meanwhile, by using intelligent contract and other technologies, automatic carbon emission right transaction can be realized, and the efficiency and convenience of the transaction are improved. The homomorphic encryption technology can be used for encrypting the carbon transaction data and protecting the data privacy and security, so that property and trust risks caused by data leakage are avoided.
Therefore, the blockchain and homomorphic encryption technology can play an important role in carbon emission transaction and audit, and the safety, reliability and efficiency of data processing and management are improved.
Disclosure of Invention
The invention aims to solve the problem that privacy protection is insufficient in a carbon emission transaction and audit scene in the prior art, and provides a carbon emission transaction and audit method based on a blockchain. The method uses the ciphertext to protect the carbon emission data of enterprises, thereby preventing confidentiality and privacy loss caused by data leakage in the carbon data transaction and auditing process, and simultaneously being capable of conducting data circulation auditing.
The technical scheme for realizing the aim of the invention is as follows:
a blockchain-based carbon emissions trading and auditing method, comprising the steps of:
1) Initializing: when the blockchain system is initialized, an audit mechanism provides the blockchain system with carbon upper limit plaintext data corresponding to different enterprise types, and provides fine unit price and audit time; the system modifies and automatically deploys enterprise registration contracts, transaction contracts and audit contracts according to the data;
2) The enterprise organization sends a join network request to the blockchain:
an enterprise organization submits a request for joining a network to a blockchain, submits a tuple containing three attributes of company name, company type and business to an enterprise registration contract, and if the tuple is matched with the preset type of an audit organization, the enterprise organization obtains plaintext data of the initial carbon upper limit of the enterprise; the enterprise registration contract calls a key distribution mechanism KGC to generate an entity key pair and a homomorphic key pair for enterprises, then the enterprise registration contract uploads an initial carbon upper limit to a calculation server, the homomorphic public key in the homomorphic key encrypts to generate a homomorphic upper limit, the calculation server is one of cloud servers and can provide almost infinite calculation capacity, and finally the enterprise registration contract calls a prefecter to receive the homomorphic upper limit, generates a transaction urt by unique identifier of the urt, the homomorphic public key, the entity public key, the homomorphic upper limit and homomorphic emission, and stores the transaction urt into a block chain, wherein the homomorphic emission is empty;
3) Uploading enterprise carbon emission data:
the enterprise transmits a symmetric encryption key to the Internet of things equipment through a blockchain secure channel, then uses a homomorphic public key to encrypt the key to generate KT and uploads the KT to a calculation server, the Internet of things equipment uses the key to encrypt carbon emission data symmetrically and uploads the data symmetric ciphertext to the calculation server, the calculation server uses the KT to perform homomorphic conversion on the data symmetric ciphertext to obtain data homomorphic ciphertext which is equivalent to data plaintext obtained by homomorphic public key to encrypt carbon emission data homomorphism, and finally the calculation server updates the data homomorphic ciphertext to the blockchain, and if homomorphic emission is empty, the data homomorphic ciphertext is added to homomorphic emission; if the homomorphic emission is not null, executing homomorphic addition operation, namely accumulating homomorphic ciphertext data to the original homomorphic emission;
4) Upper limit business carbon emission trade:
the seller enterprise uses the homomorphic public key homomorphic encryption carbon transaction amount to obtain homomorphic carbon transaction amount; calculating a transaction zero knowledge proof, wherein the transaction zero knowledge proof is used for proving that the transaction carbon upper limit is smaller than or equal to the seller carbon upper limit and larger than 0 on the premise that the seller carbon upper limit is not revealed;
the seller enterprise uses the seller homomorphic private key and the buyer homomorphic public key to calculate a re-encryption conversion key; uploading a seller transaction, wherein the seller transaction comprises a seller transaction unique identifier, a seller entity public key, homomorphic carbon transaction amount, carbon license validity period, transaction zero knowledge proof, a seller urt unique identifier, a seller signature, a carbon unit price and a re-encryption conversion secret key;
the buyer enterprise uses the homomorphic public key to homomorphic encrypt the transaction amount to obtain homomorphic transaction amount; calculating an amount zero knowledge proof, wherein the amount zero knowledge proof is used for proving that the transaction amount is smaller than or equal to the balance of the buyer and larger than 0 on the premise of not revealing the balance of the buyer;
the buyer enterprise uses the buyer homomorphic private key and the seller homomorphic public key to calculate a re-encryption conversion secret key; uploading a buyer transaction, wherein the buyer transaction comprises a buyer transaction unique identifier, a seller transaction unique identifier, a buyer entity public key, homomorphic transaction amount, amount zero knowledge proof, a buyer urt unique identifier, a buyer signature and a re-encryption conversion secret key;
the transaction contract receives the buyer transaction and verifies the buyer signature by the buyer entity public key therein; if the signature verification fails, the transaction fails;
after the buyer signature is successfully verified, acquiring the seller transaction from the seller transaction unique identifier; verifying the seller signature by the seller public key, wherein if the signature verification fails, the transaction fails;
after the seller signature is successfully verified, the transaction contract calculates the zero-knowledge proof of the amount and the validity of the zero-knowledge proof of the transaction, and after the verification is passed, the seller = rt and the buyer urt are searched in the blockchain according to the seller urt unique identifier and the buyer urt unique identifier;
the transaction contract calls a calculation server to convert the homomorphic carbon transaction amount into the homomorphic carbon transaction amount encrypted by the buyer homomorphic public key by the re-encryption conversion secret key; converting the homomorphic transaction amount into the homomorphic transaction amount encrypted by the seller homomorphic public key by the re-encryption conversion secret key;
after the transaction contract receives the result of the calculation server by the predictor, verifying the homomorphic carbon transaction amount number, namely carbon unit price = homomorphic transaction amount;
after verification is passed, calculating the upper limit of the homomorphic carbon of the seller and the homomorphic carbon transaction amount by the transaction contract; homomorphic balance + homomorphic transaction amount in seller entity public key account; upper limit of buyer homomorphic carbon+homomorphic carbon trade amount; homomorphic balance-homomorphic transaction amount in buyer entity public key account;
generating a transaction eppt broadcast by a transaction contract, wherein the transaction comprises a transaction time stamp, a transaction unique identifier, a buyer urt unique identifier, a seller urt unique identifier and transaction information;
5) Carbon emission data auditing:
when the running time of the blockchain system reaches the auditing time, auditing contracts collect homomorphic emission of enterprises and homomorphic upper limit, and comparing plaintext meaning sizes represented by two ciphertext by a tumbler algorithm;
if the homomorphic emission is smaller than the homomorphic upper limit, updating the upper limit to a predefined original upper limit, emptying the emission, and ending the audit;
if the homomorphic rank is amplified to the homomorphic upper limit, calculating penalty = (homomorphic emission-homomorphic upper limit) = penalty unit price, updating the balance in the public key account of the enterprise entity into balance-penalty, updating the upper limit into the predefined original upper limit, emptying emission, reclassifying the running time of the system, and ending the audit.
Compared with the prior art, the technical scheme has the following advantages:
1. the novel carbon data transaction and audit method based on the blockchain supplements the existing carbon audit and transaction data hosting/exchanging model, and provides carbon audit and transaction service in a data processing service mode under the condition of not exposing original data.
2. The scheme adopts the local encryption of the enterprise Internet of things equipment, and the expansibility of the scheme and the security level of the aggregation process are enhanced by the on-chain data aggregation mode. The automatic execution of the block chain consensus mechanism and the intelligent contract realizes full automation of the carbon transaction and the carbon audit flow on the premise of ensuring that the carbon data is not tampered after being written into the block chain account book and the authenticity and the integrity of a data set and a calculation result.
3. Compared with the traditional homomorphic encryption algorithm, the method can process ciphertext calculation among encrypted carbon data related to different homomorphic public keys while protecting privacy security of a user data set and realizing ciphertext calculation of a plurality of carbon data.
Drawings
FIG. 1 is a process schematic of an embodiment;
FIG. 2 is a flow chart of enterprise registration and carbon data upload according to an embodiment;
FIG. 3 is a carbon data transaction flow diagram of an embodiment;
fig. 4 is a carbon data audit flow diagram of an embodiment.
Detailed Description
The present invention will now be further illustrated, but not limited, by the following figures and examples.
Examples:
referring to fig. 1, a blockchain-based carbon emissions trading and auditing method includes the steps of:
1) Initializing: when the blockchain system is initialized, an audit mechanism provides carbon upper limit plaintext data D corresponding to different enterprise types to the blockchain system 1 Specifying fine unit price F u And audit time 0
The system modifies and automatically deploys enterprise registration contracts SC according to the data 1 TransactionContract SC 2 Audit contract SC 3
2) The enterprise organization CEE sends a join network request to the blockchain:
as shown in fig. 2, CEE submits a join network request to the blockchain and registers a contract SC with the enterprise 1 Submitting a tuple att containing the following 3 attributes: company name, company type, business;
CEE submits att to SC 1 After matching with the type preset by the auditing mechanism, D is obtained 1
SC 1 Invoking the key distribution mechanism KGC generates entity key pairs (E P ,E S ) And homomorphic key pair (T) P ,T S ) The method comprises the steps of carrying out a first treatment on the surface of the In this embodiment, the generation of homomorphic key pairs uses the Paillier cryptosystem, and the generation of entity key pairs uses the RSA cryptosystem;
SC 1 the D is processed by 1 Uploading to a computing server, and obtaining a homomorphic public key T from the homomorphic secret keys P Encryption generation homomorphic upper limit T up Wherein g, r 1 The random number chosen for the calculation server, n is the product of the large prime numbers chosen for KGC:
Figure BDA0004132600290000051
the computing server is one of cloud servers and provides almost infinite computing power;
SC 1 invoking a propulsor to receive T up Unique urt identifier sig urt 、T P 、E P 、T up Homomorphic discharge T em Generating a transaction urt for storage in a blockchain, where T em Is empty;
3) Uploading enterprise carbon emission data:
CEE selects symmetric encryption key to be transmitted to IOT equipment by a blockchain secure channel; generating KT by using the T encryption key and uploading the KT to a computing server;
IOT uses key symmetry to encrypt carbon emission data D em Generating data symmetric ciphertext E em Uploading to computingA server;
the computing server uses KT to E em Performing symmetric decryption to obtain the equivalent of T p Homomorphic encryption D em The obtained data homomorphic ciphertext T' em
The computing server stores the data T' em Updating to the blockchain, the updating operation including:
if homomorphism emission is empty, T em =T′ em
If homomorphic emission is not null, homomorphic addition operation is executed, T em =T em +T′ em
4) Upper limit business carbon emission trade:
as shown in FIG. 3, the seller enterprise CEE 1 Using owned homomorphic public key T P1 Encrypted carbon transaction amount D bar Obtaining homomorphic carbon transaction amount T bar The method comprises the steps of carrying out a first treatment on the surface of the Calculating zero knowledge proof ZK of transaction bar Wherein r is 2 ,r 3 ,r 4 Selecting a random number, T, for the seller up1 For the upper seller carbon limit, α is the lower range limit:
ZK bar =(U,E 2 ,E 3, F)
Figure BDA0004132600290000061
Figure BDA0004132600290000062
the ZK bar For not revealing T up1 On the premise of (1), prove T up1 >T bar >0;
CEE 1 Using vendor homomorphic private key T S1 Public key T homomorphic to buyer P2 Computing a RE-encryption conversion key RE 1 The method comprises the steps of carrying out a first treatment on the surface of the Uploading vendor transactions MT 1 The MT is provided with 1 Involving vendor transaction unique identifiers sig mt1 Vendor entity public key E P1 、T bar Expiration date ts of carbon license 1 、ZK bar Seller urt identifier sig urt1 Monovalent carbon D U 、RE 1
CEE of buyer enterprise 2 Using owned homomorphic public key T P2 Encrypting the transaction amount to obtain homomorphic transaction amount T am The method comprises the steps of carrying out a first treatment on the surface of the Calculation of the amount zero knowledge proof ZK am The ZK am For not revealing the balance T of the buyer b1 On the premise of (1), prove T b1 >T am >0;
CEE 2 Using vendor homomorphic private key T S2 Public key T homomorphic to seller P1 Computing a RE-encryption conversion key RE 2 The method comprises the steps of carrying out a first treatment on the surface of the Uploading buyer transactions MT 2 The MT is provided with 2 Involving a buyer transaction unique identifier sig mt2 、sig mt1 Buyer entity public key E P2 、T am 、ZK am Buyer urt unique identifier sig urt2 、RE 2
Transaction contract SC 2 Receiving MT 2 And from which E is P2 Validating sig mt2 The method comprises the steps of carrying out a first treatment on the surface of the If the verification fails, the transaction fails;
SC 2 after verification is successful, by sig mt1 Acquisition of MT 1 The method comprises the steps of carrying out a first treatment on the surface of the And from which E is P1 Validating sig mt1 If the verification fails, the transaction fails;
after successful verification, SC 2 Judging ZK am 、ZK bar Is passed through and then in block chain according to sig urt1 、sig urt2 Retrieving the urt of both parties;
SC 2 calling a computing server by RE 1 Will T bar Conversion to T P2 Encrypted homomorphic carbon transaction amount T' bar The method comprises the steps of carrying out a first treatment on the surface of the By RE 2 Will T am Conversion to T P1 Encrypted homomorphic transaction amount T' am
SC 2 Receiving T 'by a prophetic machine' bar ,T’ am And (3) verifying:
T bar *D u =T am
after passing verification, SC 2 Calculation, where T b1 T is the homomorphic balance in the seller entity public key account up2 Upper limit of buyer homomorphic carbon;
T up1 =T up1 -T bar ;T b1 =T b1 +T bar
T up2 =T up2 +T bar T b2 =T b2 +T bar
SC 2 generating a broadcast of transaction transactions eppt, said eppt containing a timestamp ts 2 Transaction unique identifier sig eppt 、sig urt1 、sig urt2 A transaction information table;
5) Carbon emission data auditing:
as shown in fig. 4, the system run time period 1 Reach time 0 Audit contract SC 3 Collect T up 、T em Comparing the meaning sizes of the plaintext represented by the two ciphertext by the tumbler algorithm;
if T up >T em Updating Tup to be a definition value in registration, clearing Tem, and ending audit;
if T em >T up Then calculate fine FT:
FT=(T em -T up )*F u
balance T in public key account of enterprise entity b Updated to T b =T b -FT, T up Updating to define value at registration time, T em Emptying and re-accumulating time 0 And (5) ending the audit.

Claims (1)

1. A blockchain-based carbon emissions trading and auditing method, comprising the steps of:
1) Initializing: when the blockchain system is initialized, an audit mechanism provides plain text data of carbon upper limits corresponding to different enterprise types for the blockchain system, fine unit price and audit time are regulated, and the system modifies and automatically deploys enterprise registration contracts, transaction contracts and audit contracts according to the data;
2) The enterprise organization sends a join network request to the blockchain:
an enterprise organization submits a request for joining a network to a blockchain, submits a tuple containing three attributes of company name, company type and business to an enterprise registration contract, and if the tuple is matched with the preset type of an audit organization, the enterprise organization obtains plaintext data of the initial carbon upper limit of the enterprise; the enterprise registration contract calls a key distribution mechanism KGC to generate an entity key pair and a homomorphic key pair for enterprises, then the enterprise registration contract uploads an initial carbon upper limit to a calculation server, the homomorphic public key in the homomorphic key encrypts to generate a homomorphic upper limit, the calculation server is one of cloud servers and can provide infinite calculation capacity, finally the enterprise registration contract calls a prefecter to receive the homomorphic upper limit, generates a transaction urt by unique identifier of the urt, the homomorphic public key, the entity public key, the homomorphic upper limit and homomorphic emission, and stores the transaction urt into a blockchain, wherein the homomorphic emission is empty;
3) Uploading enterprise carbon emission data:
the enterprise transmits a symmetric encryption key to the Internet of things equipment through a blockchain secure channel, then uses a homomorphic public key to encrypt the key to generate KT and uploads the KT to a calculation server, the Internet of things equipment uses the key to encrypt carbon emission data symmetrically and uploads the data symmetric ciphertext to the calculation server, the calculation server uses the KT to perform homomorphic conversion on the data symmetric ciphertext to obtain data homomorphic ciphertext which is equivalent to data plaintext obtained by homomorphic public key to encrypt carbon emission data homomorphism, and finally the calculation server updates the data homomorphic ciphertext to the blockchain, and if homomorphic emission is empty, the data homomorphic ciphertext is added to homomorphic emission; if the homomorphic emission is not null, executing homomorphic addition operation, and accumulating homomorphic ciphertext data to the original homomorphic emission;
4) Upper limit business carbon emission trade:
the seller enterprise uses the homomorphic public key homomorphic encryption carbon transaction amount to obtain homomorphic carbon transaction amount; calculating a transaction zero knowledge proof, wherein the transaction zero knowledge proof is used for proving that the transaction carbon upper limit is smaller than or equal to the seller carbon upper limit and larger than 0 on the premise that the seller carbon upper limit is not revealed;
the seller enterprise uses the seller homomorphic private key and the buyer homomorphic public key to calculate a re-encryption conversion key; uploading a seller transaction, wherein the seller transaction comprises a seller transaction unique identifier, a seller entity public key, homomorphic carbon transaction amount, carbon license validity period, transaction zero knowledge proof, a seller urt unique identifier, a seller signature, a carbon unit price and a re-encryption conversion secret key;
the buyer enterprise uses the homomorphic public key to homomorphic encrypt the transaction amount to obtain homomorphic transaction amount; calculating an amount zero knowledge proof, wherein the amount zero knowledge proof is used for proving that the transaction amount is smaller than or equal to the balance of the buyer and larger than 0 on the premise of not revealing the balance of the buyer;
the buyer enterprise uses the buyer homomorphic private key and the seller homomorphic public key to calculate a re-encryption conversion secret key; uploading a buyer transaction, wherein the buyer transaction comprises a buyer transaction unique identifier, a seller transaction unique identifier, a buyer entity public key, homomorphic transaction amount, amount zero knowledge proof, a buyer urt unique identifier, a buyer signature and a re-encryption conversion secret key;
the transaction contract receives the buyer transaction and verifies the buyer signature by the buyer entity public key therein; if the signature verification fails, the transaction fails;
after the buyer signature is successfully verified, acquiring the seller transaction from the seller transaction unique identifier; verifying the seller signature by the seller public key, wherein if the signature verification fails, the transaction fails;
after the seller signature is successfully verified, the transaction contract calculates the zero-knowledge proof of the amount and the validity of the zero-knowledge proof of the transaction, and after the verification is passed, the seller urt and the buyer urt are searched in the blockchain according to the seller urt unique identifier and the buyer urt unique identifier;
the transaction contract calls a calculation server to convert the homomorphic carbon transaction amount into the homomorphic carbon transaction amount encrypted by the buyer homomorphic public key by the re-encryption conversion secret key; converting the homomorphic transaction amount into the homomorphic transaction amount encrypted by the seller homomorphic public key by the re-encryption conversion secret key;
after the transaction contract receives the result of the calculation server by the predictor, verifying the homomorphic carbon transaction amount number, namely carbon unit price = homomorphic transaction amount;
after verification is passed, calculating the upper limit of the homomorphic carbon of the seller and the homomorphic carbon transaction amount by the transaction contract; homomorphic balance + homomorphic transaction amount in seller entity public key account; upper limit of buyer homomorphic carbon+homomorphic carbon trade amount; homomorphic balance-homomorphic transaction amount in buyer entity public key account;
generating a transaction eppt broadcast by a transaction contract, wherein the transaction comprises a transaction time stamp, a transaction unique identifier, a buyer urt unique identifier, a seller urt unique identifier and transaction information;
5) Carbon emission data auditing:
when the running time of the blockchain system reaches the auditing time, auditing contracts collect homomorphic emission of enterprises and homomorphic upper limit, and comparing plaintext meaning sizes represented by two ciphertext by a tumbler algorithm;
if the homomorphic emission is smaller than the homomorphic upper limit, updating the upper limit to a predefined original upper limit, emptying the emission, and ending the audit;
if the homomorphic rank is amplified to the homomorphic upper limit, calculating penalty = (homomorphic emission-homomorphic upper limit) = penalty unit price, updating the balance in the public key account of the enterprise entity into balance-penalty, updating the upper limit into the predefined original upper limit, emptying emission, reclassifying the running time of the system, and ending the audit.
CN202310264348.0A 2023-03-19 2023-03-19 Block chain-based carbon emission transaction and audit method Pending CN116308355A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310264348.0A CN116308355A (en) 2023-03-19 2023-03-19 Block chain-based carbon emission transaction and audit method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310264348.0A CN116308355A (en) 2023-03-19 2023-03-19 Block chain-based carbon emission transaction and audit method

Publications (1)

Publication Number Publication Date
CN116308355A true CN116308355A (en) 2023-06-23

Family

ID=86788331

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310264348.0A Pending CN116308355A (en) 2023-03-19 2023-03-19 Block chain-based carbon emission transaction and audit method

Country Status (1)

Country Link
CN (1) CN116308355A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116664140A (en) * 2023-08-02 2023-08-29 华北电力大学 Carbon emission right trading method based on blockchain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116664140A (en) * 2023-08-02 2023-08-29 华北电力大学 Carbon emission right trading method based on blockchain
CN116664140B (en) * 2023-08-02 2023-09-29 华北电力大学 Carbon emission right trading method based on blockchain

Similar Documents

Publication Publication Date Title
CN107682308B (en) Electronic evidence preservation system based on block chain latent channel technology
Wei et al. SecCloud: Bridging secure storage and computation in cloud
CN109495490B (en) Block chain-based unified identity authentication method
Wu et al. A regulated digital currency
Li et al. RZKPB: a privacy-preserving blockchain-based fair transaction method for sharing economy
CN110458554A (en) The data fast transaction method of identity-based on block chain
Liu et al. Blockchain-cloud transparent data marketing: Consortium management and fairness
Rial et al. A privacy-preserving buyer–seller watermarking protocol based on priced oblivious transfer
CN105187425B (en) Facing cloud calculus communication system safety without certificate thresholding decryption method
Lin et al. Ppchain: A privacy-preserving permissioned blockchain architecture for cryptocurrency and other regulated applications
CN114710275B (en) Cross-domain authentication and key negotiation method based on blockchain in Internet of things environment
CN113761582A (en) Group signature based method and system for protecting privacy of block chain transaction under supervision
Li et al. FPPB: A fast and privacy-preserving method based on the permissioned blockchain for fair transactions in sharing economy
CN113326541A (en) Cloud edge collaborative multi-mode private data transfer method based on intelligent contract
Win et al. Privacy enabled digital rights management without trusted third party assumption
CN112434026A (en) Secure intellectual property pledge financing method based on Hash chain
CN116308355A (en) Block chain-based carbon emission transaction and audit method
CN113554436A (en) User identity anonymization method, tracking method and system for block chain system
Xie et al. SofitMix: A secure offchain-supported bitcoin-compatible mixing protocol
Liu et al. Blockchain-assisted comprehensive key management in CP-ABE for cloud-stored data
Wang et al. A lightweight certificateless aggregate ring signature scheme for privacy protection in smart grids
CN115883102B (en) Cross-domain identity authentication method and system based on identity credibility and electronic equipment
Lv et al. Heterogeneous Cross‐Domain Identity Authentication Scheme Based on Proxy Resignature in Cloud Environment
Deng et al. Designated‐Verifier Anonymous Credential for Identity Management in Decentralized Systems
Nkurunziza et al. ECAAP‐SG: Efficient certificateless anonymous authentication protocol for SG

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination