CN107172043A - A kind of smart power grid user sale of electricity method based on homomorphic cryptography - Google Patents

A kind of smart power grid user sale of electricity method based on homomorphic cryptography Download PDF

Info

Publication number
CN107172043A
CN107172043A CN201710338519.4A CN201710338519A CN107172043A CN 107172043 A CN107172043 A CN 107172043A CN 201710338519 A CN201710338519 A CN 201710338519A CN 107172043 A CN107172043 A CN 107172043A
Authority
CN
China
Prior art keywords
community
gateway
power purchase
user
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710338519.4A
Other languages
Chinese (zh)
Other versions
CN107172043B (en
Inventor
张应辉
赵江凡
郑东
邓恺鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Xu Yao Network Technology Co ltd
Xi'an xuyao Network Technology Co.,Ltd.
Original Assignee
Xian University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Posts and Telecommunications filed Critical Xian University of Posts and Telecommunications
Priority to CN201710338519.4A priority Critical patent/CN107172043B/en
Publication of CN107172043A publication Critical patent/CN107172043A/en
Application granted granted Critical
Publication of CN107172043B publication Critical patent/CN107172043B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F15/00Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity
    • G07F15/06Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity with means for prepaying basic charges, e.g. rent for meters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Supply And Distribution Of Alternating Current (AREA)

Abstract

The present invention relates to intelligent grid sale of electricity, more particularly to a kind of smart power grid user sale of electricity method based on homomorphic cryptography, its process sends power purchase request data to community's gateway including Utilities Electric Co., each user is issued to after community's gateway priori card power purchase request data is errorless, after power purchase demand data is encrypted user by the method for homomorphic cryptography, send to community's gateway, community's gateway will be sent to Utilities Electric Co. after the power purchase demand data summation of each user, and Utilities Electric Co. receives after community network shuts the power purchase demand data of biography and carries out decryption restoration data.The present invention is covered using the mode of hash function, Bilinear map and homomorphic cryptography to the true power purchase demand data of user; and the identity of authentication data sender; community's gateway beyond user and Utilities Electric Co. is set to obtain the specific power purchase demand data of the user; it effectively prevent privacy of user to be disclosed, protect the fairness of marketing.

Description

A kind of smart power grid user sale of electricity method based on homomorphic cryptography
Technical field
The present invention relates to intelligent grid sale of electricity, more particularly to a kind of smart power grid user sale of electricity side based on homomorphic cryptography Method.
Background technology
Intelligent grid, sets up on integrated, high-speed bidirectional communication network basis, utilizes advanced sensing and measurement skill Art, advanced equipment and technology, advanced control method and advanced DSS technology etc., realize that power network is reliable, pacify Entirely, Effec-tive Function economic, efficient, environment-friendly and using safety.Growing with intelligent grid, Utilities Electric Co. is no longer Need staff to make house calls, and realize that miscellaneous service comes and goes simply by the network communication with terminal, in the process, letter The security of breath transmission is focus of concern, and the protection to privacy of user also turns into the matter of utmost importance of Utilities Electric Co..
Operation is encrypted to transmission information, Utilities Electric Co. is interacted with user-to-user information and serves certain guarantee work With homomorphic cryptography is relatively conventional and more effective method, Application No. in existing information ciphering method The charging method in a kind of intelligent grid with secret protection is disclosed in 201410396335.X patent document, by intelligent electricity Table records the use electricity of user in real time, will be sent using the method for homomorphic cryptography after data encryption to polymerizer, polymerizer will The nonexpondable electricity ciphertext of a user received be decrypted again by summation operation obtain the user add up power consumption it is bright Text, polymerizer again sends electricity to billing department the calculating for carrying out electricity cost in plain text, though the patent document employs homomorphism Data are encrypted the mode of encryption, but realize simply by public-private key pair and AES the encryption of whole data transfer With decryption, it can not accomplish to ensure its security in data transmission procedure.
The content of the invention
For problems of the prior art, the present invention provides a kind of smart power grid user sale of electricity based on homomorphic cryptography Method, its process includes Utilities Electric Co. and sends power purchase request data to community's gateway, community's gateway priori card power purchase number of request According to each user is issued to after errorless, after power purchase demand data is encrypted user by the method for homomorphic cryptography, send extremely Community's gateway, community's gateway is sent to Utilities Electric Co. after the power purchase demand data of each user is summed, and Utilities Electric Co. receives community Decryption restoration data are carried out after the power purchase demand data that gateway is uploaded;
Specifically include following steps:
(1) system initialization:
Utilities Electric Co. should choose some parameters, including cyclic group G, G that rank is qTAnd a Bilinear mapG×G→ GT, to allSet up;CalculateA homomorphism is produced to add Migong key is to (f, g) and corresponding private key λ;
Three hash functions include H:H1:{0,1}*→ G, H2:H3:GT×GT→{0, 1}*, { 0,1 }*Represent the set of the binary sequence composition of any bit long;According to the parameter of selection, Utilities Electric Co., gateway with And user respectively obtains the private key and public key of oneself;
(2) power purchase is asked:
Utilities Electric Co. sends power purchase request data to community's gateway, includes the identity ID of Utilities Electric Co.u, community's gateway body Part IDg, pricing information Infop, key ruP0, time stamp T S and signature sigmau
(3) community's gateway authentication
After community's gateway receives power purchase request data, first according to time stamp T S and signature sigmauVerify data authenticity and Integrality, is then forwarded to each user in community;
(4) user replys:
User covers true power purchase demand data using homomorphic cryptography technology and obtains Bi, and generate digital signature σiAnd message Authentication code MAC (Bi) backward community network close reply;
(5) community's gateway polymerize:
The power purchase demand data of all users received polymerize by community's gateway, the signature sigma being polymerize, and polymerization power purchase is needed Ask data B, key group { riP0And Message Authentication Code MACf, sent to Utilities Electric Co.;
(6) Utilities Electric Co. decrypts:
Utilities Electric Co. is received after the polymerization power purchase demand data that community's gateway is sent, and data are decrypted with recovery sale of electricity part Volume b(x)And verify.
Further, community's gateway and user are in the intelligent electric meter based on single-hop networks topological structure (single-hop) Communication network (AMI) is communicated.
Further, it is to be communicated based on 5G networks between Utilities Electric Co. and community's gateway.
Further, the private key and public key in step (1), are generated as follows:
(a) Utilities Electric Co. IDuFromIn arbitrarily selection one element skuAs private key, and calculate PKu=skuP0It is used as public affairs Key;
(b) community's gateway IDgFromIn arbitrarily selection one element skgAs private key, and calculate PKg=skgP0It is used as public affairs Key;
(c) IDiFromIn arbitrarily selection one element skiAs private key, and calculate PKi=skiP0It is used as public key;
(d) the open parameter of Utilities Electric Co.'s issue
Further, step (2) and the pricing information Info in step (3)p, signature sigmauAnd to power purchase request data Checking is carried out as follows:
(a) pricing information Infop={ p1,p2,...,pk, wherein k is total number of timeslots;
(b) signature sigmau=sku H1(IDu||IDg||Infop||ruP0| | TS), community gateway σuTo verify that power purchase is asked The authenticity and integrity of data;
(d) after community's gateway receives power purchase request data, time stamp T S is first verified, equation is verified afterwardsWhether set up.
Further, true power purchase demand data is covered in step (4), its process is carried out as follows:
(a) key is calculated
(b) true power purchase demand data is covered using homomorphic encryption algorithm to obtain1 ≤ x≤k, obtains set B afterwardsi=(Bi,1,Bi,2,…,Bi,k);
(c) Message Authentication Code is generated
(d) generation digital signature σi=ski H1(H(ki)||IDg||IDu||riP0||TS)。
Further, community's gateway polymerization in step (5), is carried out as follows:
(a) under the intelligent electric meter communication network (AMI) of single-hop networks topological structure (single-hop), the signature of polymerization σ=∑1≤i≤nσi
(b) each time slot polymerization power purchase demand dataWherein Afterwards To set B=(B(1),B(2),…,B(k)), (1≤x≤k);
(c) Message Authentication Code MAC (B)=∏1≤i≤nMAC(Bi), meanwhile, gateway arbitrarily one element R of selection in community's is obtained To Message Authentication Code MACf=(MAC1,MAC2), wherein MAC2=UH(B)VH (R)
Further, Utilities Electric Co.'s decryption is carried out as follows in step (6):
(a)
(b) according to homomorphic encryption algorithm, private key λ is used, recovers each time slot polymerization power purchase demand data
(c) equation is verified Whether set up, if so, then it is verified;
(d) calculateWith checking MAC2=UH(B’)VH(R’)
A kind of smart power grid user sale of electricity method based on homomorphic cryptography of the present invention, has the advantages that:
According to the one-way and the characteristic of two-wire pair of hash function, in the way of public key signature private key is verified, it is ensured that electricity Power company, community's gateway, the non repudiation of user profile and data integrity;According to the characteristic of homomorphic cryptography, use is concealed The real information at family, so as to protect the privacy of sender, it is ensured that confidentiality;Except user oneself, community's gateway and electric power Company can not all obtain the detail of user's power purchase demand, and also can only obtain multiple user's power purchases after Utilities Electric Co.'s decryption needs The summation rather than the specific power purchase demand data of each user asked, this both reduces bandwidth occupancy, reduces meter during decryption Complexity is calculated, while the identity of certification sender again, so as to simplify system, effectively prevent privacy of user and be disclosed, carry High security and efficiency of transmission, protect the fairness of marketing.
Brief description of the drawings
, below will be to embodiment or existing for the clearer explanation embodiment of the present invention or technical scheme of the prior art There is the accompanying drawing used required in technology description to be briefly described, it is clear that, drawings in the following description are only this Some embodiments of invention, for those of ordinary skill in the art, on the premise of not paying creative work, can be with Other accompanying drawings are obtained according to these accompanying drawings.
Fig. 1 is a kind of network structure of the smart power grid user sale of electricity method based on homomorphic cryptography of the present invention;
Fig. 2 is a kind of workflow diagram of the smart power grid user sale of electricity method based on homomorphic cryptography of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the present invention, clear, complete retouch is carried out to the technical scheme in the embodiment of the present invention State, it is clear that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.Based on the present invention In embodiment, all other reality that those skilled in the art is obtained on the premise of creative work is not made Example is applied, protection scope of the present invention is belonged to.
It is a kind of smart power grid user sale of electricity method based on homomorphic cryptography of the present embodiment, its mistake as shown in Figures 1 and 2 Journey is to include Utilities Electric Co. to send power purchase request data to community's gateway, after gateway priori card power purchase request data in community's is errorless N user is issued to, after power purchase demand data is encrypted n user by the method for homomorphic cryptography, is sent to community network Close, community's gateway is sent to Utilities Electric Co. after the power purchase demand data of n user is summed, and Utilities Electric Co. receives community network and shut Decryption restoration data are carried out after the power purchase demand data of biography.Community's gateway and user are based on single-hop networks topological structure (single-hop) communicated under intelligent electric meter communication network (AMI).It is preferred that, it is between Utilities Electric Co. and community's gateway Communicated based on 5G networks.
Specifically, smart power grid user sale of electricity method is comprised the following steps that:
(1) system initialization:
Utilities Electric Co. should choose some parameters, including cyclic group G, G that rank is qTAnd a Bilinear mapG×G→ GT, to allSet up;CalculateA homomorphism is produced to add Migong key is to (f, g) and corresponding private key λ;
Three hash functions include H:H1:{0,1}*→ G, H2:H3:GT×GT→{0, 1}*, { 0,1 }*Represent the set of the binary sequence composition of any bit long;According to the parameter of selection, Utilities Electric Co., gateway with And user respectively obtains the private key and public key of oneself.
Private key and public key in above step, are generated as follows:
(a) Utilities Electric Co. IDuFromIn arbitrarily selection one element skuAs private key, and calculate PKu=skuP0It is used as public affairs Key;
(b) community's gateway IDgFromIn arbitrarily selection one element skgAs private key, and calculate PKg=skgP0It is used as public affairs Key;
(c) IDiFromIn arbitrarily selection one element skiAs private key, and calculate PKi=skiP0It is used as public key;
(d) the open parameter of Utilities Electric Co.'s issue
(2) power purchase is asked:
Utilities Electric Co. sends power purchase request data to community's gateway, includes the identity ID of Utilities Electric Co.u, community's gateway body Part IDg, pricing information Infop, key ruP0, time stamp T S and signature sigmau
(3) community's gateway authentication:
After community's gateway receives power purchase request data, first according to time stamp T S and signature sigmauVerify data authenticity and Integrality, is then forwarded to each user in community.
Specifically, step (2) and the pricing information Info in step (3)p, signature sigmauAnd power purchase request data is tested Card is carried out as follows:
(a) pricing information Infop={ p1,p2,...,pk, wherein k is total number of timeslots;
(b) signature sigmau=sku H1(IDu||IDg||Infop||ruP0| | TS), community gateway σuTo verify that power purchase is asked The authenticity and integrity of data;
(d) after community's gateway receives power purchase request data, time stamp T S is first verified, equation is verified afterwardsWhether set up.
(4) user replys:
User covers true power purchase demand data using homomorphic cryptography technology and obtains Bi, and generate digital signature σiAnd message Authentication code MAC (Bi) backward community network close reply.
It is carried out as follows specifically, covering true power purchase demand data process:
(a) key is calculated
(b) true power purchase demand data is covered using homomorphic encryption algorithm to obtain1 ≤ x≤k, obtains set B afterwardsi=(Bi,1,Bi,2,…,Bi,k);
(c) Message Authentication Code is generated
(d) generation digital signature σi=ski H1(H(ki)||IDg||IDu||riP0||TS)。
(5) community's gateway polymerize:
The power purchase demand data of all users received polymerize by community's gateway, the signature sigma being polymerize, and polymerization power purchase is needed Ask data B, key group { riP0And Message Authentication Code MACf, sent to Utilities Electric Co..
Specifically, gateway polymerization in community's is carried out as follows:
(a) under the intelligent electric meter communication network (AMI) of single-hop networks topological structure (single-hop), the signature of polymerization σ=∑1≤i≤nσi
(b) each time slot polymerization power purchase demand dataWherein Afterwards To set B=(B(1),B(2),…,B(k)), (1≤x≤k);
(c) Message Authentication Code MAC (B)=∏1≤i≤nMAC(Bi), meanwhile, gateway arbitrarily one element R of selection in community's is obtained To Message Authentication Code MACf=(MAC1,MAC2), wherein MAC1=(B | | R) ⊕ H3(MAC (B)), MAC2=UH(B)VH(R)
(6) Utilities Electric Co. decrypts:
Utilities Electric Co. is received after the polymerization power purchase demand data that community's gateway is sent, and data are decrypted with recovery sale of electricity part Volume b(x)And verify.
Specifically, Utilities Electric Co.'s decryption is carried out as follows:
(a)
(b) according to homomorphic encryption algorithm, private key λ is used, recovers each time slot polymerization power purchase demand data
(c) equation is verified Whether set up, if so, then it is verified;
(d) calculateWith checking MAC2=UH(B’)VH(R’)
Mathematical theory applied in the present embodiment includes:
1st, Bilinear map
In the present invention, Bilinear map ê:G×G→GTIt is a mapping for meeting bilinearity, non-degeneracy and computability, It is mapped to two elements in Groups of Prime Orders an element in Groups of Prime Orders.
2nd, hash function
Hash function is exactly such a one-way function of output Input transformation into the regular length of random length, this Output is referred to as the cryptographic Hash of the input.The hash function of safety should be met:(1) output length is fixed, is typically at least taken 128 bits, to resist birthday attack;(2) to each given input, its cryptographic Hash can be calculated easily;(3) The description of given hash function and a cryptographic Hash, it is to calculate upper infeasible to find corresponding input;(4) hash function is given Description, it is to calculate upper infeasible to find two with identical cryptographic Hash different inputs.
3rd, homomorphic cryptography
Homomorphic cryptography is the cryptological technique of the computational complexity theory based on difficult math question.To the number Jing Guo homomorphic cryptography Handled according to progress and obtain an output, this output is decrypted, its result with Same Way with handling the original of unencryption The output result that data are obtained is the same.First calculating to decrypt afterwards can be equivalent to first decrypt to calculate afterwards.Utilize homomorphic cryptography technology Decrypted again after first being calculated multiple ciphertexts, it is not necessary to each ciphertext is decrypted and high calculation cost is spent, It can realize and decryption side can only be obtained last result and can not obtain the message of each ciphertext.
The whole smart power grid user sale of electricity method based on homomorphic cryptography, utilizes hash function, Bilinear map and homomorphism The mode of encryption is covered to the true power purchase demand data of user, and the identity of authentication data sender, make user with Outer community's gateway and Utilities Electric Co. can not obtain the specific power purchase demand data of the user, effectively prevent privacy of user quilt It is open, protect the fairness of marketing.
The present invention is further described by specific embodiment above, it should be understood that, here specifically Description, should not be construed as the restriction to the spirit and scope of the invention, and one of ordinary skilled in the art is reading this explanation The various modifications made after book to above-described embodiment, belong to the scope that the present invention is protected.

Claims (8)

1. a kind of smart power grid user sale of electricity method based on homomorphic cryptography, it is characterised in that:Utilities Electric Co. is by power purchase number of request According to sending to community's gateway, each user is issued to after gateway priori card power purchase request data in community's is errorless, user needs power purchase Ask after data are encrypted by the method for homomorphic cryptography, send to community's gateway, community's gateway is by the power purchase demand of each user Sent after data summation to Utilities Electric Co., Utilities Electric Co. receives after community network shuts the power purchase demand data of biography and carries out decryption restoration Data;
Specifically include following steps:
(1) system initialization:
Utilities Electric Co. should choose some parameters, including cyclic group G, G that rank is qTAnd a Bilinear mapTo allSet up;CalculateProduction A raw homomorphic cryptography public key is to (f, g) and corresponding private key λ;
Three hash functions includeH1:{0,1}*→ G,H3:GT×GT→{0,1}*, {0,1}*Represent the set of the binary sequence composition of any bit long;According to the parameter of selection, Utilities Electric Co., gateway and use Family respectively obtains the private key and public key of oneself;
(2) power purchase is asked:
Utilities Electric Co. sends power purchase request data to community's gateway, includes the identity ID of Utilities Electric Co.u, community's gateway identity IDg, pricing information Infop, key ruP0, time stamp T S and signature sigmau
(3) community's gateway authentication
After community's gateway receives power purchase request data, first according to time stamp T S and signature sigmauVerify the authenticities of data and complete Property, it is then forwarded to each user in community;
(4) user replys:
User covers true power purchase demand data using homomorphic cryptography technology and obtains Bi, and generate digital signature σiDifferentiate with message Code MAC (Bi) backward community network close reply;
(5) community's gateway polymerize:
The power purchase demand data of all users received polymerize by community's gateway, the signature sigma being polymerize, and polymerize power purchase demand number According to B, key group { riP0And Message Authentication Code MACf, sent to Utilities Electric Co.;
(6) Utilities Electric Co. decrypts:
Utilities Electric Co. is received after the polymerization power purchase demand data that community's gateway is sent, and data are decrypted with recovery sale of electricity share b(x)And verify.
2. a kind of smart power grid user sale of electricity method based on homomorphic cryptography as claimed in claim 1, it is characterised in that community Gateway and user are led in the intelligent electric meter communication network (AMI) based on single-hop networks topological structure (single-hop) News.
3. a kind of smart power grid user sale of electricity method based on homomorphic cryptography as claimed in claim 2, it is characterised in that electric power It is to be communicated based on 5G networks between company and community's gateway.
4. a kind of smart power grid user sale of electricity method based on homomorphic cryptography as claimed in claim 3, it is characterised in that wherein Private key and public key in step (1), are generated as follows:
(a) Utilities Electric Co. IDuFromIn arbitrarily selection one element skuAs private key, and calculate PKu=skuP0It is used as public key;
(b) community's gateway IDgFromIn arbitrarily selection one element skgAs private key, and calculate PKg=skgP0It is used as public key;
(c) IDiFromIn arbitrarily selection one element skiAs private key, and calculate PKi=skiP0It is used as public key;
(d) the open parameter of Utilities Electric Co.'s issue
5. a kind of smart power grid user sale of electricity method based on homomorphic cryptography as claimed in claim 4, it is characterised in that wherein Step (2) and the pricing information Info in step (3)p, signature sigmauAnd the checking of power purchase request data is entered as follows OK:
(a) pricing information Infop={ p1,p2,...,pk, wherein k is total number of timeslots;
(b) signature sigmau=sku H1(IDu||IDg||Infop||ruP0| | TS), community gateway σuTo verify power purchase request data Authenticity and integrity;
(d) after community's gateway receives power purchase request data, time stamp T S is first verified, equation is verified afterwardsWhether set up.
6. a kind of smart power grid user sale of electricity method based on homomorphic cryptography as claimed in claim 5, it is characterised in that wherein True power purchase demand data is covered in step (4), its process is carried out as follows:
(a) key is calculated
(b) true power purchase demand data is covered using homomorphic encryption algorithm to obtainIt After obtain set Bi=(Bi,1,Bi,2,…,Bi,k);
(c) Message Authentication Code is generated
(d) generation digital signature σi=ski H1(H(ki)||IDg||IDu||riP0||TS)。
7. a kind of smart power grid user sale of electricity method based on homomorphic cryptography as claimed in claim 6, it is characterised in that wherein Community's gateway polymerization in step (5), is carried out as follows:
(a) under the intelligent electric meter communication network (AMI) of single-hop networks topological structure (single-hop), the signature sigma of polymerization= ∑1≤i≤nσi
(b) each time slot polymerization power purchase demand dataWherein Afterwards To set B=(B(1),B(2),…,B(k)), (1≤x≤k);
(c) Message Authentication Code MAC (B)=∏1≤i≤nMAC(Bi), meanwhile, gateway arbitrarily one element R of selection in community's obtains message Authentication code MACf=(MAC1,MAC2), wherein MAC2=UH(B)VH(R)
8. a kind of smart power grid user sale of electricity method based on homomorphic cryptography as claimed in claim 7, it is characterised in that wherein Utilities Electric Co.'s decryption is carried out as follows in step (6):
(a)
(b) according to homomorphic encryption algorithm, private key λ is used, recovers each time slot polymerization power purchase demand data
(c) equation is verifiedWhether Set up, if so, then it is verified;
(d) calculateWith checking MAC2=UH(B’)VH(R’)
CN201710338519.4A 2017-05-15 2017-05-15 A kind of smart power grid user sale of electricity method based on homomorphic cryptography Active CN107172043B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710338519.4A CN107172043B (en) 2017-05-15 2017-05-15 A kind of smart power grid user sale of electricity method based on homomorphic cryptography

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710338519.4A CN107172043B (en) 2017-05-15 2017-05-15 A kind of smart power grid user sale of electricity method based on homomorphic cryptography

Publications (2)

Publication Number Publication Date
CN107172043A true CN107172043A (en) 2017-09-15
CN107172043B CN107172043B (en) 2018-09-04

Family

ID=59816207

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710338519.4A Active CN107172043B (en) 2017-05-15 2017-05-15 A kind of smart power grid user sale of electricity method based on homomorphic cryptography

Country Status (1)

Country Link
CN (1) CN107172043B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108400862A (en) * 2018-01-16 2018-08-14 国电南瑞科技股份有限公司 A kind of intelligent power trusted end-user data fusion encryption method
CN108986324A (en) * 2018-08-01 2018-12-11 石家庄科林电气股份有限公司 Public affairs water power gas meter, flow meter of renting a house supplements refund method with money
CN109831292A (en) * 2019-04-03 2019-05-31 成都中科微信息技术研究院有限公司 A kind of method for secret protection of intelligent electric meter information
CN113256886A (en) * 2021-04-15 2021-08-13 桂林电子科技大学 Smart grid power consumption statistics and charging system and method with privacy protection function
CN115801474A (en) * 2023-02-13 2023-03-14 天聚地合(苏州)科技股份有限公司 Privacy calculation-based power transaction method and system, power utilization end and power generation end
CN116049897A (en) * 2023-03-30 2023-05-02 北京华隐熵策数据科技有限公司 Verifiable privacy protection federal learning method based on linear homomorphic hash and signcryption

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011107407A (en) * 2009-11-17 2011-06-02 Nec Corp Homomorphic cryptosystem, homomorphic encryption method, and program
CN103036884A (en) * 2012-12-14 2013-04-10 中国科学院上海微系统与信息技术研究所 Data protection method and system based on homomorphic encryption
CN104125074A (en) * 2014-08-12 2014-10-29 国家电网公司 Charging method with privacy protection in smart power grid
US20150227930A1 (en) * 2014-02-11 2015-08-13 Square, Inc. Homomorphic passcode encryption

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2011107407A (en) * 2009-11-17 2011-06-02 Nec Corp Homomorphic cryptosystem, homomorphic encryption method, and program
CN103036884A (en) * 2012-12-14 2013-04-10 中国科学院上海微系统与信息技术研究所 Data protection method and system based on homomorphic encryption
US20150227930A1 (en) * 2014-02-11 2015-08-13 Square, Inc. Homomorphic passcode encryption
CN104125074A (en) * 2014-08-12 2014-10-29 国家电网公司 Charging method with privacy protection in smart power grid

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
YINGHUI ZHANG 等: "Efficient and Privacy-Aware Power Injection over AMI and Smart Grid Slice in Future 5G Network", 《MOBILE INFORMATION SYSTEMS》 *
陈亮 等: "基于同态加密的智能电网安全数据融合技术", 《现代电子技术》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108400862A (en) * 2018-01-16 2018-08-14 国电南瑞科技股份有限公司 A kind of intelligent power trusted end-user data fusion encryption method
CN108986324A (en) * 2018-08-01 2018-12-11 石家庄科林电气股份有限公司 Public affairs water power gas meter, flow meter of renting a house supplements refund method with money
CN108986324B (en) * 2018-08-01 2021-02-26 石家庄科林电气股份有限公司 Charging and refunding method for public rental house hydropower gas meter
CN109831292A (en) * 2019-04-03 2019-05-31 成都中科微信息技术研究院有限公司 A kind of method for secret protection of intelligent electric meter information
CN113256886A (en) * 2021-04-15 2021-08-13 桂林电子科技大学 Smart grid power consumption statistics and charging system and method with privacy protection function
CN113256886B (en) * 2021-04-15 2022-12-09 桂林电子科技大学 Smart grid power consumption statistics and charging system and method with privacy protection function
CN115801474A (en) * 2023-02-13 2023-03-14 天聚地合(苏州)科技股份有限公司 Privacy calculation-based power transaction method and system, power utilization end and power generation end
CN116049897A (en) * 2023-03-30 2023-05-02 北京华隐熵策数据科技有限公司 Verifiable privacy protection federal learning method based on linear homomorphic hash and signcryption
CN116049897B (en) * 2023-03-30 2023-12-01 北京华隐熵策数据科技有限公司 Verifiable privacy protection federal learning method based on linear homomorphic hash and signcryption

Also Published As

Publication number Publication date
CN107172043B (en) 2018-09-04

Similar Documents

Publication Publication Date Title
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
CN107172043B (en) A kind of smart power grid user sale of electricity method based on homomorphic cryptography
CN104038341B (en) A kind of cross-system of identity-based acts on behalf of re-encryption method
CN101789865B (en) Dedicated server used for encryption and encryption method
CN104270249B (en) It is a kind of from the label decryption method without certificate environment to identity-based environment
CN109088726A (en) Communicating pair collaboration signature and decryption method and system based on SM2 algorithm
CN110011802A (en) A kind of two side of efficient SM9 cooperates with the method and system of generation digital signature
CN109584978A (en) Based on signature Polymeric medical health monitoring network model information processing method and system
CN110120939B (en) Encryption method and system capable of repudiation authentication based on heterogeneous system
CN104301108B (en) It is a kind of from identity-based environment to the label decryption method without certificate environment
CN101964793A (en) Method and system for transmitting data between terminal and server and sign-in and payment method
CN104393996B (en) A kind of label decryption method and system based on no certificate
CN110113150B (en) Encryption method and system based on non-certificate environment and capable of repudiation authentication
CN103746811B (en) Anonymous signcryption method from identity public key system to certificate public key system
CN109831430A (en) Safely controllable efficient data sharing method and system under a kind of cloud computing environment
CN102970144B (en) The authentication method of identity-based
CN107483209A (en) A kind of safe label decryption method based on heterogeneous system
CN110830236A (en) Identity-based encryption method based on global hash
CN110535626B (en) Secret communication method and system for identity-based quantum communication service station
CN106027247A (en) Method for remotely issuing POS key
CN104767611B (en) It is a kind of from PKIX environment to the label decryption method without certificate environment
CN107682151A (en) A kind of GOST digital signature generation method and system
CN102594551B (en) Method for reliable statistics of privacy data on radio frequency identification (RFID) tag
CN105610773A (en) Communication encryption method of electric energy meter remote meter reading
CN104618109A (en) Method for safely transmitting data of power terminal based on digital signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: Room 1005, Tongda international building, 41 Tangyan Road, Zhangba Street office, hi tech Zone, Xi'an City, Shaanxi Province

Patentee after: Xi'an xuyao Network Technology Co.,Ltd.

Address before: Room 1005, Tongda international building, 41 Tangyan Road, Zhangba Street office, hi tech Zone, Xi'an City, Shaanxi Province

Patentee before: Xi'an Xu Yao Network Technology Co.,Ltd.

CP01 Change in the name or title of a patent holder
TR01 Transfer of patent right

Effective date of registration: 20200721

Address after: Room 1005, Tongda international building, 41 Tangyan Road, Zhangba Street office, hi tech Zone, Xi'an City, Shaanxi Province

Patentee after: Xi'an Xu Yao Network Technology Co.,Ltd.

Address before: 710121 Xi'an, Shaanxi, Changan District West Chang'an Avenue

Patentee before: XI'AN University OF POSTS & TELECOMMUNICATIONS

TR01 Transfer of patent right