CN114710258A - Privacy calculation method and system for power data, electronic equipment and storage medium - Google Patents

Privacy calculation method and system for power data, electronic equipment and storage medium Download PDF

Info

Publication number
CN114710258A
CN114710258A CN202210193583.9A CN202210193583A CN114710258A CN 114710258 A CN114710258 A CN 114710258A CN 202210193583 A CN202210193583 A CN 202210193583A CN 114710258 A CN114710258 A CN 114710258A
Authority
CN
China
Prior art keywords
data
power
electric meter
meter terminal
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210193583.9A
Other languages
Chinese (zh)
Inventor
姚燕青
周磊
王英东
滕达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN202210193583.9A priority Critical patent/CN114710258A/en
Publication of CN114710258A publication Critical patent/CN114710258A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3255Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using group based signatures, e.g. ring or threshold signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q9/00Arrangements in telecontrol or telemetry systems for selectively calling a substation from a main station, in which substation desired apparatus is selected for applying a control signal thereto or for obtaining measured values therefrom
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2209/00Arrangements in telecontrol or telemetry systems
    • H04Q2209/60Arrangements in telecontrol or telemetry systems for transmitting utility meters data, i.e. transmission of data from the reader of the utility meter

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)

Abstract

The application discloses a privacy calculation method and system of power data, electronic equipment and a storage medium, wherein the method comprises the following steps: encrypting the user power data of at least one electric meter terminal by using a homomorphic encryption algorithm, anonymizing the identity of at least one electric meter terminal by using a linkable ring signature, and packaging the encrypted data and the anonymous information to generate ciphertext data; performing aggregation statistics on the ciphertext data of at least one electric meter terminal by using at least one power distribution substation; and decrypting the aggregated ciphertext data by using the control center to obtain user power statistical data, and predicting the power utilization information of the user in the power system according to the user power statistical data. Therefore, the anonymity and the safety of the electric power data are effectively improved, the traceability of the electric power data is guaranteed, and higher privacy efficiency is realized.

Description

Privacy calculation method and system for power data, electronic equipment and storage medium
Technical Field
The present application relates to the field of information security technologies, and in particular, to a method, a system, an electronic device, and a storage medium for calculating privacy of power data.
Background
Through the present development situation and relevant research achievements in the domestic and foreign electric power field, it can be found that compared with other application industries, the privacy protection in the electric power field has certain particularity: (1) the power system is an important industry related to the national civilization, and has high safety requirement, low delay and low fault tolerance; (2) physically, the data network of the electric power is a multi-level transmission network consisting of a control center, a plurality of power stations and a plurality of electric meter terminals; (3) the power data is simple in form and is generally digital data.
The electric power data can reflect private information such as power consumption habits, life laws and activities of users. The smart grid needs to collect power data of users to complete functions of planned power generation, load analysis and the like. Therefore, personal information needs to be protected in the statistical data set, and instantaneous data of a specific electricity meter user is prevented from being revealed when the statistical data is collected.
However, the smart meter uses a fixed identity in the network, which may cause the cumulative risk of real address/identity leakage to increase in the long term. The current smart grid model focuses on privacy carried by data, or adopts simple reversible transformation or additional strings to protect the identity of the electric meter. Increasing the frequency of identity updates in turn leads to difficulties and costs in key distribution management. Therefore, it is desirable to design a more sophisticated identity protection scheme while ensuring that the data interaction process is verifiable and traceable.
Disclosure of Invention
The application provides a privacy calculation method, a privacy calculation system, electronic equipment and a storage medium of electric power data, which effectively improve the anonymity and the safety of the electric power data, ensure the traceability of the electric power data and realize higher privacy efficiency.
An embodiment of a first aspect of the present application provides a privacy calculation method for power data, including the following steps: encrypting the user power data of at least one electric meter terminal by using a homomorphic encryption algorithm, anonymizing the identity of at least one electric meter terminal by using a linkable ring signature, and packaging the encrypted data and the anonymous information to generate ciphertext data; performing aggregation statistics on the ciphertext data of the at least one electric meter terminal by using the at least one power distribution substation; and decrypting the aggregated ciphertext data by using a control center to obtain user power statistical data, and predicting the power utilization information of the user in the power system according to the user power statistical data.
Optionally, in an embodiment of the present application, before encrypting the user power data of the at least one electricity meter terminal by using a homomorphic encryption algorithm, the method further includes: and carrying out localized differential privacy processing on the user power data of the at least one electric meter terminal according to a preset privacy budget.
Optionally, in an embodiment of the present application, the method further includes: and when the linkable ring signature is adopted to carry out anonymity on the identity of the at least one electric meter terminal, storing the signature identification into a bloom filter, encrypting the bloom filter, and sending the encrypted bloom filter to the power distribution station to which the electric meter terminal belongs.
Optionally, in an embodiment of the present application, the method further includes: and inquiring and verifying the data hash value stored in the at least one power distribution station through the signature identifier, and homomorphically calculating a ciphertext statistic value of the ciphertext data so as to verify the electric power data of the at least one electric meter terminal.
Optionally, in an embodiment of the present application, the method further includes: detecting whether an ammeter terminal of the power system is abnormal or not; when the electric meter terminal of the electric power system is abnormal, all bloom filters of the power distribution station to which the abnormal electric meter terminal belongs are called by using a private key of a supervision center, and the electric meter terminal corresponding to the abnormality is determined by inquiring membership in the bloom filters
An embodiment of a second aspect of the present application provides a privacy computing system for power data, including: the electric meter terminal is used for encrypting the user electric power data by using a homomorphic encryption algorithm, anonymizing the identity of the electric meter terminal by using a linkable ring signature, and packaging the encrypted data and the anonymous information to generate ciphertext data; the power distribution station is used for carrying out aggregation statistics on the ciphertext data of the at least one electric meter terminal and storing the aggregation statistics data; and the control center is used for decrypting the aggregated ciphertext data by using the control center to obtain user power statistical data, and predicting the power utilization information of the user in the power system according to the user power statistical data.
Optionally, in an embodiment of the present application, the at least one electric meter terminal is further configured to perform localized differential privacy processing on the user power data of the at least one electric meter terminal according to a preset privacy budget.
Optionally, in an embodiment of the present application, the at least one electric meter terminal is further configured to, when the linkable ring signature is used to anonymize the identity of the at least one electric meter terminal, store the signature identifier in a bloom filter, encrypt the bloom filter, and send the encrypted bloom filter to a distribution substation to which the electric meter terminal belongs.
An embodiment of a third aspect of the present application provides an electronic device, including: a memory, a processor and a computer program stored on the memory and executable on the processor, the processor executing the program to perform the privacy calculation method of power data as described in the above embodiments.
A fourth aspect of the present application provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to execute the privacy calculation method for power data according to the foregoing embodiment.
The embodiment of the application adopts high-efficiency BGN (Boneh-Goh-Nissim, homomorphic encryption algorithm) to realize ciphertext aggregation of data transmission; using a differential privacy random response algorithm to realize data statistical analysis; the key isolation linkable ring signature based on the cryptographic algorithms SM2 and SM9 is designed and realized, identity traceability is realized by combining the public key cryptographic algorithm with the bloom filter, anonymity and safety of electric power data are effectively improved, traceability of the electric power data is guaranteed, and higher privacy efficiency is realized.
Additional aspects and advantages of the present application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the present application.
Drawings
The foregoing and/or additional aspects and advantages of the present application will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a flowchart of a privacy calculation method for power data according to an embodiment of the present application;
FIG. 2 is an organizational chart of power big data privacy calculations provided according to an embodiment of the present application;
FIG. 3 is a diagram of power data transmission provided in accordance with an embodiment of the present application;
FIG. 4 is a technical roadmap for implementing privacy calculations provided in accordance with an embodiment of the present application;
FIG. 5 is a flow chart of an improved linkable ring signature key encapsulation algorithm provided according to an embodiment of the application;
FIG. 6 is a flow diagram of an improved linkable ring signature decapsulation algorithm provided in accordance with an embodiment of the present application;
FIG. 7 is an exemplary diagram of a privacy computing system for power data according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary and intended to be used for explaining the present application and should not be construed as limiting the present application.
The following describes a privacy calculation method, a system, an electronic device, and a storage medium for power data according to embodiments of the present application with reference to the drawings. The application provides a privacy calculation method of electric power data, in the process that the electric power data are transmitted and aggregated by an edge electric meter terminal, the method realizes dual privacy protection of the identity of an electric meter user and the electric power data and traceability of externally provided data on the premise of not influencing operation performances such as analysis, and an electric power control center also provides a privacy statistics query function. When abnormal conditions occur, the law enforcement supervision department can perform non-interactive forced traceability, restore the identity of a malicious communication party in the power grid and give corresponding penalties. Therefore, the anonymity and the safety of the electric power data are effectively improved, the traceability of the electric power data is guaranteed, and higher privacy efficiency is realized.
Specifically, fig. 1 is a flowchart of a privacy calculation method for power data according to an embodiment of the present application.
As shown in fig. 1, the privacy calculation method of power data includes the following steps:
in step S101, the user power data of the at least one electric meter terminal is encrypted by using a homomorphic encryption algorithm, the identity of the at least one electric meter terminal is anonymous by using a linkable ring signature, and the encrypted data and the anonymous information are packaged to generate ciphertext data.
Specifically, the embodiment of the application encrypts the user power data of at least one electric meter terminal by using a homomorphic encryption algorithm. The homomorphic encryption mechanism can help the electric power data to realize the aggregation calculation in a ciphertext state, and a control center (an electric power company) obtains required statistical data instead of electric power records of specific users; the basis for selecting the homomorphic encryption method comprises the following steps: firstly, the adopted homomorphic encryption method needs to meet the performance requirement of higher efficiency, and cannot introduce excessive cost. Secondly, the statistical computation complexity required by the power scene is not high, and limited-time addition computation is mainly used. Therefore, a fully homomorphic encryption family which satisfies any circuit homomorphic calculation and introduces a large calculation amount and a large public key scale is not suitable for realizing privacy calculation in the scene. The characteristics of various aspects such as the calculation characteristics, the performance, the realization scale, the safety and the like are integrated, and the privacy calculation of the electric power data is realized by selecting a homomorphic encryption method.
Optionally, in an embodiment of the present application, before encrypting the user power data of the at least one electricity meter terminal by using a homomorphic encryption algorithm, the method further includes: and carrying out localized differential privacy processing on the user power data of at least one electric meter terminal according to a preset privacy budget.
Specifically, before the user power data of at least one electric meter terminal is encrypted by using a homomorphic encryption algorithm, the power data can be subjected to localized differential privacy processing according to preset privacy pre-calculation. The localized differential privacy mechanism ensures the privacy of power data by introducing randomness, and can provide unbiased statistical results for the smart grid through correction; the method and the device select the basis of the privacy budget of the localized differential privacy as the smaller privacy budget which is selected according to the number of users, the usability of the statistical result is guaranteed, the privacy protection level of the users is improved, and the user privacy protection level is improved. The statistical query of the electric power data is realized by selecting a classical random response mechanism.
As shown in fig. 2, the entity to which the present application relates includes: meter terminals, distribution centers, control centers and supervision centers (representing the relevant administrative law enforcement not in interest of the electric power company). The intelligent electric meter terminal is located at the edge of a network, collects, packages and uploads user electricity data (plan) at regular time, and the data can reflect the electricity consumption habits of users and belong to private data. And the distribution substation receives and verifies the uploaded data of the terminals in the jurisdiction area, and aggregates the legal data and forwards the legal data to the control center. And the control center receives the power data and carries out statistical calculation according to the production demand. The supervision center supervises the correctness and the legality in the life cycle of power data generation, transmission and use and is responsible for disputes handling.
Through the information interaction of the three entities, the following functions are mainly realized: 1. the power control center has the functions of data privacy statistics and calculation; 2. privacy protection in the power data transmission and aggregation process; 3. identity anonymity of a data terminal (electric meter); 4. the integrity and the validity of data in the anonymous transmission and calculation process can be verified; 5. the used privacy protection measures cannot influence the tracing of the data; 6. when an abnormality (error or attack) occurs, the supervision department has the capability of restoring the identity of the real communication party of the power grid.
Specific implementations are described in the following examples.
As shown in fig. 3, the method includes an electric power data uploading stage and a verification electricity utilization stage, wherein the electric power data uploading stage is to upload electric power data to a distribution substation through an electric meter terminal, and the verification electricity utilization stage is to verify electricity utilization data through a supervision center.
Firstly, a power data uploading stage: the intelligent electric meter: uploading information to a power distribution station: < Hij,Eij,T,Biσ >, where i denotes a user reference number, j denotes a time-sharing reference number for data upload, and mijThe time-sharing electricity consumption of the user is shown, and N represents the total number of the intelligent electric meters; smart meter with probability
Figure BDA0003525928390000051
Changing data into upper bound of power consumption as discrete power consumption value with probability of 1-Pr]Changing the data into a lower bound of the electricity consumption as a discrete electricity consumption value, and then under the condition that the privacy budget is epsilon, taking p as eε/(1+eε) The true answer of (1-p) is discretely used as an upload value, and the answer with the opposite answer is used as an upload value mij′,Hij=hash(T,Eij),Eij=ENCpkcc(mij) T is a time stamp; ring signature σij(Hij,Eij,T,Bi):=(C1,r1,...,rn,Iij);IijIs a unique identification code generated by a signature, and is added into Bloom filter Bloomi←Iij;Bi=ENCpksc(Bloomi,MPK)。
Optionally, in an embodiment of the present application, the method further includes: when the identity of at least one electric meter terminal is anonymous by adopting the linkable ring signature, the signature identification is stored in the bloom filter, the bloom filter is encrypted, and the encrypted bloom filter is sent to the power distribution station to which the electric meter terminal belongs.
As introduced in the above embodiment, when the ring signature can be linked, the generated signature identification IijStoring the signature identification I stored in the bloom filter to call the signature identification I stored in the bloom filter in the subsequent electricity utilization verification stage and the abnormal source tracing stageijAnd (6) tracing the source.
As shown in fig. 4, some techniques employed to achieve data privacy and identity privacy are included. Epsilon-localization differential privacy and BGN homomorphic encryption protect data privacy, RSA public key encryption and HMAC authentication codes guarantee message security and integrity, and key isolation linkable ring signatures provide identity privacy.
Further, the embodiment of the present application may employ derived identity linkable ring signatures based on SM2, and the security of the signature scheme is based on the SM2 cryptographic algorithm, i.e. the difficult assumption of the elliptic curve discrete logarithm problem, wherein the hash function may use the SM3 algorithm. The derived key isolation method and the linkable identifier generation process refer to the design structure of the SALRS, and call a key encapsulation mechanism KEM to realize key isolation; the ring structure and signature design improves a ring signature scheme based on an SM2 cryptographic algorithm in the autocorrelation technology, and a master public key is changed into a derivative public key when a signature ring is generated, and a key image for realizing the linkability is added. The specific signature scheme is as follows:
(1)MasterKeyGen(PP)→MPK;
random di∈[1,n-2],Pi=[di]·G;
Πkem.KeyGen(GPkem)→(pkkem,skkem);
output MPK:=(Pi,pkkem),MSK:=(di,skkem);
(2)DPKGen(MPK)→DPK;
Πkem.Encaps(pkkem)→(κ,c);
Hash1(κ)→s′,s′·G→t′,
Figure BDA0003525928390000052
Figure BDA0003525928390000053
(3)Sign(m,R,DPK,(MPK,MSK))→σ;
(R={DPK1,...,DPKn},DPK∈R);
①for(i=1,...,n);
order to
Figure BDA0003525928390000061
Figure BDA0003525928390000062
Figure BDA0003525928390000063
Attention is paid to
Figure BDA0003525928390000064
Figure BDA0003525928390000065
②randomks,Cs+1:=HashSM3(m,R,[ks]·G,I);
Figure BDA0003525928390000066
And converting the type of e into an integer;
for(i=s+1,...,n,1,...,s-1);
random kihaving a curve point (x)i,yi)=[ki]G, and xiIs converted into a large integer;
ri=(e+xi) modN (N is the order of G);
Figure BDA0003525928390000067
Ci+1:=HashSM3(m,R,zii), recording Cn+1=C1
Figure BDA0003525928390000068
output σ:=(C1,r1,...,rn,I);
(4)Verify(m′,R,σ)→1/0;
Figure BDA0003525928390000069
And converting the type of e' into a large integer;
examination of
Figure BDA00035259283900000610
for(i=1,...,n);
Examination of
Figure BDA00035259283900000611
for(i=1,...,n);
Figure BDA00035259283900000612
C′i+1:=HashSM3(m′,R,zi′,I′);
Inspection of C'n+1=C′1
If yes, output 1; otherwise output 0.
(5)Link(m0,R0,σ0,m1,R1,σ1)→1/0;
Test I0=I1If true, output 1.
And (3) proving that: round function correctness:
substitution into C1
Figure BDA0003525928390000071
C2:=HashSM3(m,R,z1,I);
Figure BDA0003525928390000072
C3:=HashSM3(m,R,z2,I);
……
Figure BDA0003525928390000073
Cs+1=HashSM3(m,R,[ks]·G,I)=HashSM3(m,R,zs,I);
Figure BDA0003525928390000074
Cn+1=HashSM3(m,R,zn,I)=C1
Correctness of the linking function:
when DPK is used0≠DPK1And is made of
Figure BDA0003525928390000075
Then there is
Figure BDA0003525928390000076
And
Figure BDA0003525928390000077
are uniform, random and different;
also has a dose of
Figure BDA0003525928390000078
And
Figure BDA0003525928390000079
also different by a negligible probability I0=I1If true;
suppose that
Figure BDA00035259283900000710
c0≠c1Unless collision satisfaction is found unintentionally
Figure BDA00035259283900000711
And is
Figure BDA00035259283900000712
(occurring with negligible probability only) otherwise it must have
Figure BDA00035259283900000713
Therefore must have I0=I1
The latter occurs in two cases:
1)d0≠d1and s'0≠s′1But s'0+d0=s′1+d1Due to s'0、d0、s′i、d1The randomness of the generation, which occurs with negligible probability.
2)d0=d1And s'0=s′1If d is0、d1Generated by 2 different MasterKeyGen algorithms, then d0=d1Has a negligible probability. In addition, the DPKGen algorithm generates 2 c0≠c1And then s 'corresponds to'0、s′1Should differ with overwhelming probability.
In addition, the signature also meets the security and privacy properties of non-forgeability, derived key isolation, anonymity, linkability and the like.
The key encapsulation mechanism allows the encapsulator to produce and encrypt a secret key to the target user, and only the target user can unseal the secret key and use it as a further session key. The key encapsulation mechanism of SM9 is implemented by an identification-based elliptic curve pair. The decapsulation user holds an identifier and a corresponding encryption private key, which is generated by the key generation center through the combination of the encryption master private key and the decapsulation user's identifier. The packager uses the identification of the decapsulation user to generate and encrypt a secret key to the other party, and the decapsulation user uses the corresponding encryption private key to decapsulate the secret key. The key encapsulation and decapsulation algorithm flow is shown in fig. 5 and 6.
In step S102, aggregation statistics is performed on the ciphertext data of at least one electric meter terminal by using at least one distribution substation.
And the power distribution station verifies, stores, processes, packs and forwards the data sent by the electric meter terminal.
(1) Verify signature Verify ((H)ij,Eij,T,Bi) R, σ); where R is the set of all derived addresses of the ring;
(2) preservation of < Hij,Iij>,Bi
(3) Sending < IDSS,Ej,T′,Hj,HMAC(IDSS,Ej,T′,Hj) To a control center, wherein
Homomorphic encryption
Figure BDA0003525928390000081
For verifying the actual power usage and the projected power usage.
And the power distribution station sends the data after the aggregation statistics to a control center.
In step S103, the control center decrypts the aggregated ciphertext data to obtain the user power statistics data, and predicts the power consumption information of the user in the power system according to the user power statistics data.
Specifically, the control center verifies the received data; decrypting m' ═ DECpkcc(Ej) Correcting the result to obtain an unbiased estimation value of the power consumption,
Figure BDA0003525928390000082
the device is used for production activities such as power generation of a power plant and the like.
Optionally, in an embodiment of the present application, the method further includes: and inquiring and verifying the data hash value stored in at least one power distribution station through the signature identifier, and homomorphically calculating a ciphertext statistic value of the ciphertext data so as to verify the power data of at least one electric meter terminal.
Specifically, in the stage of verifying the electric meter data in the power distribution station, the embodiment of the application can query and verify the hash value of the data stored in the power distribution station through the signature identification code I, and homomorphically calculate the ciphertext statistic value. This is the first function of traceing back in this application, and the distribution station can learn the affiliated relation of the derived identity of ammeter through once interacting with the ammeter end.
(1) U submitted by intelligent ammeter to distribution stationall j in period<T,Eij,Iij,HMAC(T,Eij,Iij)>;
(2) All of I utilized by the distribution substationijInquiring self-stored data and verifying corresponding Hij
(3) Electric distribution station calculation
Figure BDA0003525928390000083
And forwarded to the control center.
Optionally, in an embodiment of the present application, the method further includes: detecting whether an ammeter terminal of an electric power system is abnormal or not; when the electric meter terminal of the electric power system is abnormal, all the bloom filters of the power distribution station to which the abnormal electric meter terminal belongs are called by using the private key of the supervision center, and the electric meter terminal corresponding to the abnormality is determined by inquiring the membership in the bloom filters.
If the intelligent electric meter refuses to provide verification information or internal attack occurs in the electricity consumption verification stage, the supervision center has the right to use the private key of the supervision center to call B in all the distribution substationsiAnd checking the real identity of the user, determining the corresponding intelligent electric meter by inquiring the membership in the bloom filter, and performing corresponding treatment. This is the second tracing function in this application, and when the monitoring center intervenes, the subordinate relationship between the uploaded derivative key and the master key can be obtained without the participation of the electric meter.
The formalization of the ring signature referred to in this application is defined as follows:
-MasterKeyGen(PP)→MPK
-DPKGen(MPK)→DPK
-Sign(m,R,DPK,(MPK,MSK))→σ(·,...,I)
-Verify(m′,R,σ)→1/0
-Link(m0,R0,σ0,m1,R1,σ1)→1/0
through the introduction, the elliptic curve with good properties is used for carrying out large number operation, and the requirement of large data processing is met. The actual operation condition of each module in the scheme is verified through functional test, and the result shows that each module is normally and correctly executed according to functional expectation. The performance test measures the actual operation cost of each module for processing data of different scales, and the method and the device introduce smaller acceptable time and storage cost, so that higher privacy efficiency is realized.
According to the privacy calculation method of the power data, the intelligent electric meter sends the homomorphic encrypted power consumption data to the power distribution station anonymously through the linkable ring signature, the power distribution station sends the homomorphic encrypted power consumption data to the control center after aggregation, and finally the control center conducts aggregation decryption, so that the power consumption of the user is predicted. When an error occurs in the verification stage of the power system or an internal attack occurs, the monitoring center can trace the actual ammeter with the derived identity of the uploaded data by inquiring the encrypted bloom filter stored in the power distribution station without the participation of the intelligent ammeter. Therefore, the anonymity and the safety of the electric power data are effectively improved, the traceability of the electric power data is guaranteed, and higher privacy efficiency is realized.
Next, a privacy computing system for power data according to an embodiment of the present application will be described with reference to the drawings.
FIG. 7 is a block schematic diagram of a privacy computing system for power data according to an embodiment of the present application.
As shown in fig. 7, the privacy calculation system 10 for power data includes: at least one electricity meter terminal 100, at least one distribution substation 200, and a control center 300.
The at least one electric meter terminal 100 is configured to encrypt the user power data by using a homomorphic encryption algorithm, anonymize the identity of the at least one electric meter terminal by using a linkable ring signature, and package the encrypted data and the anonymous information to generate ciphertext data. And the at least one power distribution station 200 is used for performing aggregation statistics on the ciphertext data of the at least one electric meter terminal and storing the aggregation statistics data. And the control center 300 is configured to decrypt the aggregated ciphertext data by using the control center to obtain the user power statistical data, and predict the power consumption information of the user in the power system according to the user power statistical data.
Optionally, in an embodiment of the present application, the at least one electric meter terminal is further configured to perform localized differential privacy processing on the user power data of the at least one electric meter terminal according to a preset privacy budget.
Optionally, in an embodiment of the present application, the at least one electric meter terminal is further configured to, when the identity of the at least one electric meter terminal is anonymous by using the linkable ring signature, store the signature identification in the bloom filter, encrypt the bloom filter, and send the encrypted bloom filter to a distribution substation to which the electric meter terminal belongs.
Optionally, in an embodiment of the present application, the at least one power distribution substation is further configured to query and verify the hash value of the data stored in the at least one power distribution substation through the signature identifier, and homomorphically calculate the ciphertext statistical value of the ciphertext data, so as to verify the power data of the at least one power meter terminal.
Optionally, in an embodiment of the present application, the method further includes: the detection module is used for detecting whether an ammeter terminal of the power system is abnormal or not; and the tracing module is used for calling all bloom filters of the power distribution station to which the abnormal electric meter terminal belongs by using a private key of the supervision center when the electric meter terminal of the electric power system is abnormal, and determining the electric meter terminal corresponding to the abnormality by inquiring the membership in the bloom filters.
It should be noted that the foregoing explanation of the embodiment of the power data privacy calculation method is also applicable to the power data privacy calculation system of this embodiment, and details are not repeated here.
According to the privacy computing system for the power data, the intelligent electric meter sends the homomorphic encrypted power consumption data to the power distribution station anonymously through the linkable ring signature, the power distribution station sends the homomorphic encrypted power consumption data to the control center after aggregation, and finally the control center conducts aggregation decryption, so that the power consumption of the user is predicted. When an error occurs in the verification stage of the power system or internal attack occurs, the monitoring center can trace the actual electric meter of the derived identity of the uploaded data by inquiring the encrypted bloom filter stored in the power distribution station without the participation of the intelligent electric meter. Therefore, the anonymity and the safety of the electric power data are effectively improved, the traceability of the electric power data is guaranteed, and higher privacy efficiency is realized.
Fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present application. The electronic device may include:
a memory 801, a processor 802, and a computer program stored on the memory 801 and executable on the processor 802.
The processor 802, when executing the program, implements the privacy calculation method of the power data provided in the above-described embodiments.
Further, the electronic device further includes:
a communication interface 803 for communicating between the memory 801 and the processor 802.
A memory 801 for storing computer programs operable on the processor 802.
The memory 801 may comprise high-speed RAM memory, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
If the memory 801, the processor 802 and the communication interface 803 are implemented independently, the communication interface 803, the memory 801 and the processor 802 may be connected to each other via a bus and communicate with each other. The bus may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 8, but this is not intended to represent only one bus or type of bus.
Optionally, in a specific implementation, if the memory 801, the processor 802, and the communication interface 803 are integrated on one chip, the memory 801, the processor 802, and the communication interface 803 may complete communication with each other through an internal interface.
The processor 802 may be a Central Processing Unit (CPU), an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits configured to implement embodiments of the present Application.
The present embodiment also provides a computer-readable storage medium on which a computer program is stored, characterized in that the program realizes the above privacy calculation method of power data when executed by a processor.
In the description herein, reference to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the application. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or N embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present application, "N" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more N executable instructions for implementing steps of a custom logic function or process, and alternate implementations are included within the scope of the preferred embodiment of the present application in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of implementing the embodiments of the present application.
It should be understood that portions of the present application may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the N steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. If implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.

Claims (10)

1. A privacy calculation method of power data is characterized by comprising the following steps:
encrypting the user power data of at least one electric meter terminal by using a homomorphic encryption algorithm, anonymizing the identity of the at least one electric meter terminal by using a linkable ring signature, and packaging the encrypted data and the anonymous information to generate ciphertext data;
performing aggregation statistics on the ciphertext data of the at least one electric meter terminal by using the at least one power distribution substation;
and decrypting the aggregated ciphertext data by using a control center to obtain user power statistical data, and predicting the power utilization information of the user in the power system according to the user power statistical data.
2. The method of claim 1, wherein before encrypting the user power data of the at least one electric meter terminal using the homomorphic encryption algorithm, the method further comprises:
and carrying out localized differential privacy processing on the user power data of the at least one electric meter terminal according to a preset privacy budget.
3. The method of claim 1, further comprising:
and when the linkable ring signature is adopted to carry out anonymity on the identity of the at least one electric meter terminal, storing the signature identification into a bloom filter, encrypting the bloom filter, and sending the encrypted bloom filter to the power distribution station to which the electric meter terminal belongs.
4. The method of claim 3, further comprising:
and inquiring and verifying the data hash value stored in the at least one power distribution station through the signature identifier, and homomorphically calculating a ciphertext statistic value of the ciphertext data so as to verify the electric power data of the at least one electric meter terminal.
5. The method of claim 3 or 4, further comprising:
detecting whether an ammeter terminal of the power system is abnormal or not;
when the electric meter terminal of the electric power system is abnormal, all bloom filters of the power distribution station to which the abnormal electric meter terminal belongs are called by using a private key of a supervision center, and the electric meter terminal corresponding to the abnormality is determined by inquiring membership in the bloom filters.
6. A privacy computing system for power data, comprising:
the electric meter terminal is used for encrypting the user electric power data by using a homomorphic encryption algorithm, anonymizing the identity of the electric meter terminal by using a linkable ring signature, and packaging the encrypted data and the anonymous information to generate ciphertext data;
the power distribution station is used for carrying out aggregation statistics on the ciphertext data of the at least one electric meter terminal and storing the aggregation statistics data;
and the control center is used for decrypting the aggregated ciphertext data by using the control center to obtain user power statistical data, and predicting the power utilization information of the user in the power system according to the user power statistical data.
7. The system of claim 6, wherein the at least one electric meter terminal is further configured to perform localized differential privacy processing on the user power data of the at least one electric meter terminal according to a preset privacy budget.
8. The system of claim 6, wherein the at least one electric meter terminal is further configured to, when the identity of the at least one electric meter terminal is anonymous by using the linkable ring signature, store the signature identifier in a bloom filter, encrypt the bloom filter, and send the encrypted bloom filter to a power distribution substation to which the electric meter terminal belongs.
9. An electronic device, comprising: memory, a processor and a computer program stored on the memory and executable on the processor, the processor executing the program to implement the power data privacy calculation method of any one of claims 1-5.
10. A computer-readable storage medium on which a computer program is stored, the program being executable by a processor for implementing the privacy calculation method of power data according to any one of claims 1 to 5.
CN202210193583.9A 2022-03-01 2022-03-01 Privacy calculation method and system for power data, electronic equipment and storage medium Pending CN114710258A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210193583.9A CN114710258A (en) 2022-03-01 2022-03-01 Privacy calculation method and system for power data, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210193583.9A CN114710258A (en) 2022-03-01 2022-03-01 Privacy calculation method and system for power data, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114710258A true CN114710258A (en) 2022-07-05

Family

ID=82166369

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210193583.9A Pending CN114710258A (en) 2022-03-01 2022-03-01 Privacy calculation method and system for power data, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114710258A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115801474A (en) * 2023-02-13 2023-03-14 天聚地合(苏州)科技股份有限公司 Privacy calculation-based power transaction method and system, power utilization end and power generation end
CN117235801A (en) * 2023-11-10 2023-12-15 北京天润基业科技发展股份有限公司 Statistical method of privacy data, electronic equipment and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115801474A (en) * 2023-02-13 2023-03-14 天聚地合(苏州)科技股份有限公司 Privacy calculation-based power transaction method and system, power utilization end and power generation end
CN117235801A (en) * 2023-11-10 2023-12-15 北京天润基业科技发展股份有限公司 Statistical method of privacy data, electronic equipment and storage medium
CN117235801B (en) * 2023-11-10 2024-02-09 北京天润基业科技发展股份有限公司 Statistical method of privacy data, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
Wang et al. Fault-tolerant multisubset aggregation scheme for smart grid
Boudia et al. Elliptic curve-based secure multidimensional aggregation for smart grid communications
Xue et al. An efficient and robust data aggregation scheme without a trusted authority for smart grid
Ding et al. Secure metering data aggregation with batch verification in industrial smart grid
Merad-Boudia et al. An efficient and secure multidimensional data aggregation for fog-computing-based smart grid
Zuo et al. Privacy-preserving multidimensional data aggregation scheme without trusted authority in smart grid
CN111131148A (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
CN114710258A (en) Privacy calculation method and system for power data, electronic equipment and storage medium
CN113051590B (en) Data processing method and related equipment
Barker et al. Sp 800-90a. recommendation for random number generation using deterministic random bit generators
CN115766263B (en) Multidimensional electric power data privacy protection aggregation method and system based on cloud and fog calculation
Abbasinezhad‐Mood et al. Design and extensive hardware performance analysis of an efficient pairwise key generation scheme for smart grid
Liu et al. Fault-tolerant privacy-preserving data aggregation for smart grid
CN114239078A (en) Power grid data auditing method and device, power grid system and storage medium
Farooq et al. Using ID-based authentication and key agreement mechanism for securing communication in advanced metering infrastructure
Huo et al. Encrypted decentralized multi-agent optimization for privacy preservation in cyber-physical systems
Zhan et al. Efficient function queryable and privacy preserving data aggregation scheme in smart grid
Chatel et al. Privacy and integrity preserving computations with {CRISP}
CN113364595B (en) Power grid private data signature aggregation method and device and computer equipment
CN112466032B (en) Electronic voting method and device and electronic equipment
Liu et al. An efficient and privacy-preserving data aggregation scheme supporting arbitrary statistical functions in IoT
Olakanmi PASS: a privacy-aware approach for secure smart metering in advanced metering infrastructure networks
WO2021168614A1 (en) Data encryption processing method, data decryption processing method, apparatus, and electronic device
Song et al. Semda: Secure and efficient multidimensional data aggregation in smart grid without a trusted third party
Li Enabling Secure and Privacy Preserving Communications in Smart Grids

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination