CN104125074A - Charging method with privacy protection in smart power grid - Google Patents

Charging method with privacy protection in smart power grid Download PDF

Info

Publication number
CN104125074A
CN104125074A CN201410396335.XA CN201410396335A CN104125074A CN 104125074 A CN104125074 A CN 104125074A CN 201410396335 A CN201410396335 A CN 201410396335A CN 104125074 A CN104125074 A CN 104125074A
Authority
CN
China
Prior art keywords
algorithm
user
ciphertext
polymerizer
electric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410396335.XA
Other languages
Chinese (zh)
Inventor
吴鹏
陈咏秋
王智勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Jiangsu Electric Power Co Ltd
Jiangsu Electric Power Information Technology Co Ltd
Information and Telecommunication Branch of State Grid Jiangsu Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Jiangsu Electric Power Co Ltd
Jiangsu Electric Power Information Technology Co Ltd
Information and Telecommunication Branch of State Grid Jiangsu Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Jiangsu Electric Power Co Ltd, Jiangsu Electric Power Information Technology Co Ltd, Information and Telecommunication Branch of State Grid Jiangsu Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201410396335.XA priority Critical patent/CN104125074A/en
Publication of CN104125074A publication Critical patent/CN104125074A/en
Pending legal-status Critical Current

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a charging method with privacy protection in a smart power grid. The charging method comprises the following steps that: a smart electric meter records the electric quantity used by a user in real time, encrypts the recorded data by means of co-state encryption, and sends ciphertexts to a polymerizer; after a time period, the polymerizer summates the collected ciphertexts about the electric quantity used by the user, and then decrypts the ciphertexts to obtain the plaintext of the electric quantity sum used by the user during the time period; finally the polymerizer sends the plaintext to a charging department, and the charging department calculates to obtain the electric utilization charge of the user. In the charging method disclosed by the invention, the electric quantity condition consumed by the user cannot be obtained by any department except the polymerizer, and the consumption details cannot be known, thus furthest ensuring the security of user information, and effectively preventing the user information from being peeped.

Description

In a kind of intelligent grid, there is the charging method of secret protection
Technical field
The invention belongs to intelligent grid billing technology field, specifically in a kind of intelligent grid, there is the charging method of secret protection.
Background technology
Growing along with intelligent grid, countries in the world increase day by day for the demand of intelligent user terminal, and according to statistics, at the five-year, along with intelligent grid is in the construction of countries in the world, the quantity that intelligent electric meter is installed in the whole world will be up to more than 200,000,000 only.Equally, the progress of building along with China intelligent grid, also can increase substantially as the demand of the intelligent electric meter of user side, conservatively estimates that market will have the demand of 1.7 hundred million left and right.But intelligent electric meter can inadvertently be revealed user makes the details of power consumption to Utilities Electric Co..For example, intelligent electric meter can recording user electric weight service condition at any time.And collect to such an extent that bulk information may bring serious consequence to consumer by intelligent electric meter.Therefore, user is more and more concerned about the middle privacy concern of intelligent electric meter.So in intelligent grid, the billing scheme that research and development have secret protection is very important.
Summary of the invention
In view of above-mentioned Privacy Protection, the object of this invention is to provide the charging method in a kind of intelligent grid with secret protection, the method can solve user and make the leakage problem of power consumption details, has ensured the safety of user profile on to greatest extent.
Object of the present invention is achieved through the following technical solutions:
A charging method in intelligent grid with secret protection, is characterized in that, the electric weight that the method is used by intelligent electric meter real time record user adopts the data of the method scrambled record of homomorphic cryptography, and ciphertext is sent to polymerizer.After a time period, polymerizer sues for peace the ciphertext of power consumption by what collect about certain user; Then decrypting ciphertext, obtains user and makes in this time period the plaintext of power consumption summation; This plaintext is sent to charging department (Utilities Electric Co.) by last polymerizer, and Utilities Electric Co. calculates this user's electricity cost.Concrete steps are as follows:
1) initial phase: suppose that k is a security parameter.Polymerizer produces the public affairs-private key pair of homomorphic cryptography:
KG(1 k)→(SK,PK) (1)
2) data fetch phase: intelligent electric meter reads the electric weight P that user consumes in real time i, and it is carried out to homomorphic cryptography:
CT {i}=HE(P i,PK),i=1,2,...,N (2)
Intelligent electric meter is by CT isend to polymerizer.
3) the data aggregate stage: polymerizer calculates certain user after a time period sues for peace the ciphertext of power consumption:
CT = Σ i = 1 N CT i = Σ I = 1 N HE ( P i , ID , RK ) = HE ( Σ I = 1 N P i , RK ) - - - ( 3 )
Then polymerizer decrypting ciphertext:
HD ( SK , CT ) = Σ I = 1 N P i - - - ( 4 )
Last polymerizer is by this user's electric quantity consumption summation send to power department.
4) the paying stage: the expense that Utilities Electric Co. calculates this user is:
C = CostComp ( Σ i = 1 N P i ) - - - ( 5 )
Beneficial effect of the present invention is: the electric weight situation consuming in real time due to user is to send after the public key encryption with polymerizer, so except polymerizer, can obtain the electric weight situation of user's consumption without any department.Utilities Electric Co. only knows that user is in the summation of section internal consumption electric weight sometime, and does not know its consumption details, has ensured the safety of user profile on to greatest extent, has effectively prevented that user profile from being peeped.
Brief description of the drawings
Fig. 1 is flow process frame diagram of the present invention.
Embodiment
In intelligent grid, have a charging method for secret protection, Fig. 1 is flow process frame diagram of the present invention.The electric weight being used by intelligent electric meter real time record user, adopts the data of the method scrambled record of homomorphic cryptography, and ciphertext is sent to polymerizer.After a time period, polymerizer sues for peace the ciphertext of power consumption by what collect about certain user; Then decrypting ciphertext, obtains user and makes in this time period the plaintext of power consumption summation; This plaintext is sent to Utilities Electric Co. by last polymerizer, and Utilities Electric Co. calculates this user's electricity cost.Concrete steps are as follows:
1) initial phase: suppose 1 kit is a security parameter.System produces the public affairs-private key pair of homomorphic cryptography:
KG(1 k)→(SK,PK) (1)
Wherein KG (1 k) be that secret key produces algorithm.A security parameter 1 of this algorithm input k, output public private key pair (SK, PK).
2) data fetch phase: intelligent electric meter reads the electric weight P that user consumes in real time i, and it is carried out to homomorphic cryptography:
CT {i}=HE(P i,PK),i=1,2,...,N (2)
Wherein HE (P i, PK) and be the cryptographic algorithm of a homomorphic cryptography.The electric weight P that this algorithm input PKI PK and user consume i, defeated
Go out ciphertext CT { i}.Intelligent electric meter is by CT { i}send to polymerizer.
3) the data aggregate stage: after a time period, polymerizer makes the ciphertext summation of power consumption to certain user:
CT = Σ i = 1 N CT i = Σ I = 1 N HE ( P i , ID , RK ) = HE ( Σ I = 1 N P i , RK ) - - - ( 3 )
Wherein CT ifor user is in the ciphertext of moment i consumes power, CT is expressly ciphertext.
Then polymerizer decrypting ciphertext:
HD ( SK , CT ) = Σ I = 1 N P i - - - ( 4 )
The decipherment algorithm that wherein HD (SK, CT) is homomorphic cryptography.This algorithm input private key SK and ciphertext CT, output is expressly corresponding
Last polymerizer is by this user's electric quantity consumption summation send to power department.
4) the paying stage: the expense that Utilities Electric Co. calculates this user is:
C = CostCompt ( Σ i = 1 N P i ) - - - ( 5 )
Wherein for expense computational algorithm.This algorithm input electricity consumption total amount output expense C.
The present invention is to have the computational tool of privacy protection function---and homomorphic cryptography is basis.In-individual additive homomorphism algorithm, two ciphertexts and equal expressly corresponding and ciphertext.Homomorphic cryptography algorithm is by following four Algorithm constitutions:
1) secret key produces algorithm: a security parameter 1 of this algorithm input k, export a public affairs-private key to KG (1 k) → (SK, PK).
Wherein KG (1 k) be that secret key produces algorithm.A security parameter 1 of this algorithm input k, output public private key pair (SK, PK).
2) cryptographic algorithm: a ciphertext M of this algorithm input iwith PKI PK, export a ciphertext CT i=HE (M i, PK), i=1,2 ..., N.Wherein HE (M i, PK) and be the cryptographic algorithm of a homomorphic cryptography.This algorithm input PKI PK and plaintext M i, output ciphertext CT { i}.
3) assignment algorithm: this algorithm is inputted one group of ciphertext CT i=HE (M i, PK), output
Wherein CT ifor ciphertext M i, CT is expressly ciphertext.
4) decipherment algorithm: this algorithm is inputted secret key SK and ciphertext CT, output expressly the decipherment algorithm that wherein HD (SK, CT) is homomorphic cryptography.This algorithm input private key SK and ciphertext CT, output is expressly corresponding
In the present invention, there are three entities: user, Utilities Electric Co. and polymerizer.Suppose that polymerizer is a honest entity, be responsible for calculating the electric weight that user consumes, electric weight company is according to being related to that Cost (.) carrys out computational costs, and in the time period, intelligent electric meter records electric quantity consumption situation N time.User is according to consumed electric weight payment.Polymerizer is responsible for the information fusion from same user, and the sum of user's consumes power is reported to Utilities Electric Co..The intelligent electric meter electric weight P that recording user uses in real time i, the data CT of the method scrambled record of use homomorphic cryptography i=HE (P i, PK), then ciphertext is sent to polymerizer.After a time period, polymerizer sues for peace the ciphertext of power consumption by what collect about some users CT = Σ I = 1 N CT I = Σ I = 1 N HE ( P l , ID , RK ) = HE ( Σ I = 1 N P l , RK ) , Then decrypting ciphertext HD (SK, CT), obtains expressly this plaintext is user makes power consumption summation in this time period.This user's electric weight summation is sent to Utilities Electric Co. by polymerizer, and Utilities Electric Co. calculates user's electricity cost

Claims (2)

1. a charging method in intelligent grid with secret protection, is characterized in that: the electric weight that the method is used by intelligent electric meter real time record user, adopts the data of the method scrambled record of homomorphic cryptography, and ciphertext is sent to polymerizer; After a time period, polymerizer sues for peace the ciphertext of power consumption by what collect about certain user; Then decrypting ciphertext, obtains user and makes in this time period the plaintext of power consumption summation; This plaintext is sent to charging department by last polymerizer, and charging department calculates this user's electricity cost; Concrete steps are as follows:
1) initial phase: suppose 1 kbe a security parameter, polymerizer produces the public affairs-private key pair of homomorphic cryptography:
KG(1 k)→(SK,PK) (1)
Wherein KG (1 k) be that secret key produces algorithm; A security parameter 1 of this algorithm input k, output public private key pair (SK, RK);
2) data fetch phase: intelligent electric meter reads the electric weight P that user consumes in real time i, and it is carried out to homomorphic cryptography:
CT {i}=HE(P i,PK),i=1,2,...,N (2)
Wherein HE (P i, PK) and be the cryptographic algorithm of homomorphic cryptography, the electric weight P that this algorithm input PKI PK and user consume i, output ciphertext CT { i}, intelligent electric meter is by CT { i}send to polymerizer;
3) the data aggregate stage: after a time period, polymerizer makes the ciphertext summation of power consumption to certain user:
CT = Σ i = 1 N CT i = Σ I = 1 N HE ( P i , ID , RK ) = HE ( Σ I = 1 N P i , RK ) - - - ( 3 )
Wherein CT ifor user is in the ciphertext of moment i consumes power, CT is expressly ciphertext; Then polymerizer decrypting ciphertext:
HD ( SK , CT ) = Σ I = 1 N P i - - - ( 4 )
The decipherment algorithm that wherein HD (SK, CT) is homomorphic cryptography; This algorithm input private key SK and ciphertext CT, output is expressly corresponding
Last polymerizer is by this user's electric quantity consumption summation send to charging department;
4) the paying stage: the expense that Utilities Electric Co. calculates this user is:
C = CostCompt ( Σ i = 1 N P i ) - - - ( 5 )
Wherein for expense computational algorithm, this algorithm input electricity consumption total amount output expense C.
2. the charging method in intelligent grid according to claim 1 with secret protection, is characterized in that: to have the computational tool of privacy protection function, homomorphic cryptography is basis; In an additive homomorphism algorithm, two ciphertexts and equal corresponding expressly and ciphertext; Homomorphic cryptography algorithm is by following four Algorithm constitutions:
1) secret key produces algorithm: a security parameter k of this algorithm input, exports a public affairs-private key to KG (1 k) → (SK, PK);
2) cryptographic algorithm: a ciphertext M of this algorithm input iwith PKI PK, export a ciphertext CT i=HE (M i, PK), i=1,2 ..., N;
3) assignment algorithm: this algorithm is inputted one group of ciphertext CT i=HE (M i, PK), output
4) decipherment algorithm: this algorithm is inputted secret key SK and ciphertext CT, output expressly
CN201410396335.XA 2014-08-12 2014-08-12 Charging method with privacy protection in smart power grid Pending CN104125074A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410396335.XA CN104125074A (en) 2014-08-12 2014-08-12 Charging method with privacy protection in smart power grid

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410396335.XA CN104125074A (en) 2014-08-12 2014-08-12 Charging method with privacy protection in smart power grid

Publications (1)

Publication Number Publication Date
CN104125074A true CN104125074A (en) 2014-10-29

Family

ID=51770346

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410396335.XA Pending CN104125074A (en) 2014-08-12 2014-08-12 Charging method with privacy protection in smart power grid

Country Status (1)

Country Link
CN (1) CN104125074A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104376647A (en) * 2014-11-04 2015-02-25 国家电网公司 Real-time charging system used for electric power
CN105959153A (en) * 2016-06-23 2016-09-21 华北电力大学 Power consumption data collection method and system capable of protecting power consumption privacy of users and provided with fault-tolerant mechanism
CN106790024A (en) * 2016-12-14 2017-05-31 西安邮电大学 Method for secret protection based on electric power injection under AMI and 5G intelligent grids
CN107172043A (en) * 2017-05-15 2017-09-15 西安邮电大学 A kind of smart power grid user sale of electricity method based on homomorphic cryptography
CN108400862A (en) * 2018-01-16 2018-08-14 国电南瑞科技股份有限公司 A kind of intelligent power trusted end-user data fusion encryption method
CN108960552A (en) * 2017-05-27 2018-12-07 华为技术有限公司 A kind of charging method and relevant device based on Spot Price
CN109543453A (en) * 2018-11-30 2019-03-29 北京八分量信息科技有限公司 A kind of order information processing method based on multi-party computations, apparatus and system
CN109831292A (en) * 2019-04-03 2019-05-31 成都中科微信息技术研究院有限公司 A kind of method for secret protection of intelligent electric meter information
CN111095332A (en) * 2017-07-06 2020-05-01 罗伯特·博世有限公司 Method and system for privacy-preserving social media advertising
CN113256886A (en) * 2021-04-15 2021-08-13 桂林电子科技大学 Smart grid power consumption statistics and charging system and method with privacy protection function

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080247539A1 (en) * 2007-04-05 2008-10-09 Huang Shih-I Method and system for secure data aggregation in wireless sensor networks
WO2012103896A1 (en) * 2011-01-31 2012-08-09 Nec Europe Ltd. Smart grid and method for operating a smart grid
CN103036884A (en) * 2012-12-14 2013-04-10 中国科学院上海微系统与信息技术研究所 Data protection method and system based on homomorphic encryption
CN103237008A (en) * 2013-03-22 2013-08-07 中国科学院上海微系统与信息技术研究所 Alias-based data transmitting method and system in intelligent power grid
CN103581175A (en) * 2013-10-17 2014-02-12 江苏科技大学 Safe data aggregation method
CN103825743A (en) * 2014-02-13 2014-05-28 南京邮电大学 Data security aggregation method with privacy protection function

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080247539A1 (en) * 2007-04-05 2008-10-09 Huang Shih-I Method and system for secure data aggregation in wireless sensor networks
WO2012103896A1 (en) * 2011-01-31 2012-08-09 Nec Europe Ltd. Smart grid and method for operating a smart grid
CN103036884A (en) * 2012-12-14 2013-04-10 中国科学院上海微系统与信息技术研究所 Data protection method and system based on homomorphic encryption
CN103237008A (en) * 2013-03-22 2013-08-07 中国科学院上海微系统与信息技术研究所 Alias-based data transmitting method and system in intelligent power grid
CN103581175A (en) * 2013-10-17 2014-02-12 江苏科技大学 Safe data aggregation method
CN103825743A (en) * 2014-02-13 2014-05-28 南京邮电大学 Data security aggregation method with privacy protection function

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李琪: "智能电网中具有隐私保护功能的聚合方案", 《智能电网》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104376647A (en) * 2014-11-04 2015-02-25 国家电网公司 Real-time charging system used for electric power
CN104376647B (en) * 2014-11-04 2019-01-04 国家电网公司 Real-time calculation charge system for electric power
CN105959153A (en) * 2016-06-23 2016-09-21 华北电力大学 Power consumption data collection method and system capable of protecting power consumption privacy of users and provided with fault-tolerant mechanism
CN105959153B (en) * 2016-06-23 2019-06-18 华北电力大学 It protects electricity consumption privacy and has the electricity consumption data acquisition method and system of fault tolerant mechanism
CN106790024A (en) * 2016-12-14 2017-05-31 西安邮电大学 Method for secret protection based on electric power injection under AMI and 5G intelligent grids
CN106790024B (en) * 2016-12-14 2020-10-20 西安邮电大学 Privacy protection method based on power injection under AMI and 5G intelligent power grid
CN107172043A (en) * 2017-05-15 2017-09-15 西安邮电大学 A kind of smart power grid user sale of electricity method based on homomorphic cryptography
CN108960552A (en) * 2017-05-27 2018-12-07 华为技术有限公司 A kind of charging method and relevant device based on Spot Price
CN108960552B (en) * 2017-05-27 2022-04-29 华为技术有限公司 Charging method based on real-time electricity price and related equipment
CN111095332B (en) * 2017-07-06 2023-12-08 罗伯特·博世有限公司 Method and system for protecting private social media advertisements
CN111095332A (en) * 2017-07-06 2020-05-01 罗伯特·博世有限公司 Method and system for privacy-preserving social media advertising
CN108400862A (en) * 2018-01-16 2018-08-14 国电南瑞科技股份有限公司 A kind of intelligent power trusted end-user data fusion encryption method
CN109543453B (en) * 2018-11-30 2021-02-26 北京八分量信息科技有限公司 Order information processing method, device and system based on secure multiparty computation
CN109543453A (en) * 2018-11-30 2019-03-29 北京八分量信息科技有限公司 A kind of order information processing method based on multi-party computations, apparatus and system
CN109831292A (en) * 2019-04-03 2019-05-31 成都中科微信息技术研究院有限公司 A kind of method for secret protection of intelligent electric meter information
CN113256886A (en) * 2021-04-15 2021-08-13 桂林电子科技大学 Smart grid power consumption statistics and charging system and method with privacy protection function

Similar Documents

Publication Publication Date Title
CN104125074A (en) Charging method with privacy protection in smart power grid
CN109274498B (en) Intelligent power grid data aggregation and monitoring method based on alliance chain
Liu et al. A lightweight authenticated communication scheme for smart grid
KR101621931B1 (en) Power information transmitting and receiving system in the smart grid
CN103036884B (en) A kind of data guard method based on homomorphic cryptography and system
US11798102B2 (en) Methods, systems, apparatus and articles of manufacture to obfuscate metered data using a mask
CN111131148A (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
CN103827636B (en) System and method to manage utility meter communications
CN102983965A (en) Transformer substation quantum communication model, quantum secret key distribution center and model achieving method
CN105577357A (en) Intelligent household data privacy protection method based on full homomorphic encryption
CN112702341B (en) Privacy protection-based user electricity consumption data sharing method and system
Wicker et al. A privacy-aware architecture for demand response systems
CN108960552B (en) Charging method based on real-time electricity price and related equipment
CN105812128A (en) Malicious data mining attack-resisting data aggregation system and method for smart grid
Armoogum et al. Privacy of energy consumption data of a household in a smart grid
KR20130052560A (en) Private overlay for information networks
Yukun et al. A security privacy protection scheme for data collection of smart meters based on homomorphic encryption
CN103580859B (en) Asymmetric encryption method for intelligent electricity using interaction
CN104378208A (en) Split prepayment meter achieving safe data transmission through mixed encryption algorithm
CN104301319A (en) Intelligent ammeter encryption management device and data encryption protection method
Menon et al. Design of a secure architecture for last mile communication in smart grid systems
CN112887095B (en) Block chain-based data privacy protection aggregation method for smart grid secondary network
KR101866693B1 (en) Secure electricity billing method using functional encryption
CN114221809B (en) Data aggregation system and method for resisting abnormal data and protecting privacy
KR20130052411A (en) Advanced metering infrastructure, method and device for id-based mutual authentication in advanced metering infrastructure

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20141029