CN105844172A - Multi-community multi-dimensional user electric quantity clustering system and method with privacy protection - Google Patents

Multi-community multi-dimensional user electric quantity clustering system and method with privacy protection Download PDF

Info

Publication number
CN105844172A
CN105844172A CN201610165396.4A CN201610165396A CN105844172A CN 105844172 A CN105844172 A CN 105844172A CN 201610165396 A CN201610165396 A CN 201610165396A CN 105844172 A CN105844172 A CN 105844172A
Authority
CN
China
Prior art keywords
user
community
electricity
gateway
region
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610165396.4A
Other languages
Chinese (zh)
Other versions
CN105844172B (en
Inventor
沈华
张明武
谢海涛
张语荻
蒋炎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei University of Technology
Original Assignee
Hubei University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hubei University of Technology filed Critical Hubei University of Technology
Priority to CN201610165396.4A priority Critical patent/CN105844172B/en
Publication of CN105844172A publication Critical patent/CN105844172A/en
Application granted granted Critical
Publication of CN105844172B publication Critical patent/CN105844172B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Water Supply & Treatment (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Public Health (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a multi-community multi-dimensional user electric quantity clustering system and method with privacy protection. The system is provided with a second-level gateway structure and specifically comprises a CC (Control Center), an AGW (Area Gateway), a RAGW (Residential Area Gateway) and a HAN (Home Area Network). The method comprises the following six steps: carrying out system initialization, generating a user report, carrying out single-community multi-dimensional user electric quantity consumption clustering with the privacy protection, carrying out multi-community multi-dimensional user electric quantity consumption clustering with the privacy protection, generating response, and receiving the response. The multi-community multi-dimensional user electric quantity clustering system and method can cause the CC to obtain the electricity utilization total quantity of each dimension of each community so as to obtain the electricity utilization total quantity of each dimension of a plurality of communities or the whole region under a situation that the privacy of the user is prevented from being leaked, so that the CC can flexibly and comprehensively analyze the user electric quantity, the electric quantity demands of a smart grid can be flexibly monitored and responded, and practicality is high.

Description

Many communities multidimensional user's electricity paradigmatic system of a kind of secret protection and method
Technical field
The invention belongs to intelligent grid distributed energy (Distributed Energy Resources, DER) technology neck Territory and user's intelligent electric meter data-privacy resist technology field, relate to many Wesys of many communities of secret protection in a kind of intelligent grid The polymerization of family electricity and control system and method, particularly to for the feature in intelligent grid field, user data secret protection The demand needing, monitoring different communities different dimensions user's electricity flexibly, by combining homomorphic encryption algorithm, super incremental Sequence, horner's rule, a kind of many communities multidimensional user's electricity paradigmatic system with secret protection of batch verification technique and method.
Background technology
Intelligent grid (Smart Grid) receives more and more attention as electrical network of future generation, and it is by present information system System incorporates the new network system that traditional energy network is constituted, so that electrical network has more preferable controllability and ornamental, solves to pass The problems such as system electrical network energy utilization rate difference low, interactive, security and stability analysis difficulty;Simultaneously energize stream real-time monitoring, It is easy to distributed new generating, the access of distributed energy storage system and use.Intelligent grid bring the huge facility of people and While income, also bring the harm of leakage of personal information.User power utilization amount the most directly comprises the privacy information of user but also hidden Other sensitive informations such as the personal lifestyle custom having contained user.The improper use of user power utilization data in intelligent grid flow of information, Serious threat can be brought to the privacy of user.Therefore, an important topic during secret protection is intelligent grid.
In intelligent grid framework, the power consumption (i.e. the intelligent electric meter data of this user) of certain zone user typically by Region gateway is sent to control centre, if there is n user in certain region, then region gateway needs at set intervals (ratio Such as 5 minutes) forward n encrypted user's electricity to control centre, this n encryption power consumption is implemented by control centre the most respectively The electricity usage situation in this region could be analyzed after deciphering.Obvious this mode is inefficient, and if opponent attack Break or invaded the server of control centre or bribed control centre employee, then opponent has just obtained in this region and appointed The power consumption of what user.
Currently also occur in that some solutions to the problems described above, such as based on homomorphic encryption algorithm and identity identifying technology Data aggregation method;In simple terms, the effect of data aggregate is that multiple data aggregates become data;Homomorphic encryption algorithm Have such characteristics that the result that the ciphertext obtained after encryption is implemented certain operation is exactly that encrypted plaintext is implemented another Plant the ciphertext of the result of operation;Authentication techniques are mainly used to realize anti-forgery.But existing tool based on homomorphic encryption algorithm There is the polymerization of the Shi Dan community one-dimensional user electricity of the research work whole realization of the data aggregation method of secret protection, do not meet Practical situations, and electricity regulation and control underaction.
Summary of the invention
In order to solve above-mentioned technical problem, the invention provides many communities multidimensional of secret protection in a kind of intelligent grid User's electricity paradigmatic system and method.
The system of the present invention be the technical scheme is that multidimensional user's electricity polymerization system of many communities of a kind of secret protection System, it is assumed that having m community in region, having n user, the power information of each user in a community is a l dimension data;Its It is characterised by: described system has two-staged netgate structure, specifically includes control centre CC, region gateway AGW, society's territory gateway RAGW, HAN HAN;Described HAN HAN is made up of the intelligent electric meter being deployed in certain user family, smart machine, uses Multidimensional electricity consumption data in this user of Real-time Collection;Described society territory gateway RAGW is by WiFi and n HAN in community HAN carries out two-way communication, and HAN HAN utilizes WiFi that the multidimensional user's electricity after encryption is sent to society territory gateway RAGW, society Territory gateway RAGW is connected by WiFi between it with HAN HAN and forwards the response to HAN HAN;Described region gateway AGW carries out two-way communication by cable network with m society territory gateway RAGW in region, and society territory gateway RAGW utilizes cable network Multidimensional polymerization electricity in list community is sent to region gateway AGW, region gateway AGW utilizes cable network to forward the response to society territory Gateway RAGW;Described control centre CC is by for some dimension of certain community or whole power consumptions of dimension or certain is several Some dimension of community or the power consumption of whole power consumption of dimension or some dimension in whole region or whole dimension are carried out Electricity consumption regulates and controls;Described control centre CC utilizes and carries out two-way communication, region gateway by cable network with region gateway AGW AGW utilizes cable network that multidimensional polymerization electricity in many communities is sent to control centre CC, control centre CC and utilizes cable network general Response is sent to region gateway AGW.
The method of the present invention be the technical scheme is that multidimensional user's electricity polymerization side of many communities of a kind of secret protection Method, it is characterised in that comprise the following steps:
Step 1: system initialization;
Step 2: user report generates;
Step 3: there is single community multidimensional user's electricity polymerization of secret protection;
Step 4: there is many communities multidimensional user's electricity polymerization of secret protection;
Step 5: the generation of response;
Step 6: the reception of response.
As preferably, implementing of step 1 includes following sub-step:
Step 1.1: control centre CC generates systematic parameter, master key according to security parameter, based on super increasing sequence and suddenly Nanofarad then generates polymerization parameter;
Step 1.2: region gateway AGW completion system is registered, and generates oneself private key and PKI;
Step 1.3: society's territory gateway RAGW completion system registration, generates oneself private key and PKI;
Step 1.4: user's completion system is registered, and generates oneself private key and PKI, occurs registration to ask to control centre CC Asking, control centre CC is to its return authentication key, polymerization parameter and encryption parameter.
As preferably, implementing of step 2 includes following sub-step:
Step 2.1: user periodically collects the l Wesy electricity of oneself by intelligent electric meter;
Step 2.2: user utilizes homomorphic encryption algorithm to be encrypted it, forms ciphertext;
Step 2.3: user carries out id-based signatures with the private key of oneself;
Step 2.4: user is packaged into user report signing messages and signature and is sent to society territory gateway RAGW.
As preferably, implementing of step 3 includes following sub-step:
Step 3.1: society territory gateway RAGW carries out batch checking to the n part community users report received;
Step 3.2: if the verification passes, then n part ciphertext of this community is implemented converging operationJu Hecaozuo by society territory gateway RAGW, To single community multidimensional user's electricity polymerization ciphertext;
Step 3.3: society territory gateway RAGW with the private key of oneself to by single community's polymerization ciphertext, society's territory Gateway identity information, The string that region gateway identity information, time stamp are constituted is signed;
Step 3.4: society territory gateway RAGW is packaged into aggregated data signing messages and signature and is sent to region gateway AGW.
As preferably, implementing of step 4 includes following sub-step:
Step 4.1: the m part aggregated data received is verified by region gateway AGW;
Step 4.2: if the verification passes, then region gateway AGW extracts m Fen Dan community multidimensional from m part aggregated data User's electricity polymerization ciphertext, implements after polymerization operation to m Fen Dan community multidimensional user's electricity polymerization ciphertext, obtains many communities many Wesy's family electricity polymerization ciphertext;
Step 4.3: region gateway AGW with the private key of oneself to by after polymerization ciphertext, region gateway identity information, control The string that center identity information, time stamp are constituted is signed;
Step 4.4: region gateway AGW is packaged into coarseness aggregated data signing messages and signature and is sent to control centre CC。
As preferably, implementing of step 5 includes following sub-step:
Step 5.1: the after polymerization data received are verified by control centre CC;
Step 5.2: if the verification passes, control centre CC, from after polymerization extracting data after polymerization ciphertext, utilizes After polymerization ciphertext is decrypted and obtains solving ciphertext data by homomorphic decryption algorithm;
Step 5.3: control centre CC utilizes the character of super increasing sequence and horner's rule to resolve solving ciphertext data, Electricity consumption total amount to each dimension in each community;
Step 5.4: the control centre CC electricity consumption total amount to each dimension of each community or each dimension of some community The electricity consumption total amount of degree or the electricity consumption total amount of each dimension in whole region are analyzed, according to analysis result generate for for Some dimension in some community or whole region or the power consumption of all dimensions carry out the respond packet of electricity consumption regulation and control;
Step 5.5: respond packet is sentenced and is sent to region gateway AGW by control centre CC.
As preferably, implementing of step 6 includes following sub-step:
Step 6.1: respond packet is verified by region gateway AGW;
Step 6.2: if the verification passes, then respond packet is reset by region gateway AGW;
Step 6.3: the respond packet after refitting is sent to all societies territory gateway RAGW by region gateway AGW;
Step 6.4: respond packet is verified by society territory gateway RAGW;
Step 6.5: if the verification passes, then society territory gateway RAGW judges oneself whether to belong to the region of current electricity regulation and control Scope;
Step 6.6: if this society territory gateway RAGW is positioned at the territorial scope of regulation and control, then regulation and control ciphertext is broadcast to this community In the range of all users;
Step 6.7: user utilizes the certification double secret key response of oneself to carry out parsing and controlled information accordingly, this control Information is told user to need user's electricity of which dimension to regulate and control, and user's electricity to these dimensions the most respectively Regulate and control.
The inventive method has following advantage and beneficial effect compared with prior art:
The present invention is guaranteeing that privacy of user achieves in intelligent grid the multidimensional electricity consumption of many communities in the case of the most compromised The monitoring flexibly of demand and response flexibly, have the highest practicality.Make control centre permissible by after polymerization operation Solving the electricity consumption total amount of each dimension of electricity consumption total amount and whole region of each dimension in each community, control centre can be according to right What these electricity consumption quantitative analyses selected the different dimensions electricity for different span of control neatly carries out electricity regulation and control.This control Molding formula is more flexible, more can tally with the actual situation.Meanwhile, because transmit in channel is all the ciphertext of band signature, and at AGW And RAGWi(i=1,2,3 ..., m) in be to encryption after user's electricity implement converging operationJu Hecaozuo, control centre can only obtain in addition Each dimension electricity consumption total amount of each dimension electricity consumption total amount and each community that obtain whole region cannot obtain the multidimensional of certain user Power consumption, therefore the present invention has the highest secret protection safety.
Accompanying drawing explanation
The system architecture figure of Fig. 1: the embodiment of the present invention;
The method flow diagram of Fig. 2: the embodiment of the present invention;
System Initialization Procedure figure in the method for Fig. 3: the embodiment of the present invention;
User report product process figure in the method for Fig. 4: the embodiment of the present invention;
The method of Fig. 5: the embodiment of the present invention has single community multidimensional user's electricity polymerization process figure of secret protection;
The method of Fig. 6: the embodiment of the present invention has many communities multidimensional user's electricity polymerization process figure of secret protection;
The reception flow chart of response in the method for Fig. 7: the embodiment of the present invention.
Detailed description of the invention
Understand and implement the present invention for the ease of those of ordinary skill in the art, below in conjunction with the accompanying drawings and embodiment is to this Bright it is described in further detail, it will be appreciated that enforcement example described herein is merely to illustrate and explains the present invention, not For limiting the present invention.
Ask for an interview Fig. 1, multidimensional user's electricity polymerization system of many communities of secret protection in a kind of intelligent grid that the present invention provides System, has two-staged netgate structure, specifically includes control centre (Control Center, hereinafter referred to as CC), region gateway (Area Gateway, hereinafter referred to as AGW), society's territory gateway (Residential Area Gateway, hereinafter referred to as RAGW), HAN (Home Area Network, hereinafter referred to as HAN);
Assume there is 1 CC, 1 region gateway AGW, m society territory gateway RAGW, there are n HAN, Yong Hu electricity in a community Measure and tie up electricity for l;HAN is made up of the intelligent electric meter being deployed in certain user family, smart machine, can be with this user of Real-time Collection Power information.RAGW carries out two-way communication, after HAN utilizes WiFi to encrypt by cheap WiFi with n HAN in community Multidimensional user's electricity be sent to RAGW, RAGW and be connected by WiFi between it with HAN and forward the response to HAN;AGW passes through The cable network of high-bandwidth, low-latency and m RAGW carry out two-way communication, and RAGW utilizes cable network will once be polymerized multidimensional electricity Amount is sent to AGW, AGW and utilizes cable network to forward the response to RAGW;AGW passes through cable network and the CC of high-bandwidth, low-latency Carry out two-way communication, AGW utilize cable network after polymerization multidimensional electricity is sent to CC, CC utilize cable network by response send out Give AGW.
Ask for an interview Fig. 2, multidimensional user's electricity polymerization side of many communities of secret protection in a kind of intelligent grid that the present invention provides Method, including six parts: system initialization, user report generate, have single community multidimensional electricity polymerization of secret protection, have Many communities multidimensional user's electricity polymerization of secret protection, the generation of response, the reception of response.
System initialization includes the step 1 in Fig. 2.
Step 1.1: the generation of systematic parameter, master key and polymerization parameter, detailed process relates to reference to the step in Fig. 3 1.1.1 to step 1.1.5.
Step 1.1.1: credible CC selects security parameter κ, generates by performing Bilinear map parameter generation algorithm Gen (κ)Wherein q is a prime number;Be two rank be the cyclic group of q;P isOne generation unit;A non degenerate, the Bilinear map that can effectively calculate map, meetTo arbitrarilyWithThere is e (aP ', bQ)=e (P ', Q)ab.Credible CC selects security parameter κ1, calculate Paillier encryption PKI (the N=p of algorithm1q1, g) with private key (λ, μ).Wherein p1、q1Be two rank be κ1Big prime, g isA life Cheng Yuan.Randomly chooseCalculate e (P, P)αAnd Y=xP, safe cryptographic hash functionSecret preservation Master key (α, x).
Step 1.1.2: generate the parameter of m polymerizationWherein aiIt it is super increasing sequence I-th number.
Assume that the number of users in community is less than certain constant not over certain constant W, every Wesy electricity of each user D, sequence (a1=1, a2,a3,…,am) be a super increasing sequence (Super-increasing Sequence) and if only if it Meet following constraints:
①a2,a3,…,amBe all rank be the Big prime of κ;
Wherein, WD represents the upper bound of regional every Wesy electricity total amount.
Step 1.1.3: generate l polymerization parameter of mWherein bij =(Ri)j, RiIt is to meet the polynomial parameter of horner's rule i-th.
Horner's rule (Horner Rule) can use multinomial p (R)=anRn+an-1Rn-1+…+a1x+a0Represent.Wherein R Constantly it is extracted from the residual polynomial that fall time is later as common factor: p (R)=(... (anR+an-1)R+…)R+ a0.The present invention utilize form p (R) of horner's rule representative polynomial=(... (anR+an-1)R+…)R+a0, at known p (R) and R In the case of take, with n mould, each term coefficient that computing decomposites in expression formula by dividing exactly for n time.Horner's rule is utilized to decomposite many The constraints that each term coefficient needs of item formula meet is: R > max{an,an-1,…,a1,a0}.Therefore, m the R randomly choosedi (i=1,2 ..., m) should meet: Ri>WD。
Step 1.1.4: randomly choose m number
Step 1.1.5: credible CC public address system parameter
Step 1.2: registers entities, detailed process relates to reference to step 1.2.1 in Fig. 3 to step 1.2.3.
Step 1.2.1: region gateway AGW registers, and randomly choosesAs the private key of oneself, calculate Y '=x ' P and make PKI for oneself.
Step 1.2.2: society territory gateway RAGWi(i=1,2 ..., m) randomly chooseAs the private key of oneself, calculate Yi=xiP is as the PKI of oneself.
Step 1.2.3: user Userik(k=1,2 ..., n) registration, detailed registration process relates to reference to the step in Fig. 3 1.2.3.1 to step 1.2.3.4.
Step 1.2.3.1: randomly chooseAs the private key of oneself, calculate Yik=xikP is as the PKI of oneself.
Step 1.2.3.2:UserikRegistration request is sent to CC.
Step 1.2.3.3:CC calculates it and user UserikBetween certification key akik: first randomly choose Then ak is calculatedik=(α P+tikY,tikP)。
Step 1.2.3.4:CC is to registration user UserikReturn authentication key akik、riWith
User report generates the step 2 relating in Fig. 2.
Step 2: the generation of data encryption, signature and user report, detailed process relate to reference to the step 2.1 in Fig. 4 to Step 2.2.
Step 2.1: user Userik(i=1,2 ..., m;K=1,2 ..., n) utilize intelligent electric meter periodically (as every 5 minutes or every 15 minutes etc.) collect oneself power consumption dik=(dik1,dik2,…,dikl), then to dikImplement Paillier encrypts:Utilize private key xijGenerate corresponding signature: σik= xikH(Cik||ID_RAGWi||ID_Userik| | T), wherein T is current time stamp, ID_RAGWiRepresent RAGWiIdentity information, ID_UserikRepresent user UserikIdentity information.Ciphertext and signature are packaged into user report: Dik=Cik||ID_RAGWi| |ID_Userik||T||σik
Step 2.2: user report is sent to corresponding society territory gateway RAGWi
The fine-grained user electricity with secret protection is polymerized the step 3 relating in Fig. 2.
Step 3: batch certification, the multidimensional user's electricity polymerization of single community and the generation of aggregated data, detailed process relates to reference Step 3.1 in Fig. 5 is to step 3.4.
Step 3.1:RAGWi(i=1,2,3 ..., after m) collecting n part user report of this community, it is necessary first to receipts To n part user report verify, it is ensured that the user report received is the use of the validated user from this community and this user Electricity is not tampered with or forges.
Whether checking following equalities is set up:
e ( P , Σ D r ∈ SubSet i 1 σ r ) = Π D r ∈ SubSet i 1 e ( Y i r , H ( C i r | | I D _ RAGW i | | I D _ User i r | | T ) ) ;
e ( P , Σ D r ∈ SubSet i 2 σ r ) = Π D r ∈ SubSet i 2 e ( Y i r , H ( C i r | | I D _ RAGW i | | I D _ User i r | | T ) ) ;
Wherein, SubSeti1∪SubSeti2={ Di1,Di2,…,Dik,…,Din, SubSeti1∩SubSeti2=φ,And SubSeti1And SubSeti2In element be random from { Di1,Di2,…, Dik,…,DinChoose in }.If both the above equation is set up, then SubSeti1、SubSeti2In all user report test Demonstrate,prove successfully, otherwise authentication failed.
Step 3.2: if being verified of step 3.1, then RAGWiStart the legal encryption in this community user's electricity Implement polymerization and obtain the polymerization ciphertext of this community:
Step 3.3: generate aggregated data.RAGWiUtilize private key xiGenerate the signature that polymerization ciphertext is corresponding: σi=xiH(Ci|| ID_AGW||ID_RAGWi| | T), wherein ID_AGW is the identity information of AGW, and signing messages and signature are packaged into aggregate number According to: Di=Ci||ID_AGW||ID_RAGWi||T||σi
Step 3.4: aggregated data is sent to region gateway AGW.
Many communities multidimensional user's electricity with secret protection is polymerized the step 4 relating in Fig. 2.
Step 4: batch certification, the polymerization of many communities multidimensional user's electricity and the generation of aggregated data, detailed process relates to reference Step 4.1 in Fig. 6 is to step 4.4.
Step 4.1:AGW collects after the aggregated data of m community in region, it is necessary first to the m part received Aggregated data is verified, it is ensured that the aggregated data received is from the legal community of territorial jurisdiction.In order to improve verification efficiency, adopt Verify with batch verification method similar with step 3.1.
Step 4.2: if being verified of step 4.1, then AGW would start that polymerization ciphertext is implemented after polymerization and obtains Many communities various dimensions user's electricity polymerization ciphertext:
Step 4.3: generate after polymerization data.AGW utilize private key x ' generate signature corresponding to after polymerization ciphertext: σ= X ' H (C | | ID_CC | | ID_AGW | | T), wherein ID_CC is the identity information of CC, signing messages and signature is packaged into secondary and gathers Close data: D=C | | ID_CC | | ID_AGW | | T | | σ.
Step 4.4: after polymerization data are sent to control centre CC.
Response generates the step 5 relating in Fig. 2.
Step 5: certification, deciphering polymerization ciphertext and the generation of respond packet, detailed process relates to reference to the step 5.1 in Fig. 7 To step 5.4.
Step 5.1:CC receives after many communities various dimensions user's electricity aggregated data of AGW, first carries out it Certification: whether checking following equalities is set up, if set up, then CC thinks that the polymerization ciphertext received is legal, otherwise it is assumed that It is illegal.
E (P, σ)=e (Y ', H (C | | ID_CC | | ID_AGW | | T));
Step 5.2: if the polymerization ciphertext received is legal, then it is handled as follows and deciphers:
C = Π i = 1 m C i mod N 2 = Π i = 1 m ( Π k = 1 n C i k mod N 2 ) = Π i = 1 m ( Π k = 1 n g i 1 d i k 1 · g i 2 d i k 2 ..... g i l d i k l · r i N mod N 2 ) = Π k = 1 n ( Π i = 1 m g i 1 d i k 1 · g i 2 d i k 2 ..... g i l d i k l · r i N mod N 2 ) = Π k = 1 n ( g 11 d 1 k 1 · g 12 d 1 / 2 .... g 1 l 1 k l ) ..... ( g m 1 d m k 1 · g m 2 d m l 2 ..... g m l d m k l ) · ( Π i = 1 m r i ) N mod N 2 = g 1 Σ i = 1 m b i 1 Σ k = 1 n d i k 1 · g 2 Σ i = 1 m b i 2 Σ k = 1 n d i k 2 ..... g l Σ i = 1 m b i l Σ k = 1 n d i k l · ( Π i = 1 m r i ) N mod N 2 = g a 1 Σ i = 1 m b i 1 Σ k = 1 n d i k 1 + a 2 Σ i = 1 m b i 2 Σ k = 1 n d i k 2 + ... + a m Σ i = 1 m b i l Σ k = 1 n d i k l · ( Π i = 1 m r i ) N mod N 2 ;
OrderThen
C=gAM·RNmodN2
CC utilizes Paillier decruption key (λ, μ) and Paillier decipherment algorithm to obtain AM.Utilize super increasing sequence Character and AM, CC can obtain AMi
Wherein obtain AMiAlgorithm as follows: (this algorithm perform 1 time)
The l Wesy electricity total amount (AM of community i is wherein obtained based on horner's rulei1,AMi2,…,AMil) algorithm as follows: (this Algorithm performs m time)
The l Wesy electricity total amount (DM of m community1,DM2,…,DMl) can be by calculating respectively Obtain.Difference (the most not considering dimension) discounting for electricity purposes, then regional electricity consumption total amount DM can be passed through Calculate DM1+DM2+…+DMlObtain.
Step 5.3:CC is according to DM, (DM1,DM2,…,DMl)、(AM11,AM12,…,AM1l)、(AM21,AM22,…, AM2l)、…、(AMi1,AMi2,…,AMil) analysis result, produce the response of specified dimension electric energy control for whole region Or produce the response for some communities specified dimension electric energy control.Assume that (M gives the use to which dimension for M in response Family electricity implements the information how to regulate and control), CC randomly choosesCalculateWherein
C ‾ 1 = M · e ( P , P ) α · s mod q , C ‾ 2 = s P , C ‾ 3 = s Y ;
Response is produced and signs by CC:
σ ′ = x H ( C ‾ | | I D _ C C | | I D _ A G W | | T E R R I _ S C O P E | | T ) ,
Wherein TERRI_SCOPE is a society territory gateway ID set, which gives the territorial scope of electricity regulation and control, and T is for working as Front time stamp.Respond packet is:
C ‾ | | I D _ C C | | I D _ A G W | | T E R R I _ S C O P E | | T | | σ ′ .
Step 5.4: respond packet is sent to AGW.
Response receives the step 6 including in Fig. 2.
Step 6: the transmission of respond packet and forwarding, detailed process relates to reference to the step 6.1 in Fig. 7 to step 6.4.
The respond packet received is verified by step 6.1:AGW, if equation below is set up, then be proved to be successful, no Then authentication failed.
e ( P , σ ′ ) = e ( Y , H ( C ‾ | | I D _ C C | | I D _ A G W | | T E R R I _ S C O P E | | T ) ) ;
Step 6.2: if step 6.1 is verified, then Reseal response is obtained a broadcast respond packet by AGW. First broadcasting multisignatures is produced:
σ a g w = x g H ( C ‾ | | I D _ A G W | | T E R R I _ S C O P E | | T ) ,
Then obtain broadcast respond packet:
C ‾ | | I D _ A G W | | T E R R I _ S C O P E | | T | | σ a g w .
Respond packet is broadcast to all RAGW by step 6.3:AGWi(i=1,2,3 ..., m).
Step 6.4: society territory gateway RAGWi(i=1,2,3 ..., after m) receiving broadcast respond packet, it is verified.As Really equation is set up, then be verified, otherwise authentication failed.
e ( P , σ a g w ) = e ( Y g , H ( C ‾ | | I D _ A G W | | T E R R I _ S C O P E | | T ) ) ;
Step 6.5: if the verification passes, then society territory gateway RAGWi(i=1,2,3 ..., m) following sentencing will be carried out Disconnected:
RAGW i ∈ ? T E R R I _ S C O P E
Step 6.6: if RAGWiBelong to the territorial scope of regulation and control, then RAGWiWillBroadcast in this community;
Step 6.7: user's resolution response bag obtains response;
User Uesrik(k=1,2 ..., n) receiveAfter, utilize the certification key ak of oneselfik=(α P +tikY,tikP) rightResolve:
C ‾ 1 · e ( C ‾ 3 , t i k P ) e ( C ‾ 2 , α P + t i k Y ) = C ‾ 1 e ( P , P ) α · s = M · e ( P , P ) α · s e ( P , P ) α · s e = M .
Present invention achieves polymerization and the control of many communities multidimensional user's electricity so that control centre is meeting secret protection On the premise of can be total to user's electricity of the user power utilization total amount of each dimension of each community, each dimension of multiple community Amount is analyzed, and provides response targetedly.
It should be appreciated that the part that this specification does not elaborates belongs to prior art.
It should be appreciated that the above-mentioned description for preferred embodiment is more detailed, can not therefore be considered this The restriction of invention patent protection scope, those of ordinary skill in the art, under the enlightenment of the present invention, is weighing without departing from the present invention Profit requires under the ambit protected, it is also possible to make replacement or deformation, within each falling within protection scope of the present invention, this The bright scope that is claimed should be as the criterion with claims.

Claims (8)

1. many communities multidimensional user's electricity paradigmatic system of a secret protection, it is assumed that have m community in region, in a community Having n user, the power information of each user is a l dimension data;It is characterized in that: described system has two-staged netgate knot Structure, specifically includes control centre CC, region gateway AGW, society territory gateway RAGW, HAN HAN;Described HAN HAN is by portion Affix one's name to the intelligent electric meter in certain user family, smart machine composition, for the multidimensional electricity consumption data of this user of Real-time Collection;Described Society territory gateway RAGW carry out two-way communication by n HAN HAN in WiFi and community, HAN HAN utilizes WiFi general Multidimensional user's electricity after encryption is sent to society territory gateway RAGW, society territory gateway RAGW by between it and HAN HAN WiFi connection forwards the response to HAN HAN;Described region gateway AGW is by cable network and m society territory in region Gateway RAGW carries out two-way communication, and society territory gateway RAGW utilizes cable network that multidimensional polymerization electricity in list community is sent to regional network Closing AGW, region gateway AGW utilizes cable network to forward the response to society territory gateway RAGW;Described control centre CC will be for The electricity consumption of some dimension of certain community or all power consumption of dimension or some dimension of certain several community or all dimension The power consumption of amount or some dimension in whole region or whole dimension carries out electricity consumption regulation and control;Described control centre CC utilizes Carrying out two-way communication by cable network with region gateway AGW, region gateway AGW utilizes cable network many communities multidimensional to be polymerized Electricity is sent to control centre CC, control centre CC and utilizes cable network to send responses to region gateway AGW.
2. to carry out many communities many for many communities multidimensional user's electricity paradigmatic system of the secret protection utilized described in claim 1 The method of Wesy's family electricity polymerization, it is characterised in that comprise the following steps:
Step 1: system initialization;
Step 2: user report generates;
Step 3: there is single community multidimensional user's electricity polymerization of secret protection;
Step 4: there is many communities multidimensional user's electricity polymerization of secret protection;
Step 5: the generation of response;
Step 6: the reception of response.
Method the most according to claim 2, it is characterised in that implementing of step 1 includes following sub-step:
Step 1.1: control centre CC generates systematic parameter, master key according to security parameter, based on super increasing sequence and Horner's Method Then generate polymerization parameter;
Step 1.2: region gateway AGW completion system is registered, and generates oneself private key and PKI;
Step 1.3: society's territory gateway RAGW completion system registration, generates oneself private key and PKI;
, there is registration request, control to control centre CC in step 1.4: user's completion system is registered, and generates oneself private key and PKI Center CC processed is to its return authentication key, polymerization parameter and encryption parameter.
Method the most according to claim 3, it is characterised in that implementing of step 2 includes following sub-step:
Step 2.1: user periodically collects the l Wesy electricity of oneself by intelligent electric meter;
Step 2.2: user utilizes homomorphic encryption algorithm to be encrypted it, forms ciphertext;
Step 2.3: user carries out id-based signatures with the private key of oneself;
Step 2.4: user is packaged into user report signing messages and signature and is sent to society territory gateway RAGW.
Method the most according to claim 4, it is characterised in that implementing of step 3 includes following sub-step:
Step 3.1: society territory gateway RAGW carries out batch checking to the n part community users report received;
Step 3.2: if the verification passes, then n part ciphertext of this community is implemented converging operationJu Hecaozuo by society territory gateway RAGW, obtains list Community's multidimensional user's electricity polymerization ciphertext;
Step 3.3: society territory gateway RAGW is polymerized ciphertext, society's territory Gateway identity information, region with the private key of oneself to by single community The string that Gateway identity information, time stamp are constituted is signed;
Step 3.4: society territory gateway RAGW is packaged into aggregated data signing messages and signature and is sent to region gateway AGW.
Method the most according to claim 5, it is characterised in that implementing of step 4 includes following sub-step:
Step 4.1: the m part aggregated data received is verified by region gateway AGW;
Step 4.2: if the verification passes, then region gateway AGW extracts m Fen Dan community multidimensional user from m part aggregated data Electricity polymerization ciphertext, implements after polymerization operation to m Fen Dan community multidimensional user's electricity polymerization ciphertext, obtains many Wesys of many communities Family electricity polymerization ciphertext;
Step 4.3: region gateway AGW with the private key of oneself to by after polymerization ciphertext, region gateway identity information, control centre The string that identity information, time stamp are constituted is signed;
Step 4.4: region gateway AGW is packaged into coarseness aggregated data signing messages and signature and is sent to control centre CC.
Method the most according to claim 6, it is characterised in that implementing of step 5 includes following sub-step:
Step 5.1: the after polymerization data received are verified by control centre CC;
Step 5.2: if the verification passes, control centre CC, from after polymerization extracting data after polymerization ciphertext, utilizes homomorphism After polymerization ciphertext is decrypted and obtains solving ciphertext data by decipherment algorithm;
Step 5.3: control centre CC utilizes the character of super increasing sequence and horner's rule to resolve solving ciphertext data, obtains every The electricity consumption total amount of each dimension in individual community;
Step 5.4: control centre CC is to each dimension of the electricity consumption total amount of each dimension of each community or some community The electricity consumption total amount of each dimension in electricity consumption total amount or whole region is analyzed, and generates for for some according to analysis result Some dimension in community or whole region or the power consumption of all dimensions carry out the respond packet of electricity consumption regulation and control;
Step 5.5: respond packet is sentenced and is sent to region gateway AGW by control centre CC.
Method the most according to claim 7, it is characterised in that implementing of step 6 includes following sub-step:
Step 6.1: respond packet is verified by region gateway AGW;
Step 6.2: if the verification passes, then respond packet is reset by region gateway AGW;
Step 6.3: the respond packet after refitting is sent to all societies territory gateway RAGW by region gateway AGW;
Step 6.4: respond packet is verified by society territory gateway RAGW;
Step 6.5: if the verification passes, then society territory gateway RAGW judges oneself whether to belong to the region model of current electricity regulation and control Enclose;
Step 6.6: if this society territory gateway RAGW is positioned at the territorial scope of regulation and control, then regulation and control ciphertext is broadcast to this community scope Interior all users;
Step 6.7: user utilizes the certification double secret key response of oneself to carry out parsing and controlled information accordingly, this control information Tell user to need user's electricity of which dimension to regulate and control, and the most respectively user's electricity of these dimensions is carried out Regulation and control.
CN201610165396.4A 2016-03-22 2016-03-22 A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection Active CN105844172B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610165396.4A CN105844172B (en) 2016-03-22 2016-03-22 A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610165396.4A CN105844172B (en) 2016-03-22 2016-03-22 A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection

Publications (2)

Publication Number Publication Date
CN105844172A true CN105844172A (en) 2016-08-10
CN105844172B CN105844172B (en) 2018-12-14

Family

ID=56587728

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610165396.4A Active CN105844172B (en) 2016-03-22 2016-03-22 A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection

Country Status (1)

Country Link
CN (1) CN105844172B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529330A (en) * 2016-10-17 2017-03-22 中国电子技术标准化研究院 Power utilization privacy data detection and protection method
CN108737115A (en) * 2018-06-20 2018-11-02 湖北工业大学 A kind of efficient privately owned property set intersection method for solving with secret protection
CN111786978A (en) * 2020-06-22 2020-10-16 深圳市赛为智能股份有限公司 Electric power data aggregation acquisition method and device, computer equipment and storage medium
CN111897892A (en) * 2020-09-30 2020-11-06 鹏城实验室 Data aggregation method and system based on smart power grid and storage medium
CN111935184A (en) * 2020-09-29 2020-11-13 鹏城实验室 Data privacy protection method and device and computer readable storage medium
CN112636896A (en) * 2019-12-27 2021-04-09 西南石油大学 Non-interactive verifiable multi-type encrypted data aggregation method facing smart power grid
CN112800459A (en) * 2021-01-26 2021-05-14 浙江工商大学 Intelligent power grid multidimensional multi-subset privacy protection data aggregation method based on block chain
CN114553883A (en) * 2022-03-02 2022-05-27 北京中科锐链科技有限公司 Cloud edge terminal cooperative data acquisition and privacy protection method and system based on block chain
CN115296809A (en) * 2022-10-08 2022-11-04 晨越建设项目管理集团股份有限公司 Data transmission method of intelligent engineering construction information system supporting asynchronous decryption at two ends
CN116436703A (en) * 2023-06-13 2023-07-14 广东电网有限责任公司 Financial privacy data management method and system based on smart grid
CN117455722A (en) * 2023-12-26 2024-01-26 湖北工业大学 Smart grid data aggregation method and system based on personalized differential privacy protection

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102354387A (en) * 2011-11-11 2012-02-15 广东电网公司江门供电局 Multi-dimensional platform data mining method and system of power grid dispersed power supply information
EP2540027A1 (en) * 2011-01-31 2013-01-02 NEC Europe Ltd. Smart grid and method for operating a smart grid
CN104219056A (en) * 2014-09-16 2014-12-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
CN104579781A (en) * 2015-01-12 2015-04-29 浙江工商大学 Smart power grid aggregation method and system for differential privacy security and fault tolerance
CN104767763A (en) * 2015-04-28 2015-07-08 湖北工业大学 Privacy protecting area user electricity quantity aggregation system and method for intelligent power grid
CN105184455A (en) * 2015-08-20 2015-12-23 国家电网公司 High dimension visualized analysis method facing urban electric power data analysis

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2540027A1 (en) * 2011-01-31 2013-01-02 NEC Europe Ltd. Smart grid and method for operating a smart grid
EP2540027B1 (en) * 2011-01-31 2013-12-11 NEC Europe Ltd. Smart grid and method for operating a smart grid
CN102354387A (en) * 2011-11-11 2012-02-15 广东电网公司江门供电局 Multi-dimensional platform data mining method and system of power grid dispersed power supply information
CN104219056A (en) * 2014-09-16 2014-12-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
CN104579781A (en) * 2015-01-12 2015-04-29 浙江工商大学 Smart power grid aggregation method and system for differential privacy security and fault tolerance
CN104767763A (en) * 2015-04-28 2015-07-08 湖北工业大学 Privacy protecting area user electricity quantity aggregation system and method for intelligent power grid
CN105184455A (en) * 2015-08-20 2015-12-23 国家电网公司 High dimension visualized analysis method facing urban electric power data analysis

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
RONGXING LU: "EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications", 《IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS》 *
时俊萍: "一种智能电网中具有隐私保护的数据收集方案", 《技术研究与应用》 *
李琪: "智能电网中具有隐私保护功能的聚合方案", 《智能电网》 *

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529330A (en) * 2016-10-17 2017-03-22 中国电子技术标准化研究院 Power utilization privacy data detection and protection method
CN108737115A (en) * 2018-06-20 2018-11-02 湖北工业大学 A kind of efficient privately owned property set intersection method for solving with secret protection
CN108737115B (en) * 2018-06-20 2020-12-18 湖北工业大学 Private attribute set intersection solving method with privacy protection
CN112636896A (en) * 2019-12-27 2021-04-09 西南石油大学 Non-interactive verifiable multi-type encrypted data aggregation method facing smart power grid
CN111786978A (en) * 2020-06-22 2020-10-16 深圳市赛为智能股份有限公司 Electric power data aggregation acquisition method and device, computer equipment and storage medium
CN111786978B (en) * 2020-06-22 2022-10-28 深圳市赛为智能股份有限公司 Electric power data aggregation acquisition method and device, computer equipment and storage medium
CN111935184A (en) * 2020-09-29 2020-11-13 鹏城实验室 Data privacy protection method and device and computer readable storage medium
CN111935184B (en) * 2020-09-29 2021-01-12 鹏城实验室 Data privacy protection method and device and computer readable storage medium
CN111897892B (en) * 2020-09-30 2021-01-12 鹏城实验室 Data aggregation method and system based on smart power grid and storage medium
CN111897892A (en) * 2020-09-30 2020-11-06 鹏城实验室 Data aggregation method and system based on smart power grid and storage medium
CN112800459A (en) * 2021-01-26 2021-05-14 浙江工商大学 Intelligent power grid multidimensional multi-subset privacy protection data aggregation method based on block chain
CN114553883A (en) * 2022-03-02 2022-05-27 北京中科锐链科技有限公司 Cloud edge terminal cooperative data acquisition and privacy protection method and system based on block chain
CN114553883B (en) * 2022-03-02 2024-04-26 北京中科锐链科技有限公司 Cloud edge end cooperative data acquisition and privacy protection method and system based on blockchain
CN115296809A (en) * 2022-10-08 2022-11-04 晨越建设项目管理集团股份有限公司 Data transmission method of intelligent engineering construction information system supporting asynchronous decryption at two ends
CN115296809B (en) * 2022-10-08 2023-02-24 晨越建设项目管理集团股份有限公司 Data transmission method of intelligent engineering construction information system supporting asynchronous decryption at two ends
CN116436703A (en) * 2023-06-13 2023-07-14 广东电网有限责任公司 Financial privacy data management method and system based on smart grid
CN116436703B (en) * 2023-06-13 2023-09-19 广东电网有限责任公司 Financial privacy data management method and system based on smart grid
CN117455722A (en) * 2023-12-26 2024-01-26 湖北工业大学 Smart grid data aggregation method and system based on personalized differential privacy protection
CN117455722B (en) * 2023-12-26 2024-03-22 湖北工业大学 Smart grid data aggregation method and system based on personalized differential privacy protection

Also Published As

Publication number Publication date
CN105844172B (en) 2018-12-14

Similar Documents

Publication Publication Date Title
CN105844172B (en) A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection
CN104767763B (en) The zone user electricity paradigmatic system and method for secret protection in a kind of intelligent grid
CN111294366B (en) Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
Wang et al. Privacy-preserving cloud-based road condition monitoring with source authentication in VANETs
Fan et al. Consortium blockchain based data aggregation and regulation mechanism for smart grid
CN109274498B (en) Intelligent power grid data aggregation and monitoring method based on alliance chain
CN107070652B (en) A kind of car networking method for secret protection that the ciphertext based on CP-ABE is anti-tamper and system
CN101984576B (en) Method and system for authenticating anonymous identity based on face encryption
CN109145612A (en) The cloud data sharing method of anti-data tampering, user's collusion is realized based on block chain
CN113691380B (en) Multidimensional private data aggregation method in smart power grid
CN109584978A (en) Based on signature Polymeric medical health monitoring network model information processing method and system
CN111385306A (en) Anonymous authentication method and system based on tamper-proof equipment in smart power grid
CN105812128A (en) Malicious data mining attack-resisting data aggregation system and method for smart grid
Guo et al. Lightweight privacy preserving data aggregation with batch verification for smart grid
CN103731261A (en) Secret key distribution method under encrypted repeating data deleted scene
CN103036884A (en) Data protection method and system based on homomorphic encryption
Ni et al. Security-enhanced data aggregation against malicious gateways in smart grid
CN105635135A (en) Encryption system based on attribute sets and relational predicates and access control method
Alsharif et al. Privacy-preserving collection of power consumption data for enhanced AMI networks
Yukun et al. A security privacy protection scheme for data collection of smart meters based on homomorphic encryption
CN107896216A (en) A kind of key management, data encryption and identity identifying method towards electric power measuring instrument
Wang Identity-based verifiable aggregator oblivious encryption and its applications in smart grids
Sherifl et al. Efficient privacy-preserving aggregation scheme for data sets
CN104618098B (en) Cryptography building method and system that a kind of set member's relation judges
Wen et al. A data aggregation scheme with fine-grained access control for the smart grid

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant