CN105844172B - A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection - Google Patents

A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection Download PDF

Info

Publication number
CN105844172B
CN105844172B CN201610165396.4A CN201610165396A CN105844172B CN 105844172 B CN105844172 B CN 105844172B CN 201610165396 A CN201610165396 A CN 201610165396A CN 105844172 B CN105844172 B CN 105844172B
Authority
CN
China
Prior art keywords
user
community
electricity
region
gateway
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610165396.4A
Other languages
Chinese (zh)
Other versions
CN105844172A (en
Inventor
沈华
张明武
谢海涛
张语荻
蒋炎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei University of Technology
Original Assignee
Hubei University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hubei University of Technology filed Critical Hubei University of Technology
Priority to CN201610165396.4A priority Critical patent/CN105844172B/en
Publication of CN105844172A publication Critical patent/CN105844172A/en
Application granted granted Critical
Publication of CN105844172B publication Critical patent/CN105844172B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Water Supply & Treatment (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Public Health (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses the more community's multidimensional user's electricity paradigmatic systems and method of a kind of secret protection, system has two-staged netgate structure, specifically includes control centre CC, region gateway AGW, society domain gateway RAGW, home area network HAN;Method includes six parts: system initialization, and user report generates, and single community's multidimensional user power consumption with secret protection polymerize, and more community's multidimensional user power consumptions with secret protection polymerize, the generation of response, the reception of response.The present invention allow in the case where ensuring that privacy of user is not leaked CC obtain each community each dimension electricity consumption total amount, it is hereby achieved that the electricity consumption total amount of multiple communities or regional each dimension, CC is allowed to carry out flexibly comprehensive analysis to user's electricity, the flexible monitoring and flexibly response to electricity demanding used for intelligent electric network are realized, there is very high practicability.

Description

A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection
Technical field
The invention belongs to smart grid distributed energy (Distributed Energy Resources, DER) technology necks Domain and user's intelligent electric meter data-privacy protection technique field, the more community's multidimensional for being related to secret protection in a kind of smart grid are used The polymerization of family electricity and control system and method, in particular to the characteristics of being directed to smart grid field, user data secret protection The demand for needing, different community's different dimensions user's electricity flexibly being monitored, by combining homomorphic encryption algorithm, super incremental Sequence, horner's rule, a kind of more community's multidimensional user's electricity paradigmatic systems and method with secret protection for criticizing verification technique.
Background technique
Smart grid (Smart Grid) is received more and more attention as next-generation power grid, it is by present information system System incorporates the new network system that traditional energy network is constituted, so that power grid be made to have better controllability and ornamental, solves to pass The problems such as power grid energy utilization rate of uniting is low, interactive poor, security and stability analysis is difficult;While the real-time monitoring for stream of energizing, Convenient for distributed new power generation, the access and use of distributed energy storage system.Smart grid bring the huge convenience of people and While income, the harm of leakage of personal information is also brought.User power consumption is not only directly comprising the privacy information of user but also hidden Other sensitive informations such as the personal lifestyle habit of user are contained.The improper use of user power utilization data in smart grid information flow, It can bring and seriously threaten to the privacy of user.Therefore, secret protection is an important topic in smart grid.
In smart grid framework, the electricity consumption (i.e. the intelligent electric meter data of the user) of certain zone user is usually to pass through Region gateway is sent to control centre, if there is n user in certain region, region gateway needs (ratio at regular intervals Such as 5 minutes) to control centre, control centre again respectively implements this n encryption electricity consumption n encrypted user's electricity of forwarding After decryption could the electricity usage situation to the region analyze.Obvious this mode is inefficient, and if opponent attacks It has broken or has invaded the server of control centre or bribed control centre employee, appointed then opponent just obtains in the region The electricity consumption of what user.
Also there are some solutions to the problems described above at present, such as based on homomorphic encryption algorithm and identity identifying technology Data aggregation method;In simple terms, the effect of data aggregate is by multiple data aggregates into a data;Homomorphic encryption algorithm Have such characteristics that the result for implementing certain operation to the ciphertext obtained after encryption is exactly another to encrypted plaintext implementation The ciphertext of the result of kind operation;Authentication techniques are mainly used to realize anti-forgery.But the existing tool based on homomorphic encryption algorithm The research work whole realization of the data aggregation method of secret protection be the one-dimensional user's electricity in single community polymerization, do not meet Practical situations, and electricity regulation is inflexible.
Summary of the invention
In order to solve the above technical problems, the present invention provides a kind of more community's multidimensional of secret protection in smart grid User's electricity paradigmatic system and method.
Technical solution used by system of the invention is: a kind of more community's multidimensional user's electricity polymerization system of secret protection System, it is assumed that have m community in region, there is n user in a community, the power information of each user is a l dimension data;Its Be characterized in that: the system has two-staged netgate structure, specifically includes control centre CC, region gateway AGW, society's domain gateway RAGW, home area network HAN;The home area network HAN is made of intelligent electric meter, the smart machine being deployed in some user family, is used In the multidimensional electricity consumption data for acquiring the user in real time;The society domain gateway RAGW passes through n home area network in WiFi and community HAN carries out two-way communication, and encrypted multidimensional user electricity is sent to society domain gateway RAGW, society using WiFi by home area network HAN Domain gateway RAGW is connect by its WiFi between home area network HAN and forwards the response to home area network HAN;The region gateway AGW carries out two-way communication by m society domain gateway RAGW in cable network and region, and society domain gateway RAGW utilizes cable network Single community's multidimensional polymerization electricity is sent to region gateway AGW, region gateway AGW forwards the response to society domain using cable network Gateway RAGW;The control centre CC will be for the electricity consumption of the certain dimensions in some community or whole dimension or certain is several Certain dimensions of the electricity consumption or whole region of certain dimensions of community or whole dimensions or the electricity consumption of whole dimensions carry out Electricity consumption regulation;The control centre CC carries out two-way communication, region gateway using by cable network and region gateway AGW More community's multidimensional polymerization electricity is sent to control centre CC using cable network by AGW, and control centre CC will using cable network Response is sent to region gateway AGW.
Technical solution used by method of the invention is: a kind of more community's multidimensional user's electricity polymerization side of secret protection Method, which comprises the following steps:
Step 1: system initialization;
Step 2: user report generates;
Step 3: single community's multidimensional user's electricity with secret protection polymerize;
Step 4: more community's multidimensional user's electricity with secret protection polymerize;
Step 5: the generation of response;
Step 6: the reception of response.
Preferably, the specific implementation of step 1 includes following sub-step:
Step 1.1: control centre CC generates system parameter, master key according to security parameter, based on super increasing sequence and suddenly Nanofarad then generates polymerization parameter;
Step 1.2: region gateway AGW completes system registry, generates oneself private key and public key;
Step 1.3: society domain gateway RAGW completes system registry, generates oneself private key and public key;
Step 1.4: user completes system registry, generates oneself private key and public key, and registration occurs to control centre CC and asks It asks, control centre CC is to its return authentication key, polymerization parameter and encryption parameter.
Preferably, the specific implementation of step 2 includes following sub-step:
Step 2.1: user periodically passes through the l Wesy electricity that intelligent electric meter collects oneself;
Step 2.2: user encrypts it using homomorphic encryption algorithm, forms ciphertext;
Step 2.3: user carries out id-based signatures with the private key of oneself;
Step 2.4: signing messages and signature are packaged into user report and are sent to society domain gateway RAGW by user.
Preferably, the specific implementation of step 3 includes following sub-step:
Step 3.1: society domain gateway RAGW carries out batch verifying to the n part community users report received;
Step 3.2: if the verification passes, then society domain gateway RAGW implements converging operation to n part ciphertext of this community, obtaining It polymerize ciphertext to single community's multidimensional user's electricity;
Step 3.3: society domain gateway RAGW with oneself private key to by single community polymerization ciphertext, society's domain gateway identity information, The string that region gateway identity information, time stamp are constituted is signed;
Step 3.4: signing messages and signature are packaged into aggregated data and are sent to region gateway AGW by society domain gateway RAGW.
Preferably, the specific implementation of step 4 includes following sub-step:
Step 4.1: region gateway AGW verifies the m part aggregated data received;
Step 4.2: if the verification passes, then region gateway AGW extracts the community m Fen Dan multidimensional from m parts of aggregated datas User's electricity polymerize ciphertext, implements after polymerization operation to the community m Fen Dan multidimensional user's electricity polymerization ciphertext, it is more to obtain more communities Wesy's family electricity polymerize ciphertext;
Step 4.3: region gateway AGW is with the private key of oneself to by after polymerization ciphertext, region gateway identity information, control The string that center identity information, time stamp are constituted is signed;
Step 4.4: signing messages and signature are packaged into coarseness aggregated data and are sent to control centre by region gateway AGW CC。
Preferably, the specific implementation of step 5 includes following sub-step:
Step 5.1: control centre CC verifies the after polymerization data received;
Step 5.2: if the verification passes, control centre CC extracts after polymerization ciphertext from after polymerization data, utilizes Homomorphic decryption algorithm is decrypted to obtain ciphertext data to after polymerization ciphertext;
Step 5.3: control centre CC parses ciphertext data using the property and horner's rule of super increasing sequence, obtains To the electricity consumption total amount of each dimension in each community;
Step 5.4: control centre CC is to the electricity consumption total amount of each dimension of each community or each dimension of certain communities The electricity consumption total amount of each dimension of the electricity consumption total amount or whole region of degree is analyzed, and is generated based on the analysis results for being directed to The electricity consumption of the certain dimensions or all dimensions of certain communities or whole region carries out the response bag of electricity consumption regulation;
Step 5.5: control centre CC, which sentences response bag, is sent to region gateway AGW.
Preferably, the specific implementation of step 6 includes following sub-step:
Step 6.1: region gateway AGW verifies response bag;
Step 6.2: if the verification passes, then gateway AGW in region resets response bag;
Step 6.3: the response bag after refitting is sent to all society's domain gateway RAGW by region gateway AGW;
Step 6.4: society domain gateway RAGW verifies response bag;
Step 6.5: if the verification passes, then society's domain gateway RAGW judges the region for oneself whether belonging to current electricity regulation Range;
Step 6.6: if society domain gateway RAGW is located at the territorial scope of regulation, regulation ciphertext being broadcast to this community All users in range;
Step 6.7: user parses response to obtain corresponding control information, the control using the authentication key of oneself Information tells user to need to regulate and control user's electricity of which dimension, and how respectively to user's electricity of these dimensions Regulated and controled.
The method of the present invention have the advantages that compared with prior art it is following and the utility model has the advantages that
The present invention is realized in smart grid in the case where ensuring that privacy of user is not leaked to more community's multidimensional electricity consumptions The flexible monitoring and flexibly response of demand, have very high practicability.It is operated by after polymerization so that control centre can be with The electricity consumption total amount of each dimension in each community and the electricity consumption total amount of each dimension of whole region are solved, control centre can be according to right The analysis of these electricity consumptions neatly carry out electricity regulation of the selection for the different dimensions electricity of different control ranges.This control Molding formula is more flexible, can more tally with the actual situation.Meanwhile because what is transmitted in channel is the ciphertext with signature, and in AGW And RAGWiIt is that converging operation is implemented to encrypted user's electricity in (i=1,2,3 ..., m), furthermore control centre can only obtain Each dimension electricity consumption total amount of each dimension electricity consumption total amount and each community that obtain whole region can not obtain the multidimensional of some user Electricity consumption, therefore the present invention has very high secret protection safety.
Detailed description of the invention
Fig. 1: the system architecture figure of the embodiment of the present invention;
Fig. 2: the method flow diagram of the embodiment of the present invention;
Fig. 3: System Initialization Procedure figure in the method for the embodiment of the present invention;
Fig. 4: user report product process figure in the method for the embodiment of the present invention;
Fig. 5: with single community's multidimensional user electricity polymerization process figure of secret protection in the method for the embodiment of the present invention;
Fig. 6: with more community's multidimensional user electricity polymerization process figures of secret protection in the method for the embodiment of the present invention;
Fig. 7: the reception flow chart responded in the method for the embodiment of the present invention.
Specific embodiment
Understand for the ease of those of ordinary skill in the art and implement the present invention, with reference to the accompanying drawings and embodiments to this hair It is bright to be described in further detail, it should be understood that implementation example described herein is merely to illustrate and explain the present invention, not For limiting the present invention.
Referring to Fig.1, more community's multidimensional user's electricity of secret protection polymerize system in a kind of smart grid provided by the invention System has two-staged netgate structure, specifically includes control centre (Control Center, hereinafter referred to as CC), region gateway (Area Gateway, hereinafter referred to as AGW), society's domain gateway (Residential Area Gateway, hereinafter referred to as RAGW), home area network (Home Area Network, hereinafter referred to as HAN);
Assuming that there is 1 CC, 1 region gateway AGW, m society domain gateway RAGW have n HAN, Yong Hu electricity in one community Amount is that l ties up electricity;HAN is made of intelligent electric meter, the smart machine being deployed in some user family, can acquire the user in real time Power information.RAGW carries out two-way communication by n HAN in cheap WiFi and community, after HAN will be encrypted using WiFi Multidimensional user's electricity be sent to RAGW, RAGW is connect by its WiFi between HAN and forwards the response to HAN;AGW passes through The cable network of high-bandwidth, low-latency carries out two-way communication with m RAGW, and RAGW will once polymerize multidimensional electricity using cable network Amount is sent to AGW, and AGW forwards the response to RAGW using cable network;AGW passes through the cable network and CC of high-bandwidth, low-latency Two-way communication is carried out, after polymerization multidimensional electricity is sent to CC using cable network by AGW, and CC is sent out response using cable network Give AGW.
See Fig. 2, more community's multidimensional user's electricity polymerization side of secret protection in a kind of smart grid provided by the invention Method, including six parts: system initialization, user report generate, single community's multidimensional electricity polymerization with secret protection, have Secret protection more community's multidimensional user's electricity polymerization, response generation, response reception.
System initialization is included the steps that 1 in Fig. 2.
Step 1.1: the generation of system parameter, master key and polymerization parameter, detailed process are related to referring to the step in Fig. 3 1.1.1 to step 1.1.5.
Step 1.1.1: credible CC selects security parameter κ, is generated by executing Bilinear map parameter generation algorithm Gen (κ)Wherein q is a prime number;It is the cyclic group that two ranks are q;P isA generation member;The Bilinear map mapping that is a non degenerate, can effectively calculate, meetsTo arbitraryWithThere is e (aP ', bQ)=e (P ', Q)ab.Credible CC selects security parameter κ1, calculate Paillier encryption Public key (the N=p of algorithm1q1, g) and private key (λ, μ).Wherein p1、q1Be two ranks be κ1Big prime, g isA life Cheng Yuan.Random selectionIt calculates e (P, P)αAnd Y=xP, safe cryptographic hash functionSecret saves Master key (α, x).
Step 1.1.2: the parameter of m polymerization is generatedWherein aiIt is super increasing sequence I-th of number.
Assuming that the number of users in community does not exceed certain constant W, every Wesy's electricity of each user is no more than certain constant D, sequence (a1=1, a2,a3,…,am) it is super increasing sequence (Super-increasing Sequence) and if only if it Meet following constraint condition:
①a2,a3,…,amIt is the Big prime that rank is κ;
Wherein, WD indicates the upper bound of regional every Wesy's electricity total amount.
Step 1.1.3: it generates ml polymerization and uses parameterWherein bij =(Ri)j, RiIt is to meet i-th of horner's rule polynomial parameter.
Horner's rule (Horner Rule) can use multinomial p (R)=anRn+an-1Rn-1+…+a1x+a0It indicates.Wherein R It is constantly extracted from the later residual polynomial of drop time as common factor: p (R)=(... (anR+an-1)R+…)R+ a0.The present invention using horner's rule representative polynomial form p (R)=(... (anR+an-1)R+…)R+a0, in known p (R) and R In the case where divided exactly by n times and take operation to decomposite each term coefficient in expression formula with n times mould.It is decomposited using horner's rule more The constraint condition that each term coefficient needs of item formula meet is: R > max { an,an-1,…,a1,a0}.Therefore, randomly selected m Ri (i=1,2 ..., m) it should meet: Ri>WD。
Step 1.1.4: m number of random selection
Step 1.1.5: credible CC public address system parameter
Step 1.2: registers entities, detailed process are related to referring to the step 1.2.1 to step 1.2.3 in Fig. 3.
Step 1.2.1: region gateway AGW registration, random selectionAs the private key of oneself, calculates Y '=x ' P and make For the public key of oneself.
Step 1.2.2: society domain gateway RAGWi(i=1,2 ..., m) random selectionAs the private key of oneself, calculate Yi=xiPublic key of the P as oneself.
Step 1.2.3: user Userik(k=1,2 ..., n) registration, detailed registration process are related to referring to the step in Fig. 3 1.2.3.1 to step 1.2.3.4.
Step 1.2.3.1: random selectionAs the private key of oneself, Y is calculatedik=xikPublic key of the P as oneself.
Step 1.2.3.2:UserikRegistration request is sent to CC.
Step 1.2.3.3:CC calculates it and user UserikBetween authentication key akik: it randomly chooses first Then ak is calculatedik=(α P+tikY,tikP)。
Step 1.2.3.4:CC to registration user UserikReturn authentication key akik、riWith
User report generates the step 2 being related in Fig. 2.
Step 2: the generation of data encryption, signature and user report, detailed process be related to referring to the step 2.1 in Fig. 4 to Step 2.2.
Step 2.1: user Userik(i=1,2 ..., m;K=1,2 ..., n) using intelligent electric meter periodically (such as every 5 minutes or every 15 minutes etc.) collect oneself electricity consumption dik=(dik1,dik2,…,dikl), then to dikImplement Paillier encryption:Utilize private key xijGenerate corresponding signature: σik= xikH(Cik||ID_RAGWi||ID_Userik| | T), wherein T is current time stamp, ID_RAGWiIndicate RAGWiIdentity information, ID_UserikIndicate user UserikIdentity information.Ciphertext and signature are packaged into user report: Dik=Cik||ID_RAGWi| |ID_Userik||T||σik
Step 2.2: user report is sent to corresponding society's domain gateway RAGWi
Fine-grained user electricity with secret protection polymerize the step 3 being related in Fig. 2.
Step 3: batch certification, single community's multidimensional user's electricity polymerization and the generation of aggregated data, detailed process are related to reference Step 3.1 in Fig. 5 is to step 3.4.
Step 3.1:RAGWi(i=1,2,3 ..., m) is collected after n part user report of this community, it is necessary first to receipts To n part user report verified, it is ensured that the user report received is the legitimate user from this community and the use of the user Electricity is not tampered with or forges.
Whether true verify following equalities:
Wherein, SubSeti1∪SubSeti2={ Di1,Di2,…,Dik,…,Din, SubSeti1∩SubSeti2=φ,And SubSeti1And SubSeti2In element be at random from { Di1,Di2,…, Dik,…,DinIn choose.If both the above equation is set up, SubSeti1、SubSeti2In all user reports test It demonstrate,proves successfully, otherwise authentication failed.
Step 3.2: if step 3.1 is verified, RAGWiStart encryption user's electricity legal to this community Implement polymerization and obtain the polymerization ciphertext of this community:
Step 3.3: generating aggregated data.RAGWiUtilize private key xiGenerate the corresponding signature of polymerization ciphertext: σi=xiH(Ci|| ID_AGW||ID_RAGWi| | T), wherein ID_AGW is the identity information of AGW, and signing messages and signature are packaged into aggregate number According to: Di=Ci||ID_AGW||ID_RAGWi||T||σi
Step 3.4: aggregated data is sent to region gateway AGW.
More community's multidimensional user's electricity with secret protection polymerize the step 4 being related in Fig. 2.
Step 4: batch certification, the polymerization of more community's multidimensional user's electricity and the generation of aggregated data, detailed process are related to reference Step 4.1 in Fig. 6 is to step 4.4.
Step 4.1:AGW is collected after the aggregated data of the m community in region, it is necessary first to the m part received Aggregated data is verified, it is ensured that legal community of the aggregated data received from territorial jurisdiction.In order to improve verification efficiency, adopt It is verified with batch verification method similar with step 3.1.
Step 4.2: if step 4.1 is verified, AGW starts to obtain polymerization ciphertext implementation after polymerization More community's various dimensions user's electricity polymerize ciphertext:
Step 4.3: generating after polymerization data.AGW generates the corresponding signature of after polymerization ciphertext using private key x ': σ= X ' H (C | | ID_CC | | ID_AGW | | T), wherein ID_CC is the identity information of CC, signing messages and signature is packaged into secondary poly- Close data: D=C | | ID_CC | | ID_AGW | | T | | σ.
Step 4.4: after polymerization data are sent to control centre CC.
Response generates the step 5 being related in Fig. 2.
Step 5: certification, the generation of decryption polymerization ciphertext and response bag, detailed process are related to referring to the step 5.1 in Fig. 7 To step 5.4.
After step 5.1:CC receives more community's various dimensions user electricity aggregated datas from AGW, it is carried out first Certification: whether verifying following equalities are true, if set up, CC thinks that the polymerization ciphertext received is legal, otherwise it is assumed that It is illegal.
E (P, σ)=e (Y ', H (C | | ID_CC | | ID_AGW | | T));
Step 5.2: if the polymerization ciphertext received be it is legal, it is handled as follows and is decrypted:
It enablesThen
C=gAM·RNmodN2
CC obtains AM using Paillier decruption key (λ, μ) and Paillier decipherment algorithm.Utilize super increasing sequence Property and AM, the available AM of CCi
Wherein obtain AMiAlgorithm it is as follows: (this algorithm execute 1 time)
The l Wesy electricity total amount (AM of community i is wherein obtained based on horner's rulei1,AMi2,…,AMil) algorithm it is as follows: (this Algorithm executes m times)
The l Wesy electricity total amount (DM of m community1,DM2,…,DMl) can be by calculating separately It obtains.If not considering the difference (not considering dimension) of electricity purposes, regional electricity consumption total amount DM can pass through Calculate DM1+DM2+…+DMlIt obtains.
Step 5.3:CC is according to DM, (DM1,DM2,…,DMl)、(AM11,AM12,…,AM1l)、(AM21,AM22,…, AM2l)、…、(AMi1,AMi2,…,AMil) analysis as a result, generate for whole region specified dimension electricity control response Or generate the response controlled for some communities specified dimension electricity.Assuming that response is that (M gives the use to which dimension to M Family electricity implements the information how to regulate and control), CC random selectionIt calculatesWherein
CC generates signature to response:
Wherein TERRI_SCOPE is a society domain gateway ID set, it gives the territorial scope of electricity regulation, and T is to work as Preceding time stamp.Response bag are as follows:
Step 5.4: response bag is sent to AGW.
Response, which receives, to be included the steps that 6 in Fig. 2.
Step 6: the transmission and forwarding of response bag, detailed process are related to referring to the step 6.1 in Fig. 7 to step 6.4.
Step 6.1:AGW verifies the response bag received, if following equation is set up, is proved to be successful, no Then authentication failed.
Step 6.2: if step 6.1 is verified, AGW will Reseal response and obtain a broadcast response bag. Broadcasting multisignatures are generated first:
Then broadcast response bag is obtained:
Response bag is broadcast to all RAGW by step 6.3:AGWi(i=1,2,3 ..., m).
Step 6.4: society domain gateway RAGWiAfter (i=1,2,3 ..., m) receives broadcast response bag, it is verified.Such as Fruit equation is set up, then is verified, otherwise authentication failed.
Step 6.5: if the verification passes, then society domain gateway RAGWi(i=1,2,3 ..., m) will carry out following sentencing It is disconnected:
Step 6.6: if RAGWiBelong to the territorial scope of regulation, then RAGWiIt willIt is broadcasted in this community;
Step 6.7: user's resolution response packet is responded;
User Uesrik(k=1,2 ..., n) it receivesAfterwards, the authentication key ak of oneself is utilizedik=(α P +tikY,tikP) rightIt is parsed:
The present invention realizes the polymerization and control of more community's multidimensional user's electricity, so that control centre is meeting secret protection Under the premise of can user power utilization total amount to each dimension of each community, user's electricity of each dimension of multiple communities it is total Amount is analyzed, and response is targetedly provided.
It should be understood that the part that this specification does not elaborate belongs to the prior art.
It should be understood that the above-mentioned description for preferred embodiment is more detailed, can not therefore be considered to this The limitation of invention patent protection range, those skilled in the art under the inspiration of the present invention, are not departing from power of the present invention Benefit requires to make replacement or deformation under protected ambit, fall within the scope of protection of the present invention, this hair It is bright range is claimed to be determined by the appended claims.

Claims (1)

1. a kind of more community's multidimensional user electricity polymerizations of secret protection, more community's multidimensional users applied to secret protection In electricity paradigmatic system;Assuming that having in regionmA community has in one communitynA user, the power information of each user are one It is alDimension data;The system has two-staged netgate structure, specifically includes control centre CC, region gateway AGW, society's domain gateway RAGW and home area network HAN;The home area network HAN is made of the intelligent electric meter and smart machine being deployed in some user family, For acquiring the multidimensional electricity consumption data of the user in real time;The society domain gateway RAGW passes through in WiFi and communitynA domain It nets HAN and carries out two-way communication, encrypted multidimensional user electricity is sent to society domain gateway RAGW using WiFi by home area network HAN, Society domain gateway RAGW is connect by its WiFi between home area network HAN and forwards the response to home area network HAN;The regional network AGW is closed to pass through in cable network and regionmA society's domain gateway RAGW carries out two-way communication, and society domain gateway RAGW utilizes wired network Single community's multidimensional polymerization electricity is sent to region gateway AGW by network, and region gateway AGW forwards the response to society using cable network Domain gateway RAGW;The control centre CC will be for the electricity consumption of the certain dimensions in some community or whole dimension or a few The electricity consumption of certain dimensions of the electricity consumption or whole region of certain dimensions of a community or whole dimensions or whole dimensions into Row electricity consumption regulation;The control centre CC carries out two-way communication, region gateway using by cable network and region gateway AGW More community's multidimensional polymerization electricity is sent to control centre CC using cable network by AGW, and control centre CC will using cable network Response is sent to region gateway AGW;
It is characterized in that, the described method comprises the following steps:
Step 1: system initialization;
Specific implementation includes following sub-step:
Step 1.1: control centre CC generates system parameter, master key according to security parameter, is based on super increasing sequence and Horner's Method Then generate polymerization parameter;
Step 1.2: region gateway AGW completes system registry, generates oneself private key and public key;
Step 1.3: society domain gateway RAGW completes system registry, generates oneself private key and public key;
Step 1.4: user completes system registry, generates oneself private key and public key, and registration request, control occurs to control centre CC Center CC processed is to its return authentication key, polymerization parameter and encryption parameter;
Step 2: user report generates;
Specific implementation includes following sub-step:
Step 2.1: user periodically passes through intelligent electric meter and collects oneselflWesy's electricity;
Step 2.2: user encrypts it using homomorphic encryption algorithm, forms ciphertext;
Step 2.3: user carries out id-based signatures with the private key of oneself;
Step 2.4: signing messages and signature are packaged into user report and are sent to society domain gateway RAGW by user;
Step 3: single community's multidimensional user's electricity with secret protection polymerize;
Specific implementation includes following sub-step:
Step 3.1: society domain gateway RAGW is to receivingnPart community users report carries out batch verifying;
Step 3.2: if the verification passes, then society domain gateway RAGW is to this communitynPart ciphertext implements converging operation, obtains list Community's multidimensional user's electricity polymerize ciphertext;
Step 3.3: society domain gateway RAGW polymerize ciphertext, society's domain gateway identity information, region to by single community with the private key of oneself The string that Gateway identity information and time stamp are constituted is signed;
Step 3.4: signing messages and signature are packaged into aggregated data and are sent to region gateway AGW by society domain gateway RAGW;
Step 4: more community's multidimensional user's electricity with secret protection polymerize;
Specific implementation includes following sub-step:
Step 4.1: region gateway AGW is to receivingmPart aggregated data is verified;
Step 4.2: if the verification passes, then region gateway AGW frommIt is extracted in part aggregated datamThe community Fen Dan multidimensional user Electricity polymerize ciphertext, rightmThe community Fen Dan multidimensional user's electricity polymerize ciphertext and implements after polymerization operation, obtains more community's multidimensional and uses Family electricity polymerize ciphertext;
Step 4.3: region gateway AGW is with the private key of oneself to by after polymerization ciphertext, region gateway identity information, control centre The string that identity information and time stamp are constituted is signed;
Step 4.4: signing messages and signature are packaged into coarseness aggregated data and are sent to control centre CC by region gateway AGW;
Step 5: the generation of response;
Specific implementation includes following sub-step:
Step 5.1: control centre CC verifies the after polymerization data received;
Step 5.2: if the verification passes, control centre CC extracts after polymerization ciphertext from after polymerization data, utilizes homomorphism Decipherment algorithm is decrypted to obtain ciphertext data to after polymerization ciphertext;
Step 5.3: control centre CC parses ciphertext data using the property and horner's rule of super increasing sequence, obtains every The electricity consumption total amount of a each dimension in community;
Step 5.4: control centre CC is to the electricity consumption total amount of each dimension of each community or each dimension of certain communities The electricity consumption total amount of each dimension of electricity consumption total amount or whole region is analyzed, and is generated based on the analysis results for for certain The electricity consumption of the certain dimensions or all dimensions of community or whole region carries out the response bag of electricity consumption regulation;
Step 5.5: control centre CC, which sentences response bag, is sent to region gateway AGW;
Step 6: the reception of response;
Specific implementation includes following sub-step:
Step 6.1: region gateway AGW verifies response bag;
Step 6.2: if the verification passes, then gateway AGW in region resets response bag;
Step 6.3: the response bag after refitting is sent to all society's domain gateway RAGW by region gateway AGW;
Step 6.4: society domain gateway RAGW verifies response bag;
Step 6.5: if the verification passes, then society's domain gateway RAGW judges the region model for oneself whether belonging to current electricity regulation It encloses;
Step 6.6: if society domain gateway RAGW is located at the territorial scope of regulation, regulation ciphertext being broadcast to this community scope Interior all users;
Step 6.7: user parses response to obtain corresponding control information, the control information using the authentication key of oneself It tells user to need to regulate and control user's electricity of which dimension, and how user's electricity of these dimensions to be carried out respectively Regulation.
CN201610165396.4A 2016-03-22 2016-03-22 A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection Active CN105844172B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610165396.4A CN105844172B (en) 2016-03-22 2016-03-22 A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610165396.4A CN105844172B (en) 2016-03-22 2016-03-22 A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection

Publications (2)

Publication Number Publication Date
CN105844172A CN105844172A (en) 2016-08-10
CN105844172B true CN105844172B (en) 2018-12-14

Family

ID=56587728

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610165396.4A Active CN105844172B (en) 2016-03-22 2016-03-22 A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection

Country Status (1)

Country Link
CN (1) CN105844172B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106529330A (en) * 2016-10-17 2017-03-22 中国电子技术标准化研究院 Power utilization privacy data detection and protection method
CN108737115B (en) * 2018-06-20 2020-12-18 湖北工业大学 Private attribute set intersection solving method with privacy protection
CN111082920A (en) * 2019-12-27 2020-04-28 西南石油大学 Non-interactive verifiable multi-type encrypted data aggregation method facing smart power grid
CN111786978B (en) * 2020-06-22 2022-10-28 深圳市赛为智能股份有限公司 Electric power data aggregation acquisition method and device, computer equipment and storage medium
CN111935184B (en) * 2020-09-29 2021-01-12 鹏城实验室 Data privacy protection method and device and computer readable storage medium
CN111897892B (en) * 2020-09-30 2021-01-12 鹏城实验室 Data aggregation method and system based on smart power grid and storage medium
CN112800459A (en) * 2021-01-26 2021-05-14 浙江工商大学 Intelligent power grid multidimensional multi-subset privacy protection data aggregation method based on block chain
CN114553883B (en) * 2022-03-02 2024-04-26 北京中科锐链科技有限公司 Cloud edge end cooperative data acquisition and privacy protection method and system based on blockchain
CN115296809B (en) * 2022-10-08 2023-02-24 晨越建设项目管理集团股份有限公司 Data transmission method of intelligent engineering construction information system supporting asynchronous decryption at two ends
CN116436703B (en) * 2023-06-13 2023-09-19 广东电网有限责任公司 Financial privacy data management method and system based on smart grid
CN117455722B (en) * 2023-12-26 2024-03-22 湖北工业大学 Smart grid data aggregation method and system based on personalized differential privacy protection

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102354387A (en) * 2011-11-11 2012-02-15 广东电网公司江门供电局 Multi-dimensional platform data mining method and system of power grid dispersed power supply information
EP2540027B1 (en) * 2011-01-31 2013-12-11 NEC Europe Ltd. Smart grid and method for operating a smart grid
CN104219056A (en) * 2014-09-16 2014-12-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
CN104579781A (en) * 2015-01-12 2015-04-29 浙江工商大学 Smart power grid aggregation method and system for differential privacy security and fault tolerance
CN104767763A (en) * 2015-04-28 2015-07-08 湖北工业大学 Privacy protecting area user electricity quantity aggregation system and method for intelligent power grid
CN105184455A (en) * 2015-08-20 2015-12-23 国家电网公司 High dimension visualized analysis method facing urban electric power data analysis

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2540027B1 (en) * 2011-01-31 2013-12-11 NEC Europe Ltd. Smart grid and method for operating a smart grid
CN102354387A (en) * 2011-11-11 2012-02-15 广东电网公司江门供电局 Multi-dimensional platform data mining method and system of power grid dispersed power supply information
CN104219056A (en) * 2014-09-16 2014-12-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
CN104579781A (en) * 2015-01-12 2015-04-29 浙江工商大学 Smart power grid aggregation method and system for differential privacy security and fault tolerance
CN104767763A (en) * 2015-04-28 2015-07-08 湖北工业大学 Privacy protecting area user electricity quantity aggregation system and method for intelligent power grid
CN105184455A (en) * 2015-08-20 2015-12-23 国家电网公司 High dimension visualized analysis method facing urban electric power data analysis

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications;Rongxing Lu;《IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS》;20120930;第23卷(第9期);参见第1622页第2段第10-17行,第3段第4-10行,图1,第3-4节 *
一种智能电网中具有隐私保护的数据收集方案;时俊萍;《技术研究与应用》;20141231;第12卷(第11期);全文 *
智能电网中具有隐私保护功能的聚合方案;李琪;《智能电网》;20140228;第2卷(第2期);全文 *

Also Published As

Publication number Publication date
CN105844172A (en) 2016-08-10

Similar Documents

Publication Publication Date Title
CN105844172B (en) A kind of more community's multidimensional user's electricity paradigmatic systems and method of secret protection
CN111294366B (en) Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN104767763B (en) The zone user electricity paradigmatic system and method for secret protection in a kind of intelligent grid
Wang et al. Privacy-preserving cloud-based road condition monitoring with source authentication in VANETs
CN109274498B (en) Intelligent power grid data aggregation and monitoring method based on alliance chain
Fan et al. Consortium blockchain based data aggregation and regulation mechanism for smart grid
Wang An identity-based data aggregation protocol for the smart grid
CN107070652B (en) A kind of car networking method for secret protection that the ciphertext based on CP-ABE is anti-tamper and system
Wen et al. PaRQ: A privacy-preserving range query scheme over encrypted metering data for smart grid
CN111385306B (en) Anonymous authentication method and system based on anti-tampering device in smart power grid
CN110536259A (en) A kind of lightweight secret protection data multilevel polymerization calculated based on mist
CN105812128B (en) A kind of anti-malicious data of intelligent grid excavates the data aggregation method of attack
CN110138538A (en) The smart grid security and secret protection data aggregation method calculated based on mist
Ni et al. Security-enhanced data aggregation against malicious gateways in smart grid
Guo et al. Lightweight privacy preserving data aggregation with batch verification for smart grid
CN107145791A (en) A kind of K means clustering methods and system with secret protection
Chen et al. PADP: Efficient privacy-preserving data aggregation and dynamic pricing for vehicle-to-grid networks
Hasan et al. Encryption as a service for smart grid advanced metering infrastructure
Wang Identity-based verifiable aggregator oblivious encryption and its applications in smart grids
Sherifl et al. Efficient privacy-preserving aggregation scheme for data sets
Wen et al. A data aggregation scheme with fine-grained access control for the smart grid
Hu et al. An efficient privacy-preserving data aggregation scheme for IoT
Qu et al. Cryptanalysis of a privacy-preserving smart metering scheme using linkable anonymous credential
Taban et al. Privacy-preserving integrity-assured data aggregation in sensor networks
CN109981295A (en) Conditional anonymity method is realized under a kind of smart grid environment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant