CN109831292A - A kind of method for secret protection of intelligent electric meter information - Google Patents

A kind of method for secret protection of intelligent electric meter information Download PDF

Info

Publication number
CN109831292A
CN109831292A CN201910263980.7A CN201910263980A CN109831292A CN 109831292 A CN109831292 A CN 109831292A CN 201910263980 A CN201910263980 A CN 201910263980A CN 109831292 A CN109831292 A CN 109831292A
Authority
CN
China
Prior art keywords
encryption
current
key
group
power information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910263980.7A
Other languages
Chinese (zh)
Inventor
卜智勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Zhongke Micro Information Technology Research Institute Co Ltd
Original Assignee
Chengdu Zhongke Micro Information Technology Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Zhongke Micro Information Technology Research Institute Co Ltd filed Critical Chengdu Zhongke Micro Information Technology Research Institute Co Ltd
Priority to CN201910263980.7A priority Critical patent/CN109831292A/en
Publication of CN109831292A publication Critical patent/CN109831292A/en
Pending legal-status Critical Current

Links

Landscapes

  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)

Abstract

The invention discloses a kind of method for secret protection of intelligent electric meter information; this method distributes key and token by introducing third-party CA for each SM; and group key is issued for ES; ES can receive the encryption power information of all SM in same meter group; but group key can only decrypt the encryption polymerizing value of these encryption power informations; and the encryption power information of single SM cannot be decrypted; therefore the power information of specific user can not be obtained; simultaneously; CA will not receive the encryption power information of each SM, therefore can not also obtain the power information of specific user.The present invention can protect the electricity consumption privacy of user, and whether authentication data packet is tampered.

Description

A kind of method for secret protection of intelligent electric meter information
Technical field
The present invention relates to Data Protection Technologies fields, more particularly to a kind of secret protection side of intelligent electric meter information Method.
Background technique
The modernization of power grid improves energy efficiency for country, to renewable energy transition, reduce greenhouse gas emission with And it establishes sustainable economical to ensure that the present age and the effort of offspring's prosperity are most important.Electric system is one huge and complicated System.In order to keep the safety and stability of system, communication network and information technology are used widely in the power system. This novel hybrid network is exactly so-called smart grid.Information and communication technology (ICT) is mutually tied with traditional energy delivery system It closes, needs to provide higher quality and more reliable power capability from outmoded power infrastructures, effectively reduce cost simultaneously.
However, in frequent information exchange between intelligent electric meter and electricity provider, it is possible that the behavior of user The phenomenon that being leaked with habit.It, can if energy supplier still can obtain the power information of user in smart grid To obtain the privacy information of user from the angle of user.On the other hand, if the power information of user is intercepted by malicious objects, Malicious objects can serve the devil to user, for example, if knowing nobody in user family, may give thief's opportunity.
In order to which the power information to user is protected, the prior art proposes a kind of homomorphic encryption scheme to protect user's Privacy.Each intelligent electric meter (SM) encrypts the power information of user using single key, and secret value is sent to energy supply Quotient (ES).ES selects a SM to collect each key from all SM as key polymerizer (KA), KA, but only by aggregation key Ka It is sent to ES.ES decrypts the polymerizing value of the power informations of all encryption users using Ka, and obtain all users uses telecommunications The summation of breath.Since ES does not know each key, it can only obtain the power information summation of all users, and can not decrypt The power information of each user.
But above scheme has some disadvantages:
1.KA is the SM installed by ES, therefore KA can cooperate with ES and share each key with ES.By this Mode, ES still may obtain the power information of personal user.
2. ES will obtain the polymerizing value of mistake if the data packet of some SM is maliciously tampered in transmission process, and Can not determine it is which data packet is tampered.
Summary of the invention
The invention mainly solves the technical problem of providing a kind of method for secret protection of intelligent electric meter information, can Protect the electricity consumption privacy of user.
In order to solve the above technical problems, one technical scheme adopted by the invention is that: a kind of intelligent electric meter letter is provided The method for secret protection of breath, comprising: S1: multiple intelligent electric meter SM are divided into multiple electricity according to preset strategy by certification authority CA Table group, and different group ID is distributed respectively for each meter group;S2: the CA issues unique token, Yi Ji to each SM Each time slot issues the corresponding key of current time slots to each SM respectively;S3: current SM passes through homomorphic cryptography using the key Algorithm encrypts original power information to obtain encryption power information, and encryption power information, group ID and token are sent to Energy supplier ES, wherein the slot synchronization of described CA, SM and ES;S4: the ES polymerize in current meter group according to a group ID The encryption power information of all SM obtains the encryption polymerizing value of current meter group, and group ID and token are sent to CA;S5: described CA polymerize each SM in current meter group according to group ID and token and obtains the poly- of current meter group in the corresponding key of current time slots Key is closed, and the aggregation key is sent to ES;S6: the ES decrypts current ammeter using the aggregation key of current meter group The encryption polymerizing value of group obtains the power information summation of all SM in current meter group.
Preferably, the original power information includes a upper time slot to the value added of current time slots and the meter of current time slots Magnitude;Current SM encrypts original power information by homomorphic encryption algorithm using the key to obtain encryption power information The step of specifically: current SM is using the key by homomorphic encryption algorithm to the value added of a upper time slot to current time slots It is encrypted to obtain encryption incremental value and encryption variable, the encryption incremental value and encryption respectively with the variable of current time slots Variable constitutes encryption power information;Wherein, the encryption incremental value is expressed as EKn(An), the encryption variable is expressed as EKn(Bn), n indicates current time slots, KnIndicate current SM in the corresponding key of current time slots, AnIndicate a time slot to currently The value added of time slot, BnIndicate that the variable of current time slots, E () indicate homomorphic encryption algorithm;It is described after the step S3 Before step S4, the method for secret protection further include: group ID and token are sent to CA by the ES;The CA according to group ID and Token obtains current SM in the corresponding key of a upper time slot and encrypted reference value is calculated to 0, then described will add Close reference value is sent to ES, wherein the encrypted reference value is expressed as EKn-1(0);The ES compares EKn-1(Bn-1) and EKn(An) The sum of and EKn(Bn) and EKn-1The sum of (0) whether of equal value, and alarm is issued in non-equivalence, and step is carried out in equivalence S4;Wherein, Bn-1Indicate current SM in the variable of a upper time slot, Kn-1Indicate current SM in the corresponding key of a upper time slot.
Preferably, before the step S2, the method for secret protection further include: the CA and each SM uses identical Key schedule generate public key and private key;The CA and each SM obtains mutual public key using Diffie-Hellman;Institute It states in step S2, the token and key that the CA is issued are respectively by the public key encryption: described hidden before the step S3 Private guard method further include: current SM is decrypted using the token and key of private key pair encryption.
Preferably, the Diffie-Hellman is Oakley algorithm.
It is in contrast to the prior art, the beneficial effects of the present invention are: by introducing third-party CA come for each SM Distributing key and token, and issues group key for ES, ES can receive the encryption power information of all SM in same meter group, But group key can only decrypt the encryption polymerizing value of these encryption power informations, and the encryption telecommunications of single SM cannot be decrypted Breath, therefore the power information of specific user can not be obtained, meanwhile, CA will not receive the encryption power information of each SM, therefore The power information of specific user can not be obtained, so as to protect the electricity consumption privacy of user.
Detailed description of the invention
Fig. 1 is the flow diagram of the method for secret protection of the intelligent electric meter information of the embodiment of the present invention.
Fig. 2 is the Signalling exchange schematic diagram of the method for secret protection of the intelligent electric meter information of the embodiment of the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that the described embodiments are merely a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
Refering to fig. 1, the method for secret protection of the intelligent electric meter information of the embodiment of the present invention includes:
S1:CA (Certificate Authority, certification authority) is according to preset strategy by multiple SM (Smart Meter, intelligent electric meter) it is divided into multiple meter groups, and different group ID is distributed respectively for each meter group.
Wherein, each meter group has a unique group ID, and all intelligent electric meters in a meter group share the electricity The group ID of table group.Multiple SM can be divided into multiple meter groups, and multiple meter groups can also be divided into according to actual installation position, Specific division mode is determined according to preset strategy.
S2:CA issues unique token to each SM, and issues current time slots pair respectively to each SM in each time slot The key answered.
Wherein, the key of the token of each SM and each time slot corresponds.Because key may for some reason and Change (such as periodically change key or key are leaked).The token of each SM is unique.
S3: current SM encrypts original power information by homomorphic encryption algorithm using key to obtain encryption telecommunications Breath, and encryption power information, group ID and token are sent to ES (Energy Supplier, energy supplier), wherein CA, SM With the slot synchronization of ES.
The encryption power information that S4:ES polymerize all SM in current meter group according to group ID obtains adding for current meter group Close polymerizing value, and group ID and token are sent to CA.
Wherein, ES can determine current meter group according to the group ID of current meter group, so as to distinguish current meter group All SM encryption power information, and polymerize.
S5:CA is obtained currently according to each SM in group ID and the current meter group of token polymerization in the corresponding key of current time slots The aggregation key of meter group, and aggregation key is sent to ES.
Wherein, current so as to distinguish likewise, CA can determine current meter group according to the group ID of current meter group The encryption power information of all SM of meter group, meanwhile, CA can determine each according to the token of each SM in current meter group SM is in the corresponding key of current time slots.Due to the slot synchronization of CA, SM and ES, CA can be determined when which being currently at Gap.
S6:ES obtains current meter group using the encryption polymerizing value that the aggregation key of current meter group decrypts current meter group In all SM power information summation.
Wherein, aggregation key can only be decrypted to obtain the power information summation of all SM in current meter group, and cannot decrypt The specific power information of some SM is obtained, so as to protect the electricity consumption privacy of user.
In practical applications, if some SM is captured in the key of current time slots, the data packet of the SM may passed It is maliciously tampered during defeated.In order to which whether authentication data packet is tampered, in the present embodiment, original power information includes upper one A time slot is to the value added of current time slots and the variable of current time slots.
Current SM encrypts original power information by homomorphic encryption algorithm using key to obtain encryption power information The step of specifically: current SM to the value added of a upper time slot to current time slots and is worked as using key by homomorphic encryption algorithm The variable of preceding time slot is encrypted to obtain encryption incremental value and encryption variable, encryption incremental value and encryption variable structure respectively At encryption power information;Wherein, the corresponding encryption incremental value of the value added of upper time slot to a current time slots is expressed as EKn(An), The corresponding encryption variable of the variable of current time slots is expressed as EKn(Bn), n indicates current time slots, KnIndicate current SM current The corresponding key of time slot, AnIndicate value added of the time slot to current time slots, BnIndicate the variable of current time slots, E () Indicate homomorphic encryption algorithm.
After step s 3, before step S4, method for secret protection further include:
Group ID and token are sent to CA by ES;
CA obtains current SM in the corresponding key of a upper time slot according to group ID and token and encryption is calculated to 0 Then encrypted reference value is sent to ES by reference value, wherein encrypted reference value is expressed as EKn-1(0);
ES compares EKn-1(Bn-1) and EKn(An) the sum of and EKn(Bn) and EKn-1The sum of (0) whether of equal value, and in non-equivalence When issue alarm, and in equivalence carry out step S4.
Wherein, Bn-1Indicate current SM in the variable of a upper time slot, Kn-1Indicate that current SM is corresponding close in a upper time slot Key.
By EKn-1(Bn-1) and EKn(An) the sum of be denoted as N1, EKn(Bn) and EKn-1The sum of (0) it is denoted as N2, due to N1And N2Have Identical aggregation key (i.e. Kn+Kn-1), if Bn-1+An=Bn, then N1And N2It should be equal.If N1Not equal to N2, then mean Data packet be tampered in transmission process.
Further, in order to improve the safety that data between CA and SM are transmitted, in the present embodiment, step S2 it Before, the method for secret protection further include: CA and each SM generates public key and private key using identical key schedule;CA and Each SM obtains mutual public key using Diffie-Hellman.
In step S2, the token and key that CA is issued are respectively by public key encryption: before step S3, method for secret protection Further include: current SM is decrypted using the token and key of private key pair encryption.
In a concrete application, the method for secret protection of the intelligent electric meter information of the present embodiment was as shown in Fig. 2, should Signaling process is as follows:
CA, SM: public key, private key are generated and is exchanged;
CA: distribute token and key for SM;
SM: encryption power information, group ID, token are sent to ES;
ES: to CA transmission group ID, token;
CA: EK is calculatedn-1(0), and it is sent to ES;
ES: compare N1And N2, encryption polymerizing value is obtained, to CA transmission group ID and token;
CA: obtaining aggregation key, sends aggregation key to ES;
ES: aggregation key decryption encryption polymerizing value is used.
By the above-mentioned means, the present invention distributes key and token, Yi Jiwei by introducing third-party CA for each SM ES issues group key, and ES can receive the encryption power information of all SM in same meter group, but group key can only decrypt this The encryption polymerizing value of a little encryption power informations, and the encryption power information of single SM cannot be decrypted, therefore specific use can not be obtained The power information at family, meanwhile, CA will not receive the encryption power information of each SM, therefore can not also obtain the electricity consumption of specific user Information, so as to protect the electricity consumption privacy of user.
The above description is only an embodiment of the present invention, is not intended to limit the scope of the invention, all to utilize this hair Equivalent structure or equivalent flow shift made by bright specification and accompanying drawing content is applied directly or indirectly in other relevant skills Art field, is included within the scope of the present invention.

Claims (4)

1. a kind of method for secret protection of intelligent electric meter information characterized by comprising
Multiple intelligent electric meter SM are divided into multiple meter groups according to preset strategy by S1: certification authority CA, and are each ammeter Group distributes different group ID respectively;
S2: the CA issues unique token to each SM, and issues current time slots pair respectively to each SM in each time slot The key answered;
S3: current SM encrypts original power information by homomorphic encryption algorithm using the key to obtain encryption telecommunications Breath, and encryption power information, group ID and token are sent to energy supplier ES, wherein the time slot of described CA, SM and ES are same Step;
S4: the ES encryption power information for polymerizeing all SM in current meter group according to group ID obtains adding for current meter group Close polymerizing value, and group ID and token are sent to CA;
S5: the CA obtains currently according to each SM in group ID and the current meter group of token polymerization in the corresponding key of current time slots The aggregation key of meter group, and the aggregation key is sent to ES;
S6: the ES obtains current meter group using the encryption polymerizing value that the aggregation key of current meter group decrypts current meter group In all SM power information summation.
2. method for secret protection according to claim 1, which is characterized in that when the original power information includes upper one Gap is to the value added of current time slots and the variable of current time slots;
Current SM encrypts original power information by homomorphic encryption algorithm using the key to obtain encryption power information The step of specifically:
Current SM using the key by homomorphic encryption algorithm to the value added of a upper time slot to current time slots and it is current when The variable of gap is encrypted to obtain encryption incremental value and encryption variable, the encryption incremental value and encryption variable structure respectively At encryption power information;
Wherein, the encryption incremental value is expressed as EKn(An), the encryption variable is expressed as EKn(Bn), n indicates current time slots, KnIndicate current SM in the corresponding key of current time slots, AnIndicate value added of the time slot to current time slots, BnIndicate current The variable of time slot, E () indicate homomorphic encryption algorithm;
After the step S3, before the step S4, the method for secret protection further include:
Group ID and token are sent to CA by the ES;
The CA obtains current SM in the corresponding key of a upper time slot according to group ID and token and encryption is calculated to 0 Then the encrypted reference value is sent to ES by reference value, wherein the encrypted reference value is expressed as EKn-1(0);
The ES compares EKn-1(Bn-1) and EKn(An) the sum of and EKn(Bn) and EKn-1The sum of (0) whether of equal value, and in non-equivalence Alarm is issued, and carries out step S4 in equivalence;
Wherein, Bn-1Indicate current SM in the variable of a upper time slot, Kn-1Indicate current SM in the corresponding key of a upper time slot.
3. method for secret protection according to claim 1 or 2, which is characterized in that before the step S2, the privacy Guard method further include:
The CA and each SM generates public key and private key using identical key schedule;
The CA and each SM obtains mutual public key using Diffie-Hellman;
In the step S2, the token and key that the CA is issued are respectively by the public key encryption:
Before the step S3, the method for secret protection further include:
S23: current SM is decrypted using the token and key of private key pair encryption.
4. method for secret protection according to claim 3, which is characterized in that the Diffie-Hellman is Oakley algorithm.
CN201910263980.7A 2019-04-03 2019-04-03 A kind of method for secret protection of intelligent electric meter information Pending CN109831292A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910263980.7A CN109831292A (en) 2019-04-03 2019-04-03 A kind of method for secret protection of intelligent electric meter information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910263980.7A CN109831292A (en) 2019-04-03 2019-04-03 A kind of method for secret protection of intelligent electric meter information

Publications (1)

Publication Number Publication Date
CN109831292A true CN109831292A (en) 2019-05-31

Family

ID=66874032

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910263980.7A Pending CN109831292A (en) 2019-04-03 2019-04-03 A kind of method for secret protection of intelligent electric meter information

Country Status (1)

Country Link
CN (1) CN109831292A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN113595739A (en) * 2021-07-30 2021-11-02 宁波三星医疗电气股份有限公司 System and method for switching safety kit of intelligent electric meter

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103036884A (en) * 2012-12-14 2013-04-10 中国科学院上海微系统与信息技术研究所 Data protection method and system based on homomorphic encryption
CN104125074A (en) * 2014-08-12 2014-10-29 国家电网公司 Charging method with privacy protection in smart power grid
CN104219056A (en) * 2014-09-16 2014-12-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
EP2485430B1 (en) * 2011-02-04 2016-09-14 Palo Alto Research Center Incorporated Privacy-preserving aggregation of time-series data
CN107172043A (en) * 2017-05-15 2017-09-15 西安邮电大学 A kind of smart power grid user sale of electricity method based on homomorphic cryptography
US20180060976A1 (en) * 2016-08-29 2018-03-01 International Business Machines Corporation Privacy-preserving smart metering
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2485430B1 (en) * 2011-02-04 2016-09-14 Palo Alto Research Center Incorporated Privacy-preserving aggregation of time-series data
CN103036884A (en) * 2012-12-14 2013-04-10 中国科学院上海微系统与信息技术研究所 Data protection method and system based on homomorphic encryption
CN104125074A (en) * 2014-08-12 2014-10-29 国家电网公司 Charging method with privacy protection in smart power grid
CN104219056A (en) * 2014-09-16 2014-12-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
US20180060976A1 (en) * 2016-08-29 2018-03-01 International Business Machines Corporation Privacy-preserving smart metering
CN107172043A (en) * 2017-05-15 2017-09-15 西安邮电大学 A kind of smart power grid user sale of electricity method based on homomorphic cryptography
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111131148B (en) * 2019-11-11 2022-03-22 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN113595739A (en) * 2021-07-30 2021-11-02 宁波三星医疗电气股份有限公司 System and method for switching safety kit of intelligent electric meter
CN113595739B (en) * 2021-07-30 2023-06-30 宁波三星医疗电气股份有限公司 System and method for realizing switching of intelligent ammeter safety suite

Similar Documents

Publication Publication Date Title
CN111294366B (en) Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
Liu et al. A practical privacy-preserving data aggregation (3PDA) scheme for smart grid
Wan et al. SKM: Scalable key management for advanced metering infrastructure in smart grids
CN109274498B (en) Intelligent power grid data aggregation and monitoring method based on alliance chain
Wang An identity-based data aggregation protocol for the smart grid
Liu et al. A lightweight authenticated communication scheme for smart grid
Jo et al. Efficient and privacy-preserving metering protocols for smart grid systems
EP3345335B1 (en) Homomorphic based method and system for securely aggregating data
JP5500666B2 (en) Smart grid and how it works
US20170019248A1 (en) Homomorphic Based Method For Distributing Data From One or More Metering Devices To Two or More Third Parties
CN111131148A (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
CN105812128B (en) A kind of anti-malicious data of intelligent grid excavates the data aggregation method of attack
CN104767763A (en) Privacy protecting area user electricity quantity aggregation system and method for intelligent power grid
CN112511304A (en) Power data privacy communication method based on hybrid encryption algorithm
CN110460570A (en) A kind of smart grid data ciphering method and decryption method with forward security
Ali et al. ALPHA: An Anonymous Orthogonal Code-Based Privacy Preserving Scheme for Industrial Cyber–Physical Systems
Vetter et al. Homomorphic primitives for a privacy-friendly smart metering architecture.
CN110138559A (en) The method and system of quantum-key distribution are carried out to the terminal in platform area
CN112702341A (en) Privacy protection-based user electricity consumption data sharing method and system
CN109831292A (en) A kind of method for secret protection of intelligent electric meter information
Alsharif et al. A multi-authority attribute-based signcryption scheme with efficient revocation for smart grid downlink communication
Yukun et al. A security privacy protection scheme for data collection of smart meters based on homomorphic encryption
Lee et al. A blockchain-enabled authentication and conserved data aggregation scheme for secure smart grids
CN114139170A (en) Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption
CN103269272A (en) Secret key encapsulation method based on short-period certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190531