CN109951496A - A kind of data-privacy guard method of intelligent electric meter - Google Patents

A kind of data-privacy guard method of intelligent electric meter Download PDF

Info

Publication number
CN109951496A
CN109951496A CN201910264007.7A CN201910264007A CN109951496A CN 109951496 A CN109951496 A CN 109951496A CN 201910264007 A CN201910264007 A CN 201910264007A CN 109951496 A CN109951496 A CN 109951496A
Authority
CN
China
Prior art keywords
user
meter
intelligent electric
group
pseudo
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910264007.7A
Other languages
Chinese (zh)
Inventor
卜智勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Zhongke Micro Information Technology Research Institute Co Ltd
Original Assignee
Chengdu Zhongke Micro Information Technology Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Zhongke Micro Information Technology Research Institute Co Ltd filed Critical Chengdu Zhongke Micro Information Technology Research Institute Co Ltd
Priority to CN201910264007.7A priority Critical patent/CN109951496A/en
Publication of CN109951496A publication Critical patent/CN109951496A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a kind of data-privacy guard methods of intelligent electric meter; this method comprises: multiple intelligent electric meters are divided into multiple meter groups according to preset strategy; and different group keys is distributed respectively for each meter group, wherein each intelligent electric meter has unique and fixed original user ID;Each intelligent electric meter in current meter group generates the pseudo- User ID sequence of multiple and different combinations according to the group key and time, and different pseudo- User ID sequences is selected in different times, wherein, the pseudo- User ID quantity in pseudo- User ID sequence is no less than the intelligent electric meter quantity in current meter group;Each intelligent electric meter in current meter group selects different pseudo- User ID to carry out the original user ID in alternate data packet from the pseudo- User ID sequence currently selected, and sends data packet.The present invention can protect the electricity consumption privacy of user.

Description

A kind of data-privacy guard method of intelligent electric meter
Technical field
The present invention relates to Data Protection Technologies fields, more particularly to a kind of data-privacy guard method of intelligent electric meter.
Background technique
Smart grid is the enhancing technology to traditional power grid.Traditional electric power networks are used for electric power is defeated from central generator Thousands of user is given, and smart grid has then used two-way electric power and information flow, with creation automation and distribution Advanced energy transmission network, have can self-healing, high reliability, high power quality, network attack, all kinds of distributions of adaptation can be resisted The features such as formula power generation and storage equipment, by utilizing modern information technologies, smart grid can transmit electricity in a more effective manner Power, and a variety of different events are responded.Smart grid can event Anywhere to occur in responsive electricity grid, such as send out Electricity, transmission of electricity, distribution and power consumption, and can take appropriate measures.
In smart grid, the equipment that situation report is carried out in each customer rs site is known as intelligent electric meter.It is a kind of The equipment of computerization, for substituting the ammeter of current family's external connection.Intelligent electric meter can track daily electricity usage Situation disconnects client connection by software, or is sounding an alarm when something goes wrong.Intelligent electric meter can also directly with intelligence Equipment is connected to control them, for example, closing air-conditioning in the peak of power consumption period.
However, the behavior and habit of user may be exposed in frequent information exchange between user and electricity provider It is used.The main advantage of smart grid is to obtain the ability of richer data from client's ammeter and other electronic equipments, but from From the perspective of secret protection, this is also its fatal weakness.The electricity usage information being stored in ammeter can be interested People or group re-use to disclose individual privacy information, such as personal habit, behavior, activity, preference, even look up to. Importantly, small-scale monitoring experiment shows accurately estimate even if using relatively simple hardware and algorithm Count personal information.
In traditional power grid, electricity provider monthly obtains the power information of a user.And in smart grid, electric power Supplier can collect the power information of user with every 15 minutes or more frequently.If not safe data collection plan is used The privacy information at family may will be leaked.In smart grid, electricity provider can be by continually collecting the electricity consumption of user Information is not intended to these information to be obtained by electricity provider to obtain the privacy information of user for the angle of user.Separately On the one hand, if the power information of user is intercepted by hacker, hacker can carry out malicious attack to user.
In today's society, government organs and individual client increasingly pay close attention to privacy concern.Therefore, in developing intellectual resource power grid When, the secret protection scheme for studying user is very important.
Summary of the invention
The invention mainly solves the technical problem of providing a kind of data-privacy guard methods of intelligent electric meter, can protect The electricity consumption privacy of user.
In order to solve the above technical problems, one technical scheme adopted by the invention is that: a kind of data of intelligent electric meter are provided Method for secret protection, comprising: multiple intelligent electric meters are divided into multiple meter groups according to preset strategy, and are distinguished for each meter group Distribute different group keys, wherein each intelligent electric meter has unique and fixed original user ID;It is every in current meter group One intelligent electric meter generates the pseudo- User ID sequence of multiple and different combinations according to the group key and time, and selects in different times Select different pseudo- User ID sequences, wherein the pseudo- User ID quantity in the puppet User ID sequence is no less than in current meter group Intelligent electric meter quantity;Each intelligent electric meter in current meter group selects different from the pseudo- User ID sequence currently selected Pseudo- User ID carrys out the original user ID in alternate data packet, and sends the data packet.
Preferably, the generating function of the pseudo- User ID sequence are as follows:
Wherein, f (key, time) is generating function, and n is natural number, and key indicates that group key, time indicate the time.
Preferably, each intelligent electric meter in the current meter group is multiple not according to the group key and time generation Before the step of the pseudo- User ID sequence combined, the data-privacy guard method further include: at predetermined time intervals, same electricity All intelligent electric meters in table group execute time synchronization operation.
Preferably, the group key periodically changes at any time.
Preferably, the data-privacy guard method further include: data aggregator receives the intelligent electric meter of multiple meter groups The data packet of transmission parses all data packets of each meter group and obtains the total electricity consumption of each meter group, and by each electricity The total electricity consumption of table group is sent to electricity provider.
It is in contrast to the prior art, the beneficial effects of the present invention are: by introducing group key and time change factor, Generate the pseudo- User ID sequence of multiple and different combinations, intelligent electric meter come using pseudo- User ID corresponding in pseudo- User ID sequence Original user ID in data packet is changed to pseudo- User ID, and sends data packet, is unable to get electricity provider or hacker Information associated with user identity, so as to protect the electricity consumption privacy of user.
Detailed description of the invention
Fig. 1 is the flow diagram of the data-privacy guard method of the intelligent electric meter of the embodiment of the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that the described embodiments are merely a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts every other Embodiment shall fall within the protection scope of the present invention.
Refering to fig. 1, the data-privacy guard method of the intelligent electric meter of the embodiment of the present invention includes:
S1: multiple intelligent electric meters are divided into multiple meter groups according to preset strategy, and are distributed respectively not for each meter group Same group key, wherein each intelligent electric meter has unique and fixed original user ID.
Wherein, each meter group has a group key, and all intelligent electric meters in a meter group share an electricity The group key of table group.
S2: each intelligent electric meter in current meter group generates the pseudo- user of multiple and different combinations according to group key and time ID sequence, and different pseudo- User ID sequences is selected in different times, wherein the pseudo- User ID quantity in pseudo- User ID sequence Intelligent electric meter quantity in no less than current meter group.
Wherein, pseudo- User ID sequence includes multiple pseudo- User ID, and pseudo- User ID can be individual digit or letter, can also be with It is string number, letter, additional character or their combination.The combination of pseudo- User ID in different pseudo- User ID sequences is not Together.
In the present embodiment, the generating function of pseudo- User ID sequence are as follows:
Wherein, f (key, time) is generating function, and n is natural number, and key indicates that group key, time indicate the time.In group When key is constant, the value of f (key, time) can be changed over time, that is to say, that in the pseudo- User ID sequence that each time generates It is different, i.e., takes first value in time t1, take second value in time t2, take n-th of value in time tn.Each value is (i.e. Pseudo- User ID sequence) in number represents pseudo- User ID, i.e., " 1 " represents the 1st pseudo- User ID, and " 2 " represent the 2nd puppet user ID, " 3 " represent the 3rd pseudo- User ID.
Further, group key can be changed periodically at any time or by outside control change, such as staff Group key is changed by actively issuing control instruction.When group key changes, the value of f (key, time) can change again.
S3: each intelligent electric meter in current meter group selects different pseudo- use from the pseudo- User ID sequence currently selected Family ID carrys out the original user ID in alternate data packet, and sends data packet.
Where it is assumed that the n value in above-mentioned generating function is 3, then
When the time is t5, the value (i.e. pseudo- User ID sequence) of f (key, time) is [3,1,2].When intelligent electric meter is sent When data packet, they will be according to the original user ID in pseudo- User ID sequence change data packet, i.e. intelligent electric meter 1, intelligent electric meter 2 Become 3,1 and 2 respectively with the original user ID of intelligent electric meter 3.
The time of other intelligent electric meters in time and the meter group in order to guarantee the intelligent electric meter in same meter group Synchronous, in the present embodiment, each intelligent electric meter in current meter group generates multiple and different groups according to group key and time Before the step of pseudo- User ID sequence of conjunction, data-privacy guard method further include: at predetermined time intervals, in same meter group All intelligent electric meters execute time synchronization operation.
In the present embodiment, data-privacy guard method further include:
S4: data aggregator receives the data packet that the intelligent electric meter of multiple meter groups is sent, and it is all to parse each meter group Data packet obtains the total electricity consumption of each meter group, and sends electricity provider for the total electricity consumption of each meter group.
In this way, the total electricity consumption of all intelligent electric meters remains unchanged, and electricity provider can not obtain each intelligent electric meter True power information, to protect the electricity consumption privacy of user.
By the above-mentioned means, the present invention passes through by introducing group key and time change factor, to generate multiple and different groups The pseudo- User ID sequence of conjunction, intelligent electric meter, will be original in data packet using pseudo- User ID corresponding in pseudo- User ID sequence User ID is changed to pseudo- User ID, and sends data packet, is unable to get electricity provider or hacker associated with user identity Information, so as to protect the electricity consumption privacy of user.
The above description is only an embodiment of the present invention, is not intended to limit the scope of the invention, all to utilize this hair Equivalent structure or equivalent flow shift made by bright specification and accompanying drawing content is applied directly or indirectly in other relevant skills Art field, is included within the scope of the present invention.

Claims (5)

1. a kind of data-privacy guard method of intelligent electric meter characterized by comprising
Multiple intelligent electric meters are divided into multiple meter groups according to preset strategy, and it is close for each meter group to distribute different groups respectively Key, wherein each intelligent electric meter has unique and fixed original user ID;
Each intelligent electric meter in current meter group generates the pseudo- User ID of multiple and different combinations according to the group key and time Sequence, and different pseudo- User ID sequences is selected in different times, wherein the pseudo- User ID number in the puppet User ID sequence Amount is no less than the intelligent electric meter quantity in current meter group;
Each intelligent electric meter in current meter group selects different pseudo- User ID from the pseudo- User ID sequence currently selected Original user ID in alternate data packet, and send the data packet.
2. data-privacy guard method according to claim 1, which is characterized in that the generation letter of the puppet User ID sequence Number are as follows:
Wherein, f (key, time) is generating function, and n is natural number, indicates pseudo- User ID, and key indicates that group key, time indicate Time.
3. data-privacy guard method according to claim 1 or 2, which is characterized in that in the current meter group It is described before each intelligent electric meter generates the step of pseudo- User ID sequence of multiple and different combinations according to the group key and time Data-privacy guard method further include:
At predetermined time intervals, all intelligent electric meters in same meter group execute time synchronization operation.
4. data-privacy guard method according to claim 3, which is characterized in that the group key is periodic at any time Change.
5. data-privacy guard method according to claim 1, which is characterized in that the data-privacy guard method is also wrapped It includes:
Data aggregator receives the data packet that the intelligent electric meter of multiple meter groups is sent, and parses all data packets of each meter group and obtains Electricity provider is sent to the total electricity consumption of each meter group, and by the total electricity consumption of each meter group.
CN201910264007.7A 2019-04-03 2019-04-03 A kind of data-privacy guard method of intelligent electric meter Pending CN109951496A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910264007.7A CN109951496A (en) 2019-04-03 2019-04-03 A kind of data-privacy guard method of intelligent electric meter

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910264007.7A CN109951496A (en) 2019-04-03 2019-04-03 A kind of data-privacy guard method of intelligent electric meter

Publications (1)

Publication Number Publication Date
CN109951496A true CN109951496A (en) 2019-06-28

Family

ID=67013469

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910264007.7A Pending CN109951496A (en) 2019-04-03 2019-04-03 A kind of data-privacy guard method of intelligent electric meter

Country Status (1)

Country Link
CN (1) CN109951496A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130124850A1 (en) * 2011-01-31 2013-05-16 Universidad De Murcia Smart grid and method for operating a smart grid
CN103237008A (en) * 2013-03-22 2013-08-07 中国科学院上海微系统与信息技术研究所 Alias-based data transmitting method and system in intelligent power grid
CN104219056A (en) * 2014-09-16 2014-12-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
KR101621931B1 (en) * 2014-12-19 2016-05-17 한국인터넷진흥원 Power information transmitting and receiving system in the smart grid
US20170019248A1 (en) * 2014-09-30 2017-01-19 Kabushiki Kaisha Toshiba Homomorphic Based Method For Distributing Data From One or More Metering Devices To Two or More Third Parties
CN108234148A (en) * 2016-12-14 2018-06-29 中科院-南京宽带无线移动通信研发中心 Efficiently simultaneous safety type electricity meter data gathering system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130124850A1 (en) * 2011-01-31 2013-05-16 Universidad De Murcia Smart grid and method for operating a smart grid
CN103237008A (en) * 2013-03-22 2013-08-07 中国科学院上海微系统与信息技术研究所 Alias-based data transmitting method and system in intelligent power grid
CN104219056A (en) * 2014-09-16 2014-12-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
US20170019248A1 (en) * 2014-09-30 2017-01-19 Kabushiki Kaisha Toshiba Homomorphic Based Method For Distributing Data From One or More Metering Devices To Two or More Third Parties
KR101621931B1 (en) * 2014-12-19 2016-05-17 한국인터넷진흥원 Power information transmitting and receiving system in the smart grid
US20160182233A1 (en) * 2014-12-19 2016-06-23 Korea Internet & Security Agency Power information transmitting and receiving system in smart grid
CN108234148A (en) * 2016-12-14 2018-06-29 中科院-南京宽带无线移动通信研发中心 Efficiently simultaneous safety type electricity meter data gathering system

Similar Documents

Publication Publication Date Title
Gao et al. GridMonitoring: Secured sovereign blockchain based monitoring on smart grid
Zeadally et al. Towards privacy protection in smart grid
Lin et al. Towards multistep electricity prices in smart grid electricity markets
Liu et al. A key management scheme for secure communications of advanced metering infrastructure in smart grid
Bohli et al. A privacy model for smart metering
Maharjan et al. Demand response management in the smart grid in a large population regime
US8832429B2 (en) Smart grid and method for operating a smart grid
Maharjan et al. Dependable demand response management in the smart grid: A Stackelberg game approach
Esmalifalak et al. Bad data injection attack and defense in electricity market using game theory study
CN109274498A (en) A kind of smart grid data aggregate and monitoring method based on alliance's chain
Zhu et al. Big data mining of users’ energy consumption patterns in the wireless smart grid
Petrlic A privacy-preserving concept for smart grids
Halder A cyber security for a smart grid
Martins et al. Smart meters and advanced metering infrastructure
Badr et al. Privacy-preserving and communication-efficient energy prediction scheme based on federated learning for smart grids
Bigerna et al. Overview of socio-economic issues for smart grids development
Abdallah et al. Security and privacy in smart grid
CN113468551A (en) Domestic intelligent electric meter data storage system and method based on alliance block chain
Wang et al. A cyber–physical–social perspective on future smart distribution systems
Aggarwal et al. Smart grid
CN106549767A (en) A kind of data authentication with secret protection and tracing system
Yan et al. Blockchain‐based framework of power demand response in China
Asghar et al. A holistic view of security and privacy issues in smart grids
Cárdenas et al. Privacy-aware sampling for residential demand response programs
CN109951496A (en) A kind of data-privacy guard method of intelligent electric meter

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190628