CN110430050A - A kind of smart grid collecting method based on secret protection - Google Patents

A kind of smart grid collecting method based on secret protection Download PDF

Info

Publication number
CN110430050A
CN110430050A CN201910700152.5A CN201910700152A CN110430050A CN 110430050 A CN110430050 A CN 110430050A CN 201910700152 A CN201910700152 A CN 201910700152A CN 110430050 A CN110430050 A CN 110430050A
Authority
CN
China
Prior art keywords
intelligent electric
electric meter
data
data concentrator
grouping
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910700152.5A
Other languages
Chinese (zh)
Other versions
CN110430050B (en
Inventor
徐晓阳
李肯立
杨志邦
王远亮
覃舒婕
刘俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Kuangan Network Technology Co ltd
Original Assignee
Hunan Kuangan Network Technology Co Ltd
Hunan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Kuangan Network Technology Co Ltd, Hunan University filed Critical Hunan Kuangan Network Technology Co Ltd
Priority to CN201910700152.5A priority Critical patent/CN110430050B/en
Publication of CN110430050A publication Critical patent/CN110430050A/en
Application granted granted Critical
Publication of CN110430050B publication Critical patent/CN110430050B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C19/00Electric signal transmission systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a kind of smart grid collecting method based on secret protection, it include: that trusted party generates the public key and private key for being used for homomorphic cryptography, data concentrator sends registration request to Data Control Center, and the private key x of intelligent electric meter is generated to the response of the registration request according to Data Control Center, common parameter and master key, intelligent electric meter sends registration request to Data Control Center, false identity is generated to the response of registration request according to Data Control Center, the data concentrator determined to Data Control Center sends registration request, data concentrator generates private key after receiving the registration request, and private key is sent to intelligent electric meter, all intelligent electric meters that data concentrator administers it are grouped, and false identity set is generated for each grouping using the result of grouping and false identity KID, the encryption knot of grouping information Fruit and ciphertext, and false identity set, the encrypted result of grouping information and ciphertext are given into all intelligent electric meters in corresponding grouping.

Description

A kind of smart grid collecting method based on secret protection
Technical field
The invention belongs to smart grid information security fields, more particularly, to a kind of intelligence electricity based on secret protection Network data acquisition method.
Background technique
In recent years, the smart grid power network development direction emerging as one, is obtaining building extensively and quickly.
In order to guarantee the safe operation of smart grid, need to carry out a large amount of data acquisition and information processing, thus intelligence Power grid advanced measuring system comes into being.Wherein, key component of the intelligent electric meter as user side in advanced measuring system, a side Face provides real-time electric power data for distribution planning, electricity pricing, the grid stability monitoring of Utilities Electric Co., on the other hand can be with The smart electricity charge based on real time price are provided to calculate and remotely render an account.
However, there is also technological deficiencies for the Security mechanism of existing smart grid advanced measuring system: most of Security mechanism is all encrypted using identical key when polymerizeing electric power data, is not accounted for internal malicious user but and is brought Threat, this electric power data for allowing for the convenient snooping smart grid other users inside using smart grid is possibly realized, Therefore secret protection effect is weaker.
Summary of the invention
Aiming at the above defects or improvement requirements of the prior art, the present invention provides a kind of, and the intelligence based on secret protection is electric Network data acquisition method, it is intended that resisting the attack of internal malicious user while effectively collecting electric power data, protecting The safety of electric power data is demonstrate,proved, and ensures that privacy of user is not leaked, to effectively solve the advanced measurement of existing smart grid Above-mentioned technical problem existing for the Security mechanism of system.
To achieve the above object, according to one aspect of the present invention, a kind of smart grid based on secret protection is provided Collecting method is applied in the intelligence including trusted party, Data Control Center, data concentrator and intelligent electric meter In power grid, it the described method comprises the following steps:
(1) trusted party generates the public key (N for being used for homomorphic cryptography using Paillier algorithm1, g) and private key (λ, μ);
(2) data concentrator sends registration request to Data Control Center, and is asked according to Data Control Center to the registration The response asked generates private key x, common parameter and the master key of intelligent electric meter;
(3) intelligent electric meter sends registration request to Data Control Center, according to Data Control Center to the sound of registration request False identity KID should be generated, the data concentrator determined to Data Control Center sends registration request, and data concentrator is receiving Private key d is generated after the registration request, and private key d is sent to intelligent electric meter;
(4) all intelligent electric meters that data concentrator administers it are grouped, and use the result and step (3) of grouping Obtained false identity KID is each grouping generation false identity set, the encrypted result of grouping information and ciphertext, and by pseudo- body Part set, the encrypted result of grouping information and ciphertext give all intelligent electric meters in corresponding grouping;
(5) each intelligent electric meter according to from data concentrator false identity set, the encrypted result of grouping information and Ciphertext determines the grouping information being grouped where the intelligent electric meter;
(6) each intelligent electric meter is generated according to the grouping information that its place determined in step (5) is grouped for encrypting it The random number is sent in same grouping other intelligent electric meters, and receives and come from same grouping by the random number of electric power data In other all intelligent electric meters random number, according to these random numbers obtain the intelligent electric meter for encrypt its electric power data with The sub- R of machine.
(7) each intelligent electric meter encrypts its electric power data c using the random seed R that step (6) obtain, after obtaining encryption Electric power data value M, false identity KID, encrypted electric power data value M, intelligence using the private key x of its own to intelligent electric meter The sequence number seg that the current time stamp TS of ammeter and intelligent electric meter place are grouped in all v groupings signs, To obtain signature result σ, and by signature result σ, be grouped in where it all v be grouped in sequence number seg, its false identity The current time stamp TS of KID and intelligent electric meter is sent to data concentrator;
(8) data concentrator judges whether the intelligent electric meter is the data set according to the false identity KID from intelligent electric meter Middle device administration, and whether the current time stamp TS of intelligent electric meter is allowing within the scope of the time difference, and whether sequence number seg is equal to this Data concentrator is the serial number of the grouping setting where the intelligent electric meter, if it is, entering step (9), else process terminates;
(9) data concentrator is by grouping and the signature result σ sent according to each intelligent electric meter of its administration, its place point Sequence number seg of the group in all v groupings, its false identity KID, its electric power data ciphertext M and intelligent electric meter it is current when Between stamp TS verifying is carried out batch to intelligent electric meter;
(10) data concentrator executes converging operation to the electric power data that all intelligent electric meters in all groupings are sent, To obtain polymerization ciphertext M';
(11) data concentrator uses its private key y to its code T ID in the set that all data concentrators are constituted, gathers The current time stamp TS for closing ciphertext M' and intelligent electric meter signs, to obtain signature result:
σ '=yH (TID | | M ' | | TS)
(12) polymerization ciphertext M' and signature result σ ' is sent Data Control Center by data concentrator;
(13 Data Control Centers according to from data concentrator polymerization ciphertext M' and signature result σ ' in the data set Device is verified, and judges to verify whether success, is transferred to step (14) if success, else process terminates:
(14) Data Control Center is according to Paillier algorithm and using the private key (λ, u) of step (1) generation to data set The polymerization ciphertext M' of middle device is handled, to obtain total electricity Call:
Call=L ((M ')λmodN1 2)·μmodN1
Preferably, step (1) includes following sub-step:
(1-1) trusted party generates the multiplicative cyclic group G and G that two orders are l1, according to multiplicative cyclic group G and G1It determines Bilinear map is to e:G × G → G1And hash function H (): { 0,1 }*→ G, wherein l indicates any prime number, the generation member of G The combination of any bracket interior element is indicated for P, { } *, arrow indicates mapping;
(1-2) trusted party generates three different prime number ps, q, r, according to these three prime generation orders N=at random Pqr, and generate a N rank and mix Bilinear Groups GT, mix Bilinear Groups GTMiddle order is p, and the subgroup of q, r are respectively Gp,Gq, Gr
(1-3) trusted party generates two Big prime p at random1And q1, first of public key is calculated according to the two Big primes Divide N1=p1q1With first part λ=lcm (p of private key1-1,q1- 1), and according to the first part N of public key1With the first of private key The second part of part λ acquisition public keyWith second part μ=(L (g of private keyλmodN1 2))-1modN1, thus finally Obtain the public key (N of homomorphic cryptography1, g) and private key (λ, μ), wherein lcm () indicates to obtain the least common multiple of two elements in bracket Number,Indicate that the residual class ring of mould t, function L are
Preferably, step (2) includes following sub-step:
(2-1) data concentrator issues registration request to Data Control Center;
(2-2) Data Control Center is after receiving the registration request from data concentrator, only for data concentrator distribution One mark TID;
(2-3) trusted party generates at randomAs the private key of data concentrator, and Y=yP is calculated as data set The public key of middle device, and by the public key of the data concentrator and mix Bilinear Groups GTMiddle order is the subgroup G of ppIt is sent to data set Middle device;
(2-4) data concentrator generates at randomThe private key of intelligent electric meter as its administration, and calculate X=xP work For the public key of intelligent electric meter;
(2-5) data concentrator is according to subgroup GpIt is random to generate mediant g1,h1,u1,...,umax∈GpAnd α ∈ ZN, and root According to mediant g1, h1, u1..., umaxCommon parameter pk={ N, g are generated with α1,h1,u1,...,umax,e(g1,g1)αAnd it is main Key msk={ α }, wherein max indicates the maximum intelligent electric meter number that data concentrator can administer, ZNRepresent less than the N's The set of all nonnegative integers.
Preferably, step (3) includes following sub-step:
(3-1) intelligent electric meter sends registration request to Data Control Center;
(3-2) Data Control Center is adopted for intelligent electric meter distribution for data after the registration request for receiving intelligent electric meter The unique identifier DCID of collection, the secret value γ and assumed name generating algorithm E ' generated for assumed name;
(3-3) intelligent electric meter generates pseudo- according to assumed name generating algorithm E ' and using secret value γ and unique identifier DCID Identity KID, KID=E 'γ(DCID)∈ZN
(3-4) Data Control Center according to the location information of intelligent electric meter determine the intelligent electric meter belonging in data set Device, and determining data concentrator is informed into intelligent electric meter;
(3-5) intelligent electric meter issues registration request to the data concentrator, and false identity KID and its address addr is sent To data concentrator;
(3-6) data concentrator, will the middle private generated of step (2-4) after receiving the registration request from intelligent electric meter Key x issues the intelligent electric meter;
(3-7) data concentrator generates mediant r ∈ Z at randomN,X,X′∈Gr, according to random number r, X and X ' of generation Private key d=(the d of computational intelligence ammeter1,d2,d3), and sent out private key d according to the address addr from intelligent electric meter received It is sent to corresponding intelligent electric meter, wherein
d1=g1 rX,d2=g1 α(uKID KIDh1)rX′,d3=r.
Preferably, step (4) includes following sub-step:
All intelligent electric meters that (4-1) data concentrator is administered are randomly divided into v group;
Counter w=1 is arranged in (4-2) data concentrator;
(4-3) data concentrator judges whether w is less than the number v of intelligent electric meter grouping, is if it is transferred to step (4- 4), otherwise step terminates;
(4-4) data concentrator is that w-th of grouping generates false identity set KIDG={ KIDx′,KIDy′...,KIDn|(1≤ X ' < y ' < n) } and grouping information Group=(n | | seg | | h | | ADDR), wherein n indicates intelligent electric meter in w-th of grouping Number, seg are w-th of sequence number being grouped in all v groupings, and h is random number, andgcd(h,N1)=1, The greatest common divisor in bracket is sought in middle gcd () expression, and ADDR is the set of all intelligent electric meter addresses in w-th of grouping;
(4-5) data concentrator generates key K at random, and according to symmetric encipherment algorithm and using key K to step (4-4) Obtained grouping information is encrypted, to obtain encrypted result EK(Group);
(4-6) data concentrator randomly selects s ∈ ZN, and according to the mediant generated in s, step (2-5) and pseudo- body Part calculates ciphertext E (K)=(C of w-th of grouping0,C1,C2), wherein C0=Ke (g1,g1)αs,C2= g1 s, ω indicate step (4-4) generate false identity set KIDG in the ω element;
Result KIDG, E (K) that (4-7) data concentrator respectively obtains step (4-4), (4-5) and (4-6), EK (Group) it is sent to the intelligent electric meter of its administration;
Counter w=w+1, and return step (4-3) is arranged in (4-8) data concentrator.
Preferably, step (5) includes following sub-step:
Counter k=1 is arranged in (5-1) intelligent electric meter;
(5-2) intelligent electric meter judges whether k is less than the number v of intelligent electric meter grouping, is if it is transferred to step (5-3), Else process terminates;
(5-3) intelligent electric meter uses private key d=(d1,d2,d3) and false identity set KIDG={ KIDx′,KIDy′...,KIDn | (1≤x ' < y ' < n) } the ciphertext E (K) of k-th of grouping is decrypted, and judge whether decryption succeeds, if successful decryption, It then proves that the intelligent electric meter belongs to k-th of intelligent electric meter grouping, and is transferred to step (5-4), else process terminates:
It is to see following formula specifically, determining whether decryption succeeds in this step The K value being calculated, if it is equal with the key K that step (4-5) obtains, if equal, illustrate successful decryption, otherwise indicate Decryption failure.
The decrypted result that (5-4) intelligent electric meter is obtained using step (5-3) is to encrypted result EK(Group) it is decrypted, With obtain being grouped where the intelligent electric meter grouping information Group=(n | | seg | | h | | ADDR).
Preferably, step (6) includes following sub-step:
Counter j=1 is arranged in (6-1) intelligent electric meter;
(6-2) intelligent electric meter judge j whether be less than its intelligent electric meter in a packet number n, be if it is transferred to step Suddenly (6-3) is otherwise transferred to step (6-6);
(6-3) intelligent electric meter generates random number ai,j, and by underlying security channel according to address information by random number ai,j、 And be grouped in where it all v be grouped in sequence number seg be sent to its j-th of intelligent electric meter SM in a packetj, Wherein i indicate the intelligent electric meter its serial number in a packet;
(6-4) intelligent electric meter receive from its random number a that j-th of intelligent electric meter is sent in a packetj,iAnd sequence Number seg ', and judge whether seg ' is equal to seg, a is saved if equali,j, and (6-5) is entered step, else process terminates;
Counter j=j+1, and return step (6-2) is arranged in (6-5);
(6-6) intelligent electric meter according to acquisition from its in a packet the random number of every other intelligent electric meter calculate and use In the random seed for encrypting its own electric power data: Ri=N1+∑nai,j-∑naj,i
Preferably, step (9) includes following sub-step:
Counter a=1 is arranged in (9-1) data concentrator;
(9-2) data concentrator judges whether a is less than the number v of intelligent electric meter grouping, is if it is transferred to step (9- 3), else process terminates;
(9-3) data concentrator is according to the signature result σ that all intelligent electric meters are sent in a-th of grouping, grouping where it The current time of sequence number seg, its false identity KID, its electric power data ciphertext M and intelligent electric meter in all v groupings Stamp TS verifies all intelligent electric meters, and judges to verify whether success, enters step (9-4) if success, otherwise mistake Journey terminates;
Counter a=a+1, and return step (9-2) is arranged in (9-4) data concentrator.
Preferably, step (10) includes following sub-step:
Counter z=1 is arranged in (10-1) data concentrator;
(10-2) data concentrator judges whether z is less than the total m of all intelligent electric meters of its administration, is if it is transferred to Step (10-3) is otherwise transferred to step (10-5);
(10-3) data concentrator obtains the encrypted electric power data value M of z-th of intelligent electric meterz
Z=z+1, and return step (10-2) is arranged in (10-4) data concentrator;
The encrypted electric power data value for all intelligent electric meters that (10-5) data concentrator administers it carries out polymerization behaviour Make, to obtain polymerization ciphertext M':
Preferably, judge being successfully to judge whether following equation is true is verified whether to data concentrator, if set up It then indicates to be verified, otherwise indicates authentication failed:
E (P, σ ')=e (Y, H (DID | | M ' | | TS))
Wherein DID indicates number of the Data Control Center in the set that all Data Control Centers are constituted.
In general, through the invention it is contemplated above technical scheme is compared with the prior art, can obtain down and show Beneficial effect:
(1) the real-time electricity consumption of oneself is encrypted using different keys due to intelligent electric meter each in the present invention, thus anti- Only the electricity consumption data of the malicious user snooping other users inside smart grid is to obtain other people privacy informations, and improves in turn Secret protection effect;
(2) grouping information for the intelligent electric meter administered due to data concentrator of the invention to it carries out encryption propagation, often One intelligent electric meter is owned by the private key of oneself, and grouping information could be obtained by only belonging to the grouping, ensures that next For encrypting the safety of the key of electricity consumption, and further improve secret protection effect;
(3) all intelligent electric meters administered due to data concentrator of the invention to it carry out anonymous grouping, each intelligence Ammeter is grouped according to place and generates key, so that the expense of key generation is reduced, by grouping when data concentrator verifying is signed Batch verifying is carried out, the expense of signature verification is reduced.
Detailed description of the invention
Fig. 1 is the application environment schematic diagram of the smart grid collecting method the present invention is based on secret protection;
Fig. 2 is the flow chart of the smart grid collecting method the present invention is based on secret protection.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to the accompanying drawings and embodiments, right The present invention is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, and It is not used in the restriction present invention.As long as in addition, technical characteristic involved in the various embodiments of the present invention described below Not constituting a conflict with each other can be combined with each other.
As shown in Figure 1, be applied to it illustrates the smart grid collecting method the present invention is based on secret protection The schematic diagram of smart grid, the smart grid include trusted party, Data Control Center, data concentrator and intelligent electric meter, Wherein trusted party and Data Control Center communication connection, Data Control Center, data concentrator and intelligent electric meter lead to two-by-two News connection.
Specifically, trusted party is served as by the security management center of main website in smart grid, is mainly used for generating entire The system parameter and key that smart grid needs;Data Control Center is the place that electric power data is centrally stored and manages, and is used for Electric power data in entire smart grid is acquired, realizes issuing for control instruction, and complete acquisition to intelligent electric meter, Control and management;Data concentrator is used to converge the data of the intelligent electric meter of (i.e. its junior) in certain local region, and The data of convergence are uploaded to Data Control Center;Intelligent electric meter is mounted on user side, for the real-time electric power data to user It measures, count, encrypt, store, upload, be performed simultaneously the various control instructions that grade Data Control Center thereon issues.
As shown in Fig. 2, the present invention provides a kind of smart grid collecting method based on secret protection, is to apply In smart grid including trusted party, Data Control Center, data concentrator and intelligent electric meter, the smart grid number According to acquisition method the following steps are included:
(1) trusted party generates the public key (N for being used for homomorphic cryptography using Paillier algorithm1, g) and private key (λ, μ);
This step includes following sub-step:
(1-1) trusted party generates the multiplicative cyclic group G and G that two orders are l1, according to multiplicative cyclic group G and G1It determines Bilinear map is to e:G × G → G1And hash function H (): { 0,1 }*→ G, wherein l indicates any prime number, the generation member of G The combination of any bracket interior element is indicated for P, { } *, arrow indicates mapping;
(1-2) trusted party generates three different prime number ps, q, r, according to these three prime generation orders N=at random Pqr, and generate a N rank and mix Bilinear Groups GT, mix Bilinear Groups GTMiddle order is p, and the subgroup of q, r are respectively Gp,Gq, Gr
(1-3) trusted party generates two Big prime p at random1And q1, first of public key is calculated according to the two Big primes Divide N1=p1q1With first part λ=lcm (p of private key1-1,q1- 1), and according to the first part N of public key1With the first of private key The second part of part λ acquisition public keyWith second part μ=(L (g of private keyλmodN1 2))-1modN1, thus final To the public key (N of homomorphic cryptography1, g) and private key (λ, μ), wherein lcm () indicates to obtain the least common multiple of two elements in bracket Number,Indicate that the residual class ring of mould t, function L are
(2) data concentrator sends registration request to Data Control Center, and is asked according to Data Control Center to the registration The response asked generates private key x, common parameter and the master key of intelligent electric meter;
This step includes following sub-step:
(2-1) data concentrator issues registration request to Data Control Center;
(2-2) Data Control Center is after receiving the registration request from data concentrator, only for data concentrator distribution One mark TID;
(2-3) trusted party generates at randomAs the private key of data concentrator, and Y=yP is calculated as data set The public key of middle device, and by the public key of the data concentrator and mix Bilinear Groups GTMiddle order is the subgroup G of ppIt is sent to data set Middle device;
(2-4) data concentrator generates at randomThe private key of intelligent electric meter as its administration, and calculate X=xP work For the public key of intelligent electric meter;
(2-5) data concentrator is according to subgroup GpIt is random to generate mediant g1,h1,u1,...,umax∈GpAnd α ∈ ZN, and root According to mediant g1, h1, u1..., umaxCommon parameter pk={ N, g are generated with α1,h1,u1,...,umax,e(g1,g1)αAnd it is main Key msk={ α }, wherein max indicates the maximum intelligent electric meter number that data concentrator can administer, ZNRepresent less than the N's The set of all nonnegative integers;
(3) intelligent electric meter sends registration request to Data Control Center, according to Data Control Center to the sound of registration request False identity KID should be generated, the data concentrator determined to Data Control Center sends registration request, and data concentrator is receiving Private key d is generated after the registration request, and private key d is sent to intelligent electric meter;
This step includes following sub-step:
(3-1) intelligent electric meter sends registration request to Data Control Center;
(3-2) Data Control Center is adopted for intelligent electric meter distribution for data after the registration request for receiving intelligent electric meter The unique identifier DCID of collection, the secret value γ and assumed name generating algorithm E ' generated for assumed name;
(3-3) intelligent electric meter generates pseudo- according to assumed name generating algorithm E ' and using secret value γ and unique identifier DCID Identity KID, KID=E 'γ(DCID)∈ZN
(3-4) Data Control Center according to the location information of intelligent electric meter determine the intelligent electric meter belonging in data set Device, and determining data concentrator is informed into intelligent electric meter;
(3-5) intelligent electric meter issues registration request to the data concentrator, and false identity KID and its address addr is sent To data concentrator;
(3-6) data concentrator, will the middle private generated of step (2-4) after receiving the registration request from intelligent electric meter Key x issues the intelligent electric meter;
(3-7) data concentrator generates mediant r ∈ Z at randomN,X,X′∈Gr, according to random number r, X and X ' of generation Private key d=(the d of computational intelligence ammeter1,d2,d3), and sent out private key d according to the address addr from intelligent electric meter received It is sent to corresponding intelligent electric meter, wherein
d1=g1 rX,d2=g1 α(uKID KIDh1)rX′,d3=r
(4) all intelligent electric meters that data concentrator administers it are grouped, and use the result and step (3) of grouping Obtained false identity KID is each grouping generation false identity set, the encrypted result of grouping information and ciphertext, and by pseudo- body Part set, the encrypted result of grouping information and ciphertext give all intelligent electric meters in corresponding grouping;
This step includes following sub-step:
All intelligent electric meters that (4-1) data concentrator is administered are randomly divided into v group;
Counter w=1 is arranged in (4-2) data concentrator;
(4-3) data concentrator judges whether w is less than the number v of intelligent electric meter grouping, is if it is transferred to step (4- 4), otherwise step terminates;
(4-4) data concentrator is that w-th of grouping generates false identity set KIDG={ KIDx′,KIDy′...,KIDn|(1≤ X ' < y ' < n) } and grouping information Group=(n | | seg | | h | | ADDR), wherein n indicates intelligent electric meter in w-th of grouping Number, seg are w-th of sequence number being grouped in all v groupings, and h is random number, andgcd(h,N1)=1, The greatest common divisor in bracket is sought in middle gcd () expression, and ADDR is the set of all intelligent electric meter addresses in w-th of grouping;
(4-5) data concentrator generates key K at random, and according to symmetric encipherment algorithm and using key K to step (4-4) Obtained grouping information is encrypted, to obtain encrypted result EK(Group);
(4-6) data concentrator randomly selects s ∈ ZN, and according to the mediant generated in s, step (2-5) and pseudo- body Part calculates ciphertext E (K)=(C of w-th of grouping0,C1,C2), wherein C0=Ke (g1,g1)αs,C2= g1 s, ω indicate step (4-4) generate false identity set KIDG in the ω element;
Result KIDG, E (K) that (4-7) data concentrator respectively obtains step (4-4), (4-5) and (4-6), EK (Group) it is sent to the intelligent electric meter of its administration;
Counter w=w+1, and return step (4-3) is arranged in (4-8) data concentrator;
(5) each intelligent electric meter according to from data concentrator false identity set, the encrypted result of grouping information and Ciphertext determines the grouping information being grouped where the intelligent electric meter;
This step includes following sub-step:
Counter k=1 is arranged in (5-1) intelligent electric meter;
(5-2) intelligent electric meter judges whether k is less than the number v of intelligent electric meter grouping, is if it is transferred to step (5-3), Else process terminates;
(5-3) intelligent electric meter uses private key d=(d1,d2,d3) and false identity set KIDG={ KIDx′,KIDy′...,KIDn | (1≤x ' < y ' < n) } the ciphertext E (K) of k-th of grouping is decrypted, and judge whether decryption succeeds, if successful decryption, It then proves that the intelligent electric meter belongs to k-th of intelligent electric meter grouping, and is transferred to step (5-4), else process terminates:
It is to see following formula specifically, determining whether decryption succeeds in this step The K value being calculated, if it is equal with the key K that step (4-5) obtains, if equal, illustrate successful decryption, otherwise indicate Decryption failure.
The decrypted result that (5-4) intelligent electric meter is obtained using step (5-3) is to encrypted result EK(Group) it is decrypted, With obtain being grouped where the intelligent electric meter grouping information Group=(n | | seg | | h | | ADDR);
(6) each intelligent electric meter is generated according to the grouping information that its place determined in step (5) is grouped for encrypting it The random number is sent in same grouping other intelligent electric meters, and receives and come from same grouping by the random number of electric power data In other all intelligent electric meters random number, according to these random numbers obtain the intelligent electric meter for encrypt its electric power data with The sub- R of machine.
This step includes following sub-step:
Counter j=1 is arranged in (6-1) intelligent electric meter;
(6-2) intelligent electric meter judge j whether be less than its intelligent electric meter in a packet number n, be if it is transferred to step Suddenly (6-3) is otherwise transferred to step (6-6);
(6-3) intelligent electric meter generates random number ai,j, and by underlying security channel according to address information by random number ai,j、 And be grouped in where it all v be grouped in sequence number seg be sent to its j-th of intelligent electric meter SM in a packetj, Wherein i indicate the intelligent electric meter its serial number in a packet;
(6-4) intelligent electric meter receive from its random number a that j-th of intelligent electric meter is sent in a packetj,iAnd sequence Number seg ', and judge whether seg ' is equal to seg, a is saved if equali,j, and (6-5) is entered step, else process terminates;
Counter j=j+1, and return step (6-2) is arranged in (6-5);
(6-6) intelligent electric meter according to acquisition from its in a packet the random number of every other intelligent electric meter calculate and use In the random seed for encrypting its own electric power data: Ri=N1nai,jnaj,i
(7) each intelligent electric meter encrypts its electric power data c using the random seed R that step (6) obtain, after obtaining encryption Electric power data value M=E (c)=gc·hRmodN1 2, false identity KID, encryption using the private key x of its own to intelligent electric meter It is grouped in all v groupings where the current time stamp TS of electric power data value, intelligent electric meter afterwards and the intelligent electric meter Sequence number seg signs, with obtain signature result σ=xH (KID | | M | | TS | | seg), and by signature result σ, where it point The current time stamp TS of sequence number seg, its false identity KID and intelligent electric meter of the group in all v groupings are sent to data Concentrator;
(8) data concentrator judges whether the intelligent electric meter is the data set according to the false identity KID from intelligent electric meter Middle device administration, and whether the current time stamp TS of intelligent electric meter is allowing within the scope of the time difference, and whether sequence number seg is equal to this Data concentrator is the serial number of the grouping setting where the intelligent electric meter, if it is, entering step (9), else process terminates;
(9) data concentrator is by grouping and the signature result σ sent according to each intelligent electric meter of its administration, its place point Sequence number seg of the group in all v groupings, its false identity KID, its electric power data ciphertext M and intelligent electric meter it is current when Between stamp TS verifying is carried out batch to intelligent electric meter:
This step includes following sub-step:
Counter a=1 is arranged in (9-1) data concentrator;
(9-2) data concentrator judges whether a is less than the number v of intelligent electric meter grouping, is if it is transferred to step (9- 3), else process terminates;
(9-3) data concentrator is according to the signature result σ that all intelligent electric meters are sent in a-th of grouping, grouping where it The current time of sequence number seg, its false identity KID, its electric power data ciphertext M and intelligent electric meter in all v groupings Stamp TS verifies all intelligent electric meters, and judges to verify whether success, enters step (9-4) if success, otherwise mistake Journey terminates;
Specifically, if following equation is set up, then it represents that it is proved to be successful, if invalid, then it represents that authentication failed:
Counter a=a+1, and return step (9-2) is arranged in (9-4) data concentrator;
(10) data concentrator executes converging operation to the electric power data that all intelligent electric meters in all groupings are sent, To obtain polymerization ciphertext M';
This step includes following sub-step:
Counter z=1 is arranged in (10-1) data concentrator;
(10-2) data concentrator judges whether z is less than the total m of all intelligent electric meters of its administration, is if it is transferred to Step (10-3) is otherwise transferred to step (10-5);
(10-3) data concentrator obtains the encrypted electric power data value M of z-th of intelligent electric meterz
Z=z+1, and return step (10-2) is arranged in (10-4) data concentrator;
The encrypted electric power data value for all intelligent electric meters that (10-5) data concentrator administers it carries out polymerization behaviour Make, to obtain polymerization ciphertext M':
(11) data concentrator uses its private key y to its code T ID in the set that all data concentrators are constituted, gathers The current time stamp TS for closing ciphertext M' and intelligent electric meter signs, to obtain signature result:
σ '=yH (TID | | M ' | | TS)
(12) polymerization ciphertext M' and signature result σ ' is sent Data Control Center by data concentrator;
(13 Data Control Centers according to from data concentrator polymerization ciphertext M' and signature result σ ' in the data set Device is verified, and judges to verify whether success, is transferred to step (14) if success, else process terminates:
Specifically, judge to data concentrator verify whether be successfully judge whether following equation true, if at Vertical then expression is verified, and otherwise indicates authentication failed:
E (P, σ ')=e (Y, H (DID | | M ' | | TS))
Wherein DID indicates number of the Data Control Center in the set that all Data Control Centers are constituted;
(14) Data Control Center is according to Paillier algorithm and using the private key (λ, u) of step (1) generation to data set The polymerization ciphertext M' of middle device is handled, to obtain total electricity Call:
This step is specifically to use following formula:
Call=L ((M ')λmodN1 2)·μmodN1
As it will be easily appreciated by one skilled in the art that the foregoing is merely illustrative of the preferred embodiments of the present invention, not to The limitation present invention, any modifications, equivalent substitutions and improvements made within the spirit and principles of the present invention should all include Within protection scope of the present invention.

Claims (10)

1. a kind of smart grid collecting method based on secret protection is applied in including trusted party, data control In the smart grid of the heart, data concentrator and intelligent electric meter, which is characterized in that the described method comprises the following steps:
(1) trusted party generates the public key (N for being used for homomorphic cryptography using Paillier algorithm1, g) and private key (λ, μ);
(2) data concentrator sends registration request to Data Control Center, and according to Data Control Center to the registration request Response generates private key x, common parameter and the master key of intelligent electric meter;
(3) intelligent electric meter sends registration request to Data Control Center, raw according to response of the Data Control Center to registration request At false identity KID, the data concentrator determined to Data Control Center sends registration request, and data concentrator is receiving the note Private key d is generated after volume request, and private key d is sent to intelligent electric meter;
(4) all intelligent electric meters that data concentrator administers it are grouped, and are obtained using the result and step (3) of grouping False identity KID be each grouping generation false identity set, the encrypted result of grouping information and ciphertext, and by false identity collection The encrypted result and ciphertext of splitting or integrating group information give all intelligent electric meters in corresponding grouping;
(5) each intelligent electric meter is according to false identity set, the encrypted result of grouping information and ciphertext from data concentrator Determine the grouping information being grouped where the intelligent electric meter;
(6) each intelligent electric meter is generated according to the grouping information that its place determined in step (5) is grouped for encrypting its electric power The random number is sent in same grouping other intelligent electric meters, and receives and come from its in same grouping by the random number of data The random number of his all intelligent electric meters, according to these random numbers obtain the intelligent electric meter for encrypt its electric power data with machine Sub- R.
(7) each intelligent electric meter encrypts its electric power data c using the random seed R that step (6) obtain, to obtain encrypted electricity Force data value M, false identity KID, encrypted electric power data value M, intelligent electric meter using the private key x of its own to intelligent electric meter Current time stamp TS and the intelligent electric meter where be grouped in it is all v grouping in sequence number seg sign, with must To signature result σ, and by signature result σ, be grouped in where it all v be grouped in sequence number seg, its false identity KID, with And the current time stamp TS of intelligent electric meter is sent to data concentrator;
(8) data concentrator judges whether the intelligent electric meter is the data concentrator according to the false identity KID from intelligent electric meter Administration, and whether the current time stamp TS of intelligent electric meter is allowing within the scope of the time difference, and whether sequence number seg is equal to the data Concentrator is the serial number of the grouping setting where the intelligent electric meter, if it is, entering step (9), else process terminates;
(9) data concentrator is grouped in by grouping and the signature result σ sent according to each intelligent electric meter of its administration, its place The current time stamp of sequence number seg, its false identity KID, its electric power data ciphertext M and intelligent electric meter in all v groupings TS carries out batch verifying to intelligent electric meter;
(10) data concentrator executes converging operation to the electric power data that all intelligent electric meters in all groupings are sent, with To polymerization ciphertext M';
(11) data concentrator is close to its code T ID in the set that all data concentrators are constituted, polymerization using its private key y The current time stamp TS of literary M' and intelligent electric meter signs, to obtain signature result:
σ '=yH (TID | | M ' | | TS)
(12) polymerization ciphertext M' and signature result σ ' is sent Data Control Center by data concentrator;
(13 Data Control Centers according to from data concentrator polymerization ciphertext M' and signature result σ ' to the data concentrator into Row verifying, and judge to verify whether success, step (14) are transferred to if success, else process terminates:
(14) Data Control Center is according to Paillier algorithm and using the private key (λ, u) of step (1) generation to data concentrator Polymerization ciphertext M' handled, to obtain total electricity Call:
Call=L ((M ')λmodN1 2)·μmod N1
2. smart grid collecting method according to claim 1, which is characterized in that step (1) includes following sub-step It is rapid:
(1-1) trusted party generates the multiplicative cyclic group G and G that two orders are l1, according to multiplicative cyclic group G and G1Determine two-wire Property mapping to e:G × G → G1And hash function H (): { 0,1 }*→ G, wherein l indicates any prime number, and the generation member of G is P, { } * indicates the combination of any bracket interior element, and arrow indicates mapping;
(1-2) trusted party generates three different prime number ps at random, q, r, according to these three prime generations order N=pqr, and Generate a N rank mixing Bilinear Groups GT, mix Bilinear Groups GTMiddle order is p, and the subgroup of q, r are respectively Gp,Gq,Gr
(1-3) trusted party generates two Big prime p at random1And q1, the first part N of public key is calculated according to the two Big primes1 =p1q1With first part λ=lcm (p of private key1-1,q1- 1), and according to the first part N of public key1With the first part λ of private key Obtain the second part of public keyWith second part μ=(L (g of private keyλmodN12))-1mod N1, to finally obtain Public key (the N of homomorphic cryptography1, g) and private key (λ, μ), wherein lcm () indicates to obtain the least common multiple of two elements in bracket,Indicate that the residual class ring of mould t, function L are
3. smart grid collecting method according to claim 2, which is characterized in that step (2) includes following sub-step It is rapid:
(2-1) data concentrator issues registration request to Data Control Center;
(2-2) Data Control Center is unique for data concentrator distribution after receiving the registration request from data concentrator Identify TID;
(2-3) trusted party generates at randomAs the private key of data concentrator, and Y=yP is calculated as data concentrator Public key, and by the public key of the data concentrator and mixing Bilinear Groups GTMiddle order is the subgroup G of ppIt is sent in data set Device;
(2-4) data concentrator generates at randomThe private key of intelligent electric meter as its administration, and X=xP is calculated as intelligence The public key of energy ammeter;
(2-5) data concentrator is according to subgroup GpIt is random to generate mediant g1,h1,u1,...,umax∈GpAnd α ∈ ZN, and in Between number g1, h1, u1..., umaxCommon parameter pk={ N, g are generated with α1,h1,u1,...,umax,e(g1,g1)αAnd master key Msk={ α }, wherein max indicates the maximum intelligent electric meter number that data concentrator can administer, ZNRepresent less than all of the N The set of nonnegative integer.
4. smart grid collecting method according to claim 3, which is characterized in that step (3) includes following sub-step It is rapid:
(3-1) intelligent electric meter sends registration request to Data Control Center;
(3-2) Data Control Center is intelligent electric meter distribution after the registration request for receiving intelligent electric meter for data acquisition Unique identifier DCID, the secret value γ and assumed name generating algorithm E ' generated for assumed name;
(3-3) intelligent electric meter generates false identity according to assumed name generating algorithm E ' and using secret value γ and unique identifier DCID KID, KID=E 'γ(DCID)∈ZN
(3-4) Data Control Center according to the location information of intelligent electric meter determine the intelligent electric meter belonging to data concentrator, and Determining data concentrator is informed into intelligent electric meter;
(3-5) intelligent electric meter issues registration request to the data concentrator, and sends number for false identity KID and its address addr According to concentrator;
(3-6) data concentrator, will the middle private key x generated of step (2-4) after receiving the registration request from intelligent electric meter Issue the intelligent electric meter;
(3-7) data concentrator generates mediant r ∈ Z at randomN,X,X′∈Gr, according to random number r, X and X ' calculating of generation Private key d=(the d of intelligent electric meter1,d2,d3), and sent private key d to according to the address addr from intelligent electric meter received Corresponding intelligent electric meter, wherein
d1=g1 rX,d2=g1 α(uKID KIDh1)rX′,d3=r.
5. smart grid collecting method according to claim 4, which is characterized in that step (4) includes following sub-step It is rapid:
All intelligent electric meters that (4-1) data concentrator is administered are randomly divided into v group;
Counter w=1 is arranged in (4-2) data concentrator;
(4-3) data concentrator judges whether w is less than the number v of intelligent electric meter grouping, is if it is transferred to step (4-4), no Then step terminates;
(4-4) data concentrator is that w-th of grouping generates false identity set KIDG={ KIDx′,KIDy′...,KIDn| (1≤x ' < Y ' < n) } and grouping information Group=(n | | seg | | h | | ADDR), wherein n indicates the number of intelligent electric meter in w-th of grouping, Seg is w-th of sequence number being grouped in all v groupings, and h is random number, andgcd(h,N1)=1, wherein gcd () indicates to seek the greatest common divisor in bracket, and ADDR is the set of all intelligent electric meter addresses in w-th of grouping;
(4-5) data concentrator generates key K at random, and obtains according to symmetric encipherment algorithm and using key K to step (4-4) Grouping information encrypted, to obtain encrypted result EK(Group);
(4-6) data concentrator randomly selects s ∈ ZN, and according to the mediant and false identity meter generated in s, step (2-5) Calculate ciphertext E (K)=(C of w-th of grouping0,C1,C2), wherein C0=Ke (g1,g1)αs,C2=g1 s, ω indicates the ω element in the false identity set KIDG that step (4-4) is generated;
Result KIDG, E (K) that (4-7) data concentrator respectively obtains step (4-4), (4-5) and (4-6), EK(Group) it sends out Give the intelligent electric meter of its administration;
Counter w=w+1, and return step (4-3) is arranged in (4-8) data concentrator.
6. smart grid collecting method according to claim 5, which is characterized in that step (5) includes following sub-step It is rapid:
Counter k=1 is arranged in (5-1) intelligent electric meter;
(5-2) intelligent electric meter judges whether k is less than the number v of intelligent electric meter grouping, is if it is transferred to step (5-3), otherwise Process terminates;
(5-3) intelligent electric meter uses private key d=(d1,d2,d3) and false identity set KIDG={ KIDx′,KIDy′...,KIDn|(1 ≤ x ' < y ' < n) } the ciphertext E (K) of k-th of grouping is decrypted, and judge whether decryption succeeds, if successful decryption, demonstrate,prove The bright intelligent electric meter belongs to k-th of intelligent electric meter grouping, and is transferred to step (5-4), and else process terminates:
It is to see following formula specifically, determining whether decryption succeeds in this step The K value being calculated, if it is equal with the key K that step (4-5) obtains, if equal, illustrate successful decryption, otherwise indicate Decryption failure.
The decrypted result that (5-4) intelligent electric meter is obtained using step (5-3) is to encrypted result EK(Group) it is decrypted, to obtain Be grouped where the intelligent electric meter grouping information Group=(n | | seg | | h | | ADDR).
7. smart grid collecting method according to claim 6, which is characterized in that step (6) includes following sub-step It is rapid:
Counter j=1 is arranged in (6-1) intelligent electric meter;
(6-2) intelligent electric meter judge j whether be less than its intelligent electric meter in a packet number n, be if it is transferred to step (6- 3), otherwise it is transferred to step (6-6);
(6-3) intelligent electric meter generates random number ai,J, and by underlying security channel according to address information by random number ai,jAnd Be grouped in where it all v be grouped in sequence number seg be sent to its j-th of intelligent electric meter SM in a packetj, wherein I indicate the intelligent electric meter its serial number in a packet;
(6-4) intelligent electric meter receive from its random number a that j-th of intelligent electric meter is sent in a packetj,iAnd sequence number Seg ', and judge whether seg ' is equal to seg, a is saved if equali,j, and (6-5) is entered step, else process terminates;
Counter j=j+1, and return step (6-2) is arranged in (6-5);
(6-6) intelligent electric meter according to acquisition from its every other intelligent electric meter in a packet random number calculate for plus The random seed of its own close electric power data: Ri=N1+∑nai,j-∑naj,i
8. smart grid collecting method according to claim 7, which is characterized in that step (9) includes following sub-step It is rapid:
Counter a=1 is arranged in (9-1) data concentrator;
(9-2) data concentrator judges whether a is less than the number v of intelligent electric meter grouping, is if it is transferred to step (9-3), no Then process terminates;
(9-3) data concentrator is grouped in institute according to the signature result σ that all intelligent electric meters are sent in a-th of grouping, its place There are sequence number seg in v grouping, its false identity KID, TS couples of current time stamp of electric power data ciphertext M and intelligent electric meter All intelligent electric meters are verified, and judge to verify whether success, enter step (9-4) if success, else process terminates;
Counter a=a+1, and return step (9-2) is arranged in (9-4) data concentrator.
9. smart grid collecting method according to claim 8, which is characterized in that step (10) includes following sub-step It is rapid:
Counter z=1 is arranged in (10-1) data concentrator;
(10-2) data concentrator judges whether z is less than the total m of all intelligent electric meters of its administration, is if it is transferred to step (10-3) is otherwise transferred to step (10-5);
(10-3) data concentrator obtains the encrypted electric power data value M of z-th of intelligent electric meterz
Z=z+1, and return step (10-2) is arranged in (10-4) data concentrator;
The encrypted electric power data value for all intelligent electric meters that (10-5) data concentrator administers it carries out converging operation, from And obtain polymerization ciphertext M':
10. smart grid collecting method according to claim 9, which is characterized in that
Judge being successfully to judge whether following equation is true is verified whether to data concentrator, indicates that verifying is logical if setting up It crosses, otherwise indicates authentication failed:
E (P, σ ')=e (Y, H (DID | | M ' | | TS))
Wherein DID indicates number of the Data Control Center in the set that all Data Control Centers are constituted.
CN201910700152.5A 2019-07-31 2019-07-31 Smart power grid data acquisition method based on privacy protection Active CN110430050B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910700152.5A CN110430050B (en) 2019-07-31 2019-07-31 Smart power grid data acquisition method based on privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910700152.5A CN110430050B (en) 2019-07-31 2019-07-31 Smart power grid data acquisition method based on privacy protection

Publications (2)

Publication Number Publication Date
CN110430050A true CN110430050A (en) 2019-11-08
CN110430050B CN110430050B (en) 2021-11-23

Family

ID=68413251

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910700152.5A Active CN110430050B (en) 2019-07-31 2019-07-31 Smart power grid data acquisition method based on privacy protection

Country Status (1)

Country Link
CN (1) CN110430050B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN112511498A (en) * 2020-11-10 2021-03-16 新华三技术有限公司 Data encryption and decryption method, device and equipment
CN112671927A (en) * 2020-12-31 2021-04-16 广州技象科技有限公司 Service data transmission method and device based on electric power Internet of things system change
CN112702341A (en) * 2020-12-23 2021-04-23 国网山东省电力公司信息通信公司 Privacy protection-based user electricity consumption data sharing method and system
WO2021227241A1 (en) * 2020-05-13 2021-11-18 西南石油大学 Statistical analysis method for key leakage prevention of encrypted data aggregation in smart power grid
CN114221809A (en) * 2021-12-14 2022-03-22 北方工业大学 Abnormal data resisting and privacy protecting data aggregation system and method
CN115473623A (en) * 2022-07-15 2022-12-13 东南大学 Method for safely aggregating multidimensional user data in smart power grid
CN117113420A (en) * 2023-10-24 2023-11-24 北京前景无忧电子科技股份有限公司 User power data privacy protection method and protection system for smart grid

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103001771A (en) * 2012-11-14 2013-03-27 广东电网公司电力科学研究院 Data transmission security encryption method for metering automation system
US20130124850A1 (en) * 2011-01-31 2013-05-16 Universidad De Murcia Smart grid and method for operating a smart grid
CN103237008A (en) * 2013-03-22 2013-08-07 中国科学院上海微系统与信息技术研究所 Alias-based data transmitting method and system in intelligent power grid
CN104219056A (en) * 2014-09-16 2014-12-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
CN105391551A (en) * 2015-11-25 2016-03-09 广西电网有限责任公司电力科学研究院 Method for encryption and decryption of intelligent electric meter embedded engineering file
CN105471858A (en) * 2015-11-20 2016-04-06 西安电子科技大学 Internet-of-things-sensing-equipment-based cloud platform authentication system and method
CN105577356A (en) * 2015-12-17 2016-05-11 西安电子科技大学 Data collection method in smart power grid based on user privacy protection
CN106549767A (en) * 2016-11-04 2017-03-29 上海电力学院 A kind of data authentication with secret protection and tracing system
CN106685664A (en) * 2016-12-27 2017-05-17 广州邦讯信息系统有限公司 Safety control system and method for electric power equipment under Internet
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130124850A1 (en) * 2011-01-31 2013-05-16 Universidad De Murcia Smart grid and method for operating a smart grid
CN103001771A (en) * 2012-11-14 2013-03-27 广东电网公司电力科学研究院 Data transmission security encryption method for metering automation system
CN103237008A (en) * 2013-03-22 2013-08-07 中国科学院上海微系统与信息技术研究所 Alias-based data transmitting method and system in intelligent power grid
CN104219056A (en) * 2014-09-16 2014-12-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
CN105471858A (en) * 2015-11-20 2016-04-06 西安电子科技大学 Internet-of-things-sensing-equipment-based cloud platform authentication system and method
CN105391551A (en) * 2015-11-25 2016-03-09 广西电网有限责任公司电力科学研究院 Method for encryption and decryption of intelligent electric meter embedded engineering file
CN105577356A (en) * 2015-12-17 2016-05-11 西安电子科技大学 Data collection method in smart power grid based on user privacy protection
CN106549767A (en) * 2016-11-04 2017-03-29 上海电力学院 A kind of data authentication with secret protection and tracing system
CN106685664A (en) * 2016-12-27 2017-05-17 广州邦讯信息系统有限公司 Safety control system and method for electric power equipment under Internet
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111131148B (en) * 2019-11-11 2022-03-22 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
WO2021227241A1 (en) * 2020-05-13 2021-11-18 西南石油大学 Statistical analysis method for key leakage prevention of encrypted data aggregation in smart power grid
CN112511498B (en) * 2020-11-10 2022-08-26 新华三技术有限公司 Data encryption and decryption method, device and equipment
CN112511498A (en) * 2020-11-10 2021-03-16 新华三技术有限公司 Data encryption and decryption method, device and equipment
CN112702341A (en) * 2020-12-23 2021-04-23 国网山东省电力公司信息通信公司 Privacy protection-based user electricity consumption data sharing method and system
CN112702341B (en) * 2020-12-23 2022-05-27 国网山东省电力公司信息通信公司 Privacy protection-based user electricity consumption data sharing method and system
CN112671927A (en) * 2020-12-31 2021-04-16 广州技象科技有限公司 Service data transmission method and device based on electric power Internet of things system change
CN114221809A (en) * 2021-12-14 2022-03-22 北方工业大学 Abnormal data resisting and privacy protecting data aggregation system and method
CN114221809B (en) * 2021-12-14 2024-01-26 北方工业大学 Data aggregation system and method for resisting abnormal data and protecting privacy
CN115473623A (en) * 2022-07-15 2022-12-13 东南大学 Method for safely aggregating multidimensional user data in smart power grid
CN117113420A (en) * 2023-10-24 2023-11-24 北京前景无忧电子科技股份有限公司 User power data privacy protection method and protection system for smart grid
CN117113420B (en) * 2023-10-24 2023-12-22 北京前景无忧电子科技股份有限公司 User power data privacy protection method and protection system for smart grid

Also Published As

Publication number Publication date
CN110430050B (en) 2021-11-23

Similar Documents

Publication Publication Date Title
CN110430050A (en) A kind of smart grid collecting method based on secret protection
CN111131148B (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111294366B (en) Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
Wang An identity-based data aggregation protocol for the smart grid
CN109584978B (en) Information processing method and system based on signature aggregation medical health monitoring network model
CN111147472B (en) Lightweight authentication method and system for intelligent electric meter under edge computing scene
CN104219056B (en) Privacy protection type real-time electric charge collecting method for intelligent power grid
US8667292B2 (en) Privacy-preserving metering with low overhead
CN102170357B (en) Combined secret key dynamic security management system
CN111385306B (en) Anonymous authentication method and system based on anti-tampering device in smart power grid
CN113114630B (en) Authentication method and system for dynamic wireless charging privacy protection of electric vehicle
CN113691380B (en) Multidimensional private data aggregation method in smart power grid
Yu et al. Privacy-preserving power request in smart grid networks
CN106341232A (en) Anonymous entity identification method based on password
Chu et al. Privacy-preserving smart metering with regional statistics and personal enquiry services
Baza et al. Privacy-preserving and collusion-resistant charging coordination schemes for smart grids
CN110460570A (en) A kind of smart grid data ciphering method and decryption method with forward security
CN110311792B (en) Electric quantity data and privacy protection method in smart power grid
CN115473623A (en) Method for safely aggregating multidimensional user data in smart power grid
CN108933659A (en) A kind of authentication system and verification method of smart grid
CN110299993A (en) A kind of telesecurity meter register method based on improvement IBOOE algorithm
CN113256886B (en) Smart grid power consumption statistics and charging system and method with privacy protection function
CN109495257A (en) A kind of data collector encryption method based on the improvement close SM2 Encryption Algorithm of state
Parameswarath et al. Decentralized Identifier-based Privacy-preserving Authenticated Key Exchange Protocol for Electric Vehicle Charging in Smart Grid
KR20130136272A (en) Authentication method for smartmeter and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220727

Address after: 410000 No. 102, Heguang Road, Xianghu street, Furong district, Changsha City, Hunan Province

Patentee after: Hunan Kuangan Network Technology Co.,Ltd.

Address before: 410082 Building 1, Changsha National Supercomputing Center, 252 Lushan South Road, Yuelu District, Changsha City, Hunan Province

Patentee before: Hunan Kuangan Network Technology Co.,Ltd.

Patentee before: HUNAN University