CN110430050B - Smart power grid data acquisition method based on privacy protection - Google Patents

Smart power grid data acquisition method based on privacy protection Download PDF

Info

Publication number
CN110430050B
CN110430050B CN201910700152.5A CN201910700152A CN110430050B CN 110430050 B CN110430050 B CN 110430050B CN 201910700152 A CN201910700152 A CN 201910700152A CN 110430050 B CN110430050 B CN 110430050B
Authority
CN
China
Prior art keywords
intelligent electric
data
data concentrator
group
meter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910700152.5A
Other languages
Chinese (zh)
Other versions
CN110430050A (en
Inventor
徐晓阳
李肯立
杨志邦
王远亮
覃舒婕
刘俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan Kuangan Network Technology Co ltd
Original Assignee
Hunan Kuangan Network Technology Co ltd
Hunan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan Kuangan Network Technology Co ltd, Hunan University filed Critical Hunan Kuangan Network Technology Co ltd
Priority to CN201910700152.5A priority Critical patent/CN110430050B/en
Publication of CN110430050A publication Critical patent/CN110430050A/en
Application granted granted Critical
Publication of CN110430050B publication Critical patent/CN110430050B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C19/00Electric signal transmission systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a smart power grid data acquisition method based on privacy protection, which comprises the following steps: the trusted center generates a public key and a private key for homomorphic encryption, the data concentrator sends a registration request to the data control center, and generating a private key x, public parameters and a master key of the smart meter according to the response of the data control center to the registration request, the smart meter sending the registration request to the data control center, generating a pseudo-identity according to a response of the data control center to the registration request, sending the registration request to a data concentrator determined by the data control center, the data concentrator generating a private key after receiving the registration request, and sends the private key to the intelligent electric meters, the data concentrator groups all the intelligent electric meters under the jurisdiction of the data concentrator, and generates a pseudo-identity set, an encrypted result of the grouping information, and a cipher text for each group using the result of the grouping and the pseudo-identity KID, and distributing the pseudo identity set, the encryption result of the grouping information and the ciphertext to all the intelligent electric meters in the corresponding groups.

Description

Smart power grid data acquisition method based on privacy protection
Technical Field
The invention belongs to the field of information security of smart grids, and particularly relates to a smart grid data acquisition method based on privacy protection.
Background
In recent years, smart grids are being widely and rapidly constructed as an emerging power grid development direction.
In order to ensure the safe operation of the smart grid, a large amount of data acquisition and information processing are required, so that a smart grid advanced measurement system is produced at the same time. The intelligent electric meter is used as a key part of a user side in an advanced measurement system, on one hand, real-time electric power data are provided for power distribution planning, power price making and power grid stability monitoring of an electric power company, and on the other hand, fine power charge calculation and remote account reporting based on real-time price can be provided.
However, the safety protection mechanism of the existing smart grid advanced measurement system has technical defects: most of safety protection mechanisms use the same secret key for encryption when aggregating power data, but do not consider threats brought by internal malicious users, so that the power data of other users of the smart grid can be snooped by using the convenience in the smart grid, and the privacy protection effect is weak.
Disclosure of Invention
Aiming at the defects or improvement requirements of the prior art, the invention provides a smart grid data acquisition method based on privacy protection, and aims to efficiently acquire power data, resist the attack of malicious users inside, ensure the security of the power data, and ensure that the privacy of the users is not leaked, so that the technical problems of the safety protection mechanism of the existing smart grid advanced measurement system are effectively solved.
In order to achieve the above object, according to an aspect of the present invention, there is provided a smart grid data collection method based on privacy protection, which is applied to a smart grid including a trusted center, a data control center, a data concentrator, and a smart meter, and includes the following steps:
(1) the trusted center uses the Paillier algorithm to generate a public key (N) for homomorphic encryption1G) and private key (λ, μ);
(2) the data concentrator sends a registration request to the data control center, and generates a private key x, public parameters and a master key of the intelligent electric meter according to the response of the data control center to the registration request;
(3) the method comprises the steps that the intelligent ammeter sends a registration request to a data control center, a pseudo identity KID is generated according to the response of the data control center to the registration request, the registration request is sent to a data concentrator determined by the data control center, and the data concentrator generates a private key d after receiving the registration request and sends the private key d to the intelligent ammeter;
(4) the data concentrator groups all the intelligent electric meters managed by the data concentrator, generates a pseudo identity set, an encryption result of grouping information and a ciphertext for each group by using the grouping result and the pseudo identity KID obtained in the step (3), and distributes the pseudo identity set, the encryption result of the grouping information and the ciphertext to all the intelligent electric meters in the corresponding group;
(5) each intelligent electric meter determines grouping information of the group in which the intelligent electric meter is located according to the pseudo-identity set from the data concentrator, the encryption result of the grouping information and the ciphertext;
(6) and (4) each smart meter generates a random number for encrypting the power data of the smart meter according to the grouping information of the group in which the smart meter is positioned, which is determined in the step (5), sends the random number to other smart meters in the same group, receives the random numbers from all other smart meters in the same group, and obtains a random seed R used by the smart meter for encrypting the power data of the smart meter according to the random numbers.
(7) Encrypting the electric power data c of each intelligent electric meter by using the random seed R obtained in the step (6) to obtain an encrypted electric power data value M, signing the pseudo identity KID of the intelligent electric meter, the encrypted electric power data value M, the current timestamp TS of the intelligent electric meter and the serial number seg of the group in which the intelligent electric meter is positioned in all v groups by using a private key x of each intelligent electric meter to obtain a signature result sigma, and sending the signature result sigma, the serial number seg of the group in which the intelligent electric meter is positioned in all v groups, the pseudo identity KID of the intelligent electric meter and the current timestamp TS of the intelligent electric meter to a data concentrator;
(8) the data concentrator judges whether the intelligent electric meter is administered by the data concentrator or not according to the pseudo identity KID from the intelligent electric meter, whether the current time stamp TS of the intelligent electric meter is within the allowable time difference range or not and whether the serial number seg is equal to the serial number set by the data concentrator for the group where the intelligent electric meter is located or not, if yes, the step (9) is carried out, and if not, the process is ended;
(9) the data concentrator carries out batch verification on the intelligent electric meters according to groups and according to signature results sigma sent by each intelligent electric meter governed by the data concentrator, serial numbers seg of the groups in which the data concentrator is located in all the v groups, pseudo identities KID of the data concentrator, electric power data ciphertext M of the data concentrator and current time stamps TS of the intelligent electric meters;
(10) the data concentrator performs aggregation operation on the power data sent by all the intelligent electric meters in all the groups to obtain an aggregation ciphertext M';
(11) the data concentrator uses a private key y to sign the number TID, the aggregation ciphertext M' and the current timestamp TS of the intelligent electric meter in a set formed by all the data concentrators so as to obtain a signature result:
σ′=yH(TID||M′||TS)
(12) the data concentrator sends the aggregation ciphertext M 'and the signature result sigma' to a data control center;
(13) the data control center verifies the data concentrator according to the aggregation ciphertext M 'and the signature result sigma' from the data concentrator, judges whether the verification is successful, if so, the step (14) is carried out, otherwise, the process is finished:
(14) the data control center processes the aggregation ciphertext M' of the data concentrator by using the private key (lambda, u) generated in the step (1) according to the Paillier algorithm to obtain the total electric quantity Call
Call=L((M′)λmod N1 2)·μmod N1
Preferably, step (1) comprises the sub-steps of:
(1-1) the trust center generates two multiplication cycle groups G and G with order l1According to multiplication loop groups G and G1Determining bilinear mapping pair e G → G1And a hash functionNumber H (·) {0,1}*→ G, where l represents any prime number, the generator of G is P, { } represents the combination of any bracketed elements, the arrow represents the mapping;
(1-2) the credible center randomly generates three different prime numbers p, q and r, generates an order N ═ pqr according to the three prime numbers, and generates an N-order mixed bilinear group GTMixed bilinear group GTSubgroups with medium order p, q, r are Gp,Gq,Gr
(1-3) the credible center randomly generates two large prime numbers p1And q is1Calculating a first part N of the public key from the two large prime numbers1=p1q1And a first part of the private key λ ═ lcm (p)1-1,q1-1) and according to the first part N of the public key1And the first part λ of the private key obtains the second part of the public key
Figure GDA0003226112900000041
And a second part of the private key mu ═ L (g)λmod N1 2))-1mod N1So as to finally obtain the homomorphic encrypted public key (N)1G) and a private key (λ, μ), where lcm () represents the least common multiple of two elements in parentheses,
Figure GDA0003226112900000042
the remaining class ring representing the modulus t, the function L being
Figure GDA0003226112900000043
Preferably, step (2) comprises the sub-steps of:
(2-1) the data concentrator sends a registration request to the data control center;
(2-2) after receiving the registration request from the data concentrator, the data control center allocates a unique identification TID for the data concentrator;
(2-3) trusted center random Generation
Figure GDA0003226112900000044
As data setsThe private key of the device, and Y is calculated as the public key of the data concentrator, and the public key of the data concentrator and the mixed bilinear group G are combinedTSubgroup G of medium order ppSending to a data concentrator;
(2-4) data concentrator random Generation
Figure GDA0003226112900000045
The method comprises the steps of taking the X-xP as a private key of the intelligent electric meter under the jurisdiction of the intelligent electric meter, and calculating the X-xP as a public key of the intelligent electric meter;
(2-5) the data concentrator according to subgroup GpRandomly generating an intermediate number g1,h1,u1,...,umax∈GpAnd alpha epsilon to ZNAnd according to the median number g1,h1,u1,...,umaxAnd α generates a common parameter pk ═ N, g1,h1,u1,...,umax,e(g1,g1)αWhere max represents the maximum number of smart meters that the data concentrator can administer, and a master key msk ═ α, ZNRepresenting the set of all non-negative integers less than said N.
Preferably, step (3) comprises the sub-steps of:
(3-1) the intelligent electric meter sends a registration request to the data control center;
(3-2) the data control center distributes a unique identifier DCID for data acquisition, a secret value gamma for pseudonym generation and a pseudonym generation algorithm E' for the smart meter after receiving a registration request of the smart meter;
(3-3) the smart meter generates a pseudo-identity KID, KID ═ E ', from the pseudonym generation algorithm E ' and using the secret value γ and the unique identifier DCID 'γ(DCID)∈ZN
(3-4) the data control center determines a data concentrator to which the intelligent electric meter belongs according to the position information of the intelligent electric meter, and informs the determined data concentrator to the intelligent electric meter;
(3-5) the intelligent electric meter sends a registration request to the data concentrator, and sends the pseudo identity KID and the address addr thereof to the data concentrator;
(3-6) after receiving a registration request from the intelligent electric meter, the data concentrator sends the private key x generated in the step (2-4) to the intelligent electric meter;
(3-7) the data concentrator randomly generates an intermediate number r epsilon ZN,X,X′∈GrAnd calculating the private key d ═ (d) of the smart meter according to the generated random numbers r, X and X1,d2,d3) And sending the private key d to the corresponding intelligent electric meter according to the received address addr from the intelligent electric meter, wherein
d1=g1 rX,d2=g1 α(uKID KIDh1)rX′,d3=r。
Preferably, step (4) comprises the sub-steps of:
(4-1) the data concentrator randomly divides all the intelligent electric meters under the jurisdiction into v groups;
(4-2) the data concentrator setting counter w is 1;
(4-3) the data concentrator judges whether w is smaller than the number v of the intelligent electric meter groups, if so, the step (4-4) is carried out, and if not, the step is finished;
(4-4) the data concentrator generates a set of pseudo-identities for the w-th packet
KIDG={KIDx′,KIDy′...,KIDnL (1 ≦ x '< y' < n) } and grouping information Group (n | | seg | h | | ADDR), where n represents the number of smart meters in the w-th Group, seg is the sequence number of the w-th Group in all v groups, h is a random number, and
Figure GDA0003226112900000061
gcd(h,N1) 1, wherein gcd () represents the greatest common divisor in parentheses, and ADDR is the set of all the addresses of the smart meters in the w-th group;
(4-5) the data concentrator randomly generates a secret key K, and encrypts the grouping information obtained in the step (4-4) by using the secret key K according to a symmetric encryption algorithm to obtain an encryption result EK(Group);
(4-6) the data concentrator randomly selects s E to ZNAnd calculating a ciphertext E (K) -C of the w-th packet according to s, the intermediate number generated in the step (2-5) and the pseudo identity0,C1,C2) In which C is0=Ke(g1,g1)αs
Figure GDA0003226112900000062
C2=g1 sω represents the ω -th element in the pseudo identity set KIDG generated in step (4-4);
(4-7) the data concentrator respectively collects the results KIDG, E (K) and E obtained in the steps (4-4), (4-5) and (4-6)K(Group) sending to the intelligent electric meters managed by the Group;
(4-8) the data concentrator sets the counter w ═ w +1, and returns to step (4-3).
Preferably, step (5) comprises the sub-steps of:
(5-1) setting a counter k of the intelligent electric meter to be 1;
(5-2) the intelligent electric meter judges whether k is smaller than the number v of the intelligent electric meter groups, if so, the step (5-3) is carried out, and if not, the process is ended;
(5-3) the smart meter uses the private key d ═ d (d)1,d2,d3) And pseudo identity set
KIDG={KIDx′,KIDy′...,KIDnAnd (1 ≤ x '< y' < n) } decrypting the ciphertext E (K) of the kth group, judging whether decryption is successful, if so, proving that the intelligent electric meter belongs to the kth intelligent electric meter group, and turning to the step (5-4), otherwise, ending the process:
specifically, the determination of whether the decryption is successful in this step is made by looking at the following formula
Figure GDA0003226112900000063
And (4) whether the calculated K value is equal to the key K obtained in the step (4-5) or not is judged, if yes, the decryption is successful, and otherwise, the decryption is failed.
(5-4) the smart meter uses the decryption result obtained in the step (5-3) to encrypt the encryption result EK(Group) decrypting to obtain the intelligenceGrouping information Group of the Group in which the electricity meter is located (n | | seg | | h | | ADDR).
Preferably, step (6) comprises the sub-steps of:
(6-1) setting a counter j of the smart meter to be 1;
(6-2) the intelligent electric meters judge whether j is smaller than the number n of the intelligent electric meters in the group where the intelligent electric meters are located, if so, the step (6-3) is carried out, and otherwise, the step (6-6) is carried out;
(6-3) generating random number a by the smart meteri,jAnd the random number a is sent through the bottom layer security channel according to the address informationi,jAnd sending the serial number seg of the group in which the intelligent electric meter belongs in all the v groups to the jth intelligent electric meter SM of the group in which the intelligent electric meter belongsjWherein i represents the serial number of the smart meter in the group in which the smart meter is located;
(6-4) the smart meter receives the random number a sent by the jth smart meter in the group in which the smart meter is positionedj,iAnd a serial number seg ', judging whether seg' is equal to seg, if so, saving ai,jAnd entering the step (6-5), otherwise, ending the process;
(6-5) setting a counter j ═ j +1, and returning to the step (6-2);
(6-6) the smart meter calculates a random seed for encrypting its own power data according to the obtained random numbers from all other smart meters in the group in which it is located: ri=N1+∑nai,j-∑naj,i
Preferably, step (9) comprises the sub-steps of:
(9-1) the data concentrator setting counter a is 1;
(9-2) the data concentrator judges whether a is smaller than the number v of the intelligent electric meter groups, if yes, the step (9-3) is carried out, and if not, the process is ended;
(9-3) the data concentrator verifies all the intelligent electric meters according to the signature results sigma sent by all the intelligent electric meters in the a-th group, the serial numbers seg of the group in which the intelligent electric meters are located in all the v groups, the pseudo identities KID of the intelligent electric meters, the electric power data ciphertext M of the intelligent electric meters and the current time stamps TS of the intelligent electric meters, judges whether the verification is successful, if so, enters the step (9-4), otherwise, the process is ended;
(9-4) the data concentrator sets a counter a ═ a +1, and returns to step (9-2).
Preferably, step (10) comprises the sub-steps of:
(10-1) the data concentrator setting counter z is 1;
(10-2) the data concentrator judges whether z is smaller than the total number m of all the intelligent electric meters managed by the data concentrator, if so, the step (10-3) is carried out, and if not, the step (10-5) is carried out;
(10-3) the data concentrator acquires the encrypted electric power data value M of the z-th intelligent electric meterz
(10-4) the data concentrator setting z ═ z +1, and returning to step (10-2);
(10-5) the data concentrator performs aggregation operation on the encrypted power data values of all the smart meters under jurisdiction, so as to obtain an aggregation ciphertext M':
Figure GDA0003226112900000081
preferably, the determination of whether the verification of the data concentrator is successful is a determination of whether the following equation holds, if yes, the verification is passed, otherwise, the verification fails:
e(P,σ′)=e(Y,H(DID||M′||TS))
where DID denotes the number of data control centers in the set of all data control centers.
In general, compared with the prior art, the above technical solution contemplated by the present invention can achieve the following beneficial effects:
(1) according to the invention, each intelligent electric meter encrypts the real-time power consumption by using different keys, so that malicious users in the intelligent power grid are prevented from snooping the power consumption data of other users to acquire other private information, and the privacy protection effect is further improved;
(2) because the data concentrator of the invention encrypts and transmits the grouping information of the intelligent electric meters managed by the data concentrator, each intelligent electric meter has a private key, and the grouping information can be obtained only when the intelligent electric meters belong to the group, thereby ensuring the security of the secret key for encrypting the electricity consumption next time and further improving the privacy protection effect;
(3) the data concentrator of the invention carries out anonymous grouping on all the intelligent electric meters managed by the data concentrator, and each intelligent electric meter generates the key according to the group where the intelligent electric meter is located, thereby reducing the expense of key generation.
Drawings
FIG. 1 is a schematic diagram of an application environment of a smart grid data acquisition method based on privacy protection according to the present invention;
FIG. 2 is a flowchart of a smart grid data collection method based on privacy protection according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. In addition, the technical features involved in the embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
As shown in fig. 1, a schematic diagram of a smart grid to which the privacy protection-based smart grid data collection method of the present invention is applied is shown, where the smart grid includes a trusted center, a data control center, a data concentrator, and a smart meter, where the trusted center is in communication with the data control center, and the data control center, the data concentrator, and the smart meter are in two-to-two communication connection.
Specifically, the trusted center is used as a security management center of a master station in the smart grid and is mainly used for generating system parameters and keys required by the whole smart grid; the data control center is a place for centralized storage and management of electric power data, and is used for collecting the electric power data in the whole intelligent power grid, issuing control instructions and completing collection, control and management of the intelligent electric meter; the data concentrator is used for converging data of the intelligent electric meters in a local area (namely, the subordinate level of the local area) and uploading the converged data to the data control center; the intelligent electric meter is arranged at a user side and used for measuring, counting, encrypting, storing and uploading real-time electric power data of a user and executing various control instructions issued by an upper data control center of the intelligent electric meter.
As shown in fig. 2, the invention provides a smart grid data acquisition method based on privacy protection, which is applied to a smart grid including a trusted center, a data control center, a data concentrator and a smart meter, and the smart grid data acquisition method includes the following steps:
(1) the trusted center uses the Paillier algorithm to generate a public key (N) for homomorphic encryption1G) and private key (λ, μ);
the method comprises the following substeps:
(1-1) the trust center generates two multiplication cycle groups G and G with order l1According to multiplication loop groups G and G1Determining bilinear mapping pair e G → G1And a hash function H (·) {0,1}*→ G, where l represents any prime number, the generator of G is P, { } represents the combination of any bracketed elements, the arrow represents the mapping;
(1-2) the credible center randomly generates three different prime numbers p, q and r, generates an order N ═ pqr according to the three prime numbers, and generates an N-order mixed bilinear group GTMixed bilinear group GTSubgroups with medium order p, q, r are Gp,Gq,Gr
(1-3) the credible center randomly generates two large prime numbers p1And q is1Calculating a first part N of the public key from the two large prime numbers1=p1q1And a first part of the private key λ ═ lcm (p)1-1,q1-1) and according to the first part N of the public key1And the first part λ of the private key obtains the second part of the public key
Figure GDA0003226112900000101
And a second part of the private key mu ═ L (g)λmod N1 2))-1mod N1So as to finally obtain the homomorphic encrypted public key (N)1G) and a private key (λ, μ), where lcm () represents the least common multiple of two elements in parentheses,
Figure GDA0003226112900000102
the remaining class ring representing the modulus t, the function L being
Figure GDA0003226112900000103
(2) The data concentrator sends a registration request to the data control center, and generates a private key x, public parameters and a master key of the intelligent electric meter according to the response of the data control center to the registration request;
the method comprises the following substeps:
(2-1) the data concentrator sends a registration request to the data control center;
(2-2) after receiving the registration request from the data concentrator, the data control center allocates a unique identification TID for the data concentrator;
(2-3) trusted center random Generation
Figure GDA0003226112900000104
As the private key of the data concentrator, and calculating Y ═ yP as the public key of the data concentrator, and mixing the public key of the data concentrator and the mixed bilinear group GTSubgroup G of medium order ppSending to a data concentrator;
(2-4) data concentrator random Generation
Figure GDA0003226112900000111
The method comprises the steps of taking the X-xP as a private key of the intelligent electric meter under the jurisdiction of the intelligent electric meter, and calculating the X-xP as a public key of the intelligent electric meter;
(2-5) the data concentrator according to subgroup GpRandomly generating an intermediate number g1,h1,u1,...,umax∈GpAnd alpha epsilon to ZNAnd according to the median number g1,h1,u1,...,umaxAnd α generates a common parameter pk ═ N, g1,h1,u1,...,umax,e(g1,g1)αWhere max represents the maximum number of smart meters that the data concentrator can administer, and a master key msk ═ α, ZNA set representing all non-negative integers less than said N;
(3) the method comprises the steps that the intelligent ammeter sends a registration request to a data control center, a pseudo identity KID is generated according to the response of the data control center to the registration request, the registration request is sent to a data concentrator determined by the data control center, and the data concentrator generates a private key d after receiving the registration request and sends the private key d to the intelligent ammeter;
the method comprises the following substeps:
(3-1) the intelligent electric meter sends a registration request to the data control center;
(3-2) the data control center distributes a unique identifier DCID for data acquisition, a secret value gamma for pseudonym generation and a pseudonym generation algorithm E' for the smart meter after receiving a registration request of the smart meter;
(3-3) the smart meter generates a pseudo-identity KID, KID ═ E ', from the pseudonym generation algorithm E ' and using the secret value γ and the unique identifier DCID 'γ(DCID)∈ZN
(3-4) the data control center determines a data concentrator to which the intelligent electric meter belongs according to the position information of the intelligent electric meter, and informs the determined data concentrator to the intelligent electric meter;
(3-5) the intelligent electric meter sends a registration request to the data concentrator, and sends the pseudo identity KID and the address addr thereof to the data concentrator;
(3-6) after receiving a registration request from the intelligent electric meter, the data concentrator sends the private key x generated in the step (2-4) to the intelligent electric meter;
(3-7) the data concentrator randomly generates an intermediate number r epsilon ZN,X,X′∈GrAnd calculating the private key d ═ (d) of the smart meter according to the generated random numbers r, X and X1,d2,d3) And sending the private key d to the corresponding intelligent electric meter according to the received address addr from the intelligent electric meter, wherein d1=g1 rX,d2=g1 α(uKID KIDh1)rX′,d3=r
(4) The data concentrator groups all the intelligent electric meters managed by the data concentrator, generates a pseudo identity set, an encryption result of grouping information and a ciphertext for each group by using the grouping result and the pseudo identity KID obtained in the step (3), and distributes the pseudo identity set, the encryption result of the grouping information and the ciphertext to all the intelligent electric meters in the corresponding group;
the method comprises the following substeps:
(4-1) the data concentrator randomly divides all the intelligent electric meters under the jurisdiction into v groups;
(4-2) the data concentrator setting counter w is 1;
(4-3) the data concentrator judges whether w is smaller than the number v of the intelligent electric meter groups, if so, the step (4-4) is carried out, and if not, the step is finished;
(4-4) the data concentrator generates a set of pseudo-identities KID ═ KID for the w-th packetx′,KIDy′...,KIDnL (1 ≦ x '< y' < n) } and grouping information Group (n | | seg | h | | ADDR), where n represents the number of smart meters in the w-th Group, seg is the sequence number of the w-th Group in all v groups, h is a random number, and
Figure GDA0003226112900000121
gcd(h,N1) 1, wherein gcd () represents the greatest common divisor in parentheses, and ADDR is the set of all the addresses of the smart meters in the w-th group;
(4-5) the data concentrator randomly generates a secret key K, and encrypts the grouping information obtained in the step (4-4) by using the secret key K according to a symmetric encryption algorithm to obtain an encryption result EK(Group);
(4-6) the data concentrator randomly selects s E to ZNAnd calculating a ciphertext E (K) -C of the w-th packet according to s, the intermediate number generated in the step (2-5) and the pseudo identity0,C1,C2) In which C is0=Ke(g1,g1)αs
Figure GDA0003226112900000122
C2=g1 sω represents the ω -th element in the pseudo identity set KIDG generated in step (4-4);
(4-7) the data concentrator respectively collects the results KIDG, E (K) and E obtained in the steps (4-4), (4-5) and (4-6)K(Group) sending to the intelligent electric meters managed by the Group;
(4-8) the data concentrator sets a counter w ═ w +1, and returns to the step (4-3);
(5) each intelligent electric meter determines grouping information of the group in which the intelligent electric meter is located according to the pseudo-identity set from the data concentrator, the encryption result of the grouping information and the ciphertext;
the method comprises the following substeps:
(5-1) setting a counter k of the intelligent electric meter to be 1;
(5-2) the intelligent electric meter judges whether k is smaller than the number v of the intelligent electric meter groups, if so, the step (5-3) is carried out, and if not, the process is ended;
(5-3) the smart meter uses the private key d ═ d (d)1,d2,d3) And the set of pseudo identities KID ═ KIDx′,KIDy′...,KIDnAnd (1 ≤ x '< y' < n) } decrypting the ciphertext E (K) of the kth group, judging whether decryption is successful, if so, proving that the intelligent electric meter belongs to the kth intelligent electric meter group, and turning to the step (5-4), otherwise, ending the process:
specifically, the determination of whether the decryption is successful in this step is made by looking at the following formula
Figure GDA0003226112900000131
And (4) whether the calculated K value is equal to the key K obtained in the step (4-5) or not is judged, if yes, the decryption is successful, and otherwise, the decryption is failed.
(5-4) the smart meter uses the decryption result obtained in the step (5-3) to encrypt the encryption result EKDecrypting (Group) to obtain grouping information Group (n | | seg | | h | | | ADDR) of the Group where the intelligent electric meter is located;
(6) and (4) each smart meter generates a random number for encrypting the power data of the smart meter according to the grouping information of the group in which the smart meter is positioned, which is determined in the step (5), sends the random number to other smart meters in the same group, receives the random numbers from all other smart meters in the same group, and obtains a random seed R used by the smart meter for encrypting the power data of the smart meter according to the random numbers.
The method comprises the following substeps:
(6-1) setting a counter j of the smart meter to be 1;
(6-2) the intelligent electric meters judge whether j is smaller than the number n of the intelligent electric meters in the group where the intelligent electric meters are located, if so, the step (6-3) is carried out, and otherwise, the step (6-6) is carried out;
(6-3) generating random number a by the smart meteri,jAnd the random number a is sent through the bottom layer security channel according to the address informationi,jAnd sending the serial number seg of the group in which the intelligent electric meter belongs in all the v groups to the jth intelligent electric meter SM of the group in which the intelligent electric meter belongsjWherein i represents the serial number of the smart meter in the group in which the smart meter is located;
(6-4) the smart meter receives the random number a sent by the jth smart meter in the group in which the smart meter is positionedj,iAnd a serial number seg ', judging whether seg' is equal to seg, if so, saving ai,jAnd entering the step (6-5), otherwise, ending the process;
(6-5) setting a counter j ═ j +1, and returning to the step (6-2);
(6-6) the smart meter calculates a random seed for encrypting its own power data according to the obtained random numbers from all other smart meters in the group in which it is located: ri=N1+∑nai,j-∑naj,i
(7) Each smart meter encrypts power data c thereof by using the random seed R obtained in step (6) to obtain an encrypted power data value M ═ e (c) ═ gc·hRmod N1 2Using the private key x of the intelligent electric meter to perform false identity KID, encrypted electric power data value, current timestamp TS of the intelligent electric meter and the intelligent electric meterSigning the serial numbers seg of the groups in all v groups to obtain a signature result sigma-xH (KID M TS) seg, and sending the signature result sigma, the serial numbers seg of the groups in all v groups, the pseudo identities KID of the groups and the current time stamps TS of the intelligent electric meters to a data concentrator;
(8) the data concentrator judges whether the intelligent electric meter is administered by the data concentrator or not according to the pseudo identity KID from the intelligent electric meter, whether the current time stamp TS of the intelligent electric meter is within the allowable time difference range or not and whether the serial number seg is equal to the serial number set by the data concentrator for the group where the intelligent electric meter is located or not, if yes, the step (9) is carried out, and if not, the process is ended;
(9) the data concentrator carries out batch verification on the intelligent electric meters according to groups and according to signature results sigma sent by each intelligent electric meter governed by the data concentrator, serial numbers seg of the groups in which the data concentrator is located in all the v groups, pseudo identities KID of the groups, electric power data ciphertext M of the groups and current time stamps TS of the intelligent electric meters:
the method comprises the following substeps:
(9-1) the data concentrator setting counter a is 1;
(9-2) the data concentrator judges whether a is smaller than the number v of the intelligent electric meter groups, if yes, the step (9-3) is carried out, and if not, the process is ended;
(9-3) the data concentrator verifies all the intelligent electric meters according to the signature results sigma sent by all the intelligent electric meters in the a-th group, the serial numbers seg of the group in which the intelligent electric meters are located in all the v groups, the pseudo identities KID of the intelligent electric meters, the electric power data ciphertext M of the group in which the intelligent electric meters are located and the current time stamps TS of the intelligent electric meters, judges whether the verification is successful, if so, enters the step (9-4), otherwise, the process is ended;
specifically, if the following equation is true, verification is successful, and if not, verification is failed:
Figure GDA0003226112900000151
(9-4) the data concentrator sets a counter a ═ a +1, and returns to step (9-2);
(10) the data concentrator performs aggregation operation on the power data sent by all the intelligent electric meters in all the groups to obtain an aggregation ciphertext M';
the method comprises the following substeps:
(10-1) the data concentrator setting counter z is 1;
(10-2) the data concentrator judges whether z is smaller than the total number m of all the intelligent electric meters managed by the data concentrator, if so, the step (10-3) is carried out, and if not, the step (10-5) is carried out;
(10-3) the data concentrator acquires the encrypted electric power data value M of the z-th intelligent electric meterz
(10-4) the data concentrator setting z ═ z +1, and returning to step (10-2);
(10-5) the data concentrator performs aggregation operation on the encrypted power data values of all the smart meters under jurisdiction, so as to obtain an aggregation ciphertext M':
Figure GDA0003226112900000161
(11) the data concentrator uses a private key y to sign the number TID, the aggregation ciphertext M' and the current timestamp TS of the intelligent electric meter in a set formed by all the data concentrators so as to obtain a signature result:
σ′=yH(TID||M′||TS)
(12) the data concentrator sends the aggregation ciphertext M 'and the signature result sigma' to a data control center;
(13) the data control center verifies the data concentrator according to the aggregation ciphertext M 'and the signature result sigma' from the data concentrator, judges whether the verification is successful, if so, the step (14) is carried out, otherwise, the process is finished:
specifically, the determination of whether the verification of the data concentrator is successful is to determine whether the following equation is true, if true, the verification is passed, otherwise, the verification is failed:
e(P,σ′)=e(Y,H(DID||M′||TS))
wherein the DID represents the number of the data control center in the set of all data control centers;
(14) the data control center processes the aggregation ciphertext M' of the data concentrator by using the private key (lambda, u) generated in the step (1) according to the Paillier algorithm to obtain the total electric quantity Call
The step specifically adopts the following formula:
Call=L((M′)λmod N1 2)·μmod N1
it will be understood by those skilled in the art that the foregoing is only a preferred embodiment of the present invention, and is not intended to limit the invention, and that any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (9)

1. A smart grid data acquisition method based on privacy protection is applied to a smart grid comprising a trusted center, a data control center, a data concentrator and a smart meter, and is characterized by comprising the following steps:
(1) the trusted center uses the Paillier algorithm to generate a public key (N) for homomorphic encryption1G) and private key (λ, μ); the method comprises the following substeps:
(1-1) the trust center generates two multiplication cycle groups G and G with order l1According to multiplication loop groups G and G1Determining bilinear mapping pair e G → G1And a hash function H (·) {0,1}*→ G, where l represents any prime number, the generator of G is P, { } represents the combination of any bracketed elements, the arrow represents the mapping;
(1-2) the credible center randomly generates three different prime numbers p, q and r, generates an order N ═ pqr according to the three prime numbers, and generates an N-order mixed bilinear group GTMixed bilinear group GTSubgroups with medium order p, q, r are Gp,Gq,Gr
(1-3) the credible center randomly generates two large prime numbers p1And q is1According to these twoFirst part N of large prime number calculation public key1=p1q1And a first part of the private key λ ═ lcm (p)1-1,q1-1) and according to the first part N of the public key1And the first part λ of the private key obtains the second part of the public key
Figure FDA0003226112890000011
And a second part of the private key mu ═ L (g)λmodN1 2))-1modN1So as to finally obtain the homomorphic encrypted public key (N)1G) and a private key (λ, μ), where lcm () represents the least common multiple of two elements in parentheses,
Figure FDA0003226112890000012
the remaining class ring representing the modulus t, the function L being
Figure FDA0003226112890000013
(2) The data concentrator sends a registration request to the data control center, and generates a private key x, public parameters and a master key of the intelligent electric meter according to the response of the data control center to the registration request;
(3) the method comprises the steps that the intelligent ammeter sends a registration request to a data control center, a pseudo identity KID is generated according to the response of the data control center to the registration request, the registration request is sent to a data concentrator determined by the data control center, and the data concentrator generates a private key d after receiving the registration request and sends the private key d to the intelligent ammeter;
(4) the data concentrator groups all the intelligent electric meters managed by the data concentrator, generates a pseudo identity set, an encryption result of grouping information and a ciphertext for each group by using the grouping result and the pseudo identity KID obtained in the step (3), and distributes the pseudo identity set, the encryption result of the grouping information and the ciphertext to all the intelligent electric meters in the corresponding group;
(5) each intelligent electric meter determines grouping information of the group in which the intelligent electric meter is located according to the pseudo-identity set from the data concentrator, the encryption result of the grouping information and the ciphertext;
(6) each smart meter generates a random number for encrypting the power data of the smart meter according to the grouping information of the group in which the smart meter is positioned, which is determined in the step (5), sends the random number to other smart meters in the same group, receives the random numbers from all other smart meters in the same group, and obtains a random seed R used by the smart meter for encrypting the power data of the smart meter according to the random numbers;
(7) encrypting the electric power data c of each intelligent electric meter by using the random seed R obtained in the step (6) to obtain an encrypted electric power data value M, signing the pseudo identity KID of the intelligent electric meter, the encrypted electric power data value M, the current timestamp TS of the intelligent electric meter and the serial number seg of the group in which the intelligent electric meter is positioned in all v groups by using a private key x of each intelligent electric meter to obtain a signature result sigma, and sending the signature result sigma, the serial number seg of the group in which the intelligent electric meter is positioned in all v groups, the pseudo identity KID of the intelligent electric meter and the current timestamp TS of the intelligent electric meter to a data concentrator;
(8) the data concentrator judges whether the intelligent electric meter is administered by the data concentrator or not according to the pseudo identity KID from the intelligent electric meter, whether the current time stamp TS of the intelligent electric meter is within the allowable time difference range or not and whether the serial number seg is equal to the serial number set by the data concentrator for the group where the intelligent electric meter is located or not, if yes, the step (9) is carried out, and if not, the process is ended;
(9) the data concentrator carries out batch verification on the intelligent electric meters according to groups and according to signature results sigma sent by each intelligent electric meter governed by the data concentrator, serial numbers seg of the groups in which the data concentrator is located in all the v groups, pseudo identities KID of the data concentrator, electric power data ciphertext M of the data concentrator and current time stamps TS of the intelligent electric meters;
(10) the data concentrator performs aggregation operation on the power data sent by all the intelligent electric meters in all the groups to obtain an aggregation ciphertext M';
(11) the data concentrator uses a private key y to sign the number TID, the aggregation ciphertext M' and the current timestamp TS of the intelligent electric meter in a set formed by all the data concentrators so as to obtain a signature result:
σ′=yH(TID||M′||TS)
(12) the data concentrator sends the aggregation ciphertext M 'and the signature result sigma' to a data control center;
(13) the data control center verifies the data concentrator according to the aggregation ciphertext M 'and the signature result sigma' from the data concentrator, judges whether the verification is successful, if so, the step (14) is carried out, otherwise, the process is finished:
(14) the data control center processes the aggregation ciphertext M' of the data concentrator by using the private key (lambda, u) generated in the step (1) according to the Paillier algorithm to obtain the total electric quantity Call
Call=L((M′)λmodN1 2)·μmodN1
2. The smart grid data collection method of claim 1, wherein step (2) comprises the substeps of:
(2-1) the data concentrator sends a registration request to the data control center;
(2-2) after receiving the registration request from the data concentrator, the data control center allocates a unique identification TID for the data concentrator;
(2-3) trusted center random Generation
Figure FDA0003226112890000031
As the private key of the data concentrator, and calculating Y ═ yP as the public key of the data concentrator, and mixing the public key of the data concentrator and the mixed bilinear group GTSubgroup G of medium order ppSending to a data concentrator;
(2-4) data concentrator random Generation
Figure FDA0003226112890000032
The method comprises the steps of taking the X-xP as a private key of the intelligent electric meter under the jurisdiction of the intelligent electric meter, and calculating the X-xP as a public key of the intelligent electric meter;
(2-5) the data concentrator according to subgroup GpRandomly generating an intermediate number g1,h1,u1,...,umax∈GpAnd alpha epsilon to ZNAnd is combined withAccording to the median number g1,h1,u1,...,umaxAnd α generates a common parameter pk ═ N, g1,h1,u1,...,umax,e(g1,g1)αWhere max represents the maximum number of smart meters that the data concentrator can administer, and a master key msk ═ α, ZNRepresenting the set of all non-negative integers less than said N.
3. The smart grid data collection method according to claim 2, wherein step (3) comprises the sub-steps of:
(3-1) the intelligent electric meter sends a registration request to the data control center;
(3-2) the data control center distributes a unique identifier DCID for data acquisition, a secret value gamma for pseudonym generation and a pseudonym generation algorithm E' for the smart meter after receiving a registration request of the smart meter;
(3-3) the smart meter generates a pseudo-identity KID, KID ═ E ', from the pseudonym generation algorithm E ' and using the secret value γ and the unique identifier DCID 'γ(DCID)∈ZN
(3-4) the data control center determines a data concentrator to which the intelligent electric meter belongs according to the position information of the intelligent electric meter, and informs the determined data concentrator to the intelligent electric meter;
(3-5) the intelligent electric meter sends a registration request to the data concentrator, and sends the pseudo identity KID and the address addr thereof to the data concentrator;
(3-6) after receiving a registration request from the intelligent electric meter, the data concentrator sends the private key x generated in the step (2-4) to the intelligent electric meter;
(3-7) the data concentrator randomly generates an intermediate number r epsilon ZN,X,X′∈GrAnd calculating the private key d ═ (d) of the smart meter according to the generated random numbers r, X and X1,d2,d3) And sending the private key d to the corresponding intelligent electric meter according to the received address addr from the intelligent electric meter, wherein
d1=g1 rX,d2=g1 α(uKID KIDh1)rX′,d3=r。
4. The smart grid data collection method according to claim 3, wherein step (4) comprises the sub-steps of:
(4-1) the data concentrator randomly divides all the intelligent electric meters under the jurisdiction into v groups;
(4-2) the data concentrator setting counter w is 1;
(4-3) the data concentrator judges whether w is smaller than the number v of the intelligent electric meter groups, if so, the step (4-4) is carried out, and if not, the step is finished;
(4-4) the data concentrator generates a set of pseudo-identities KID ═ KID for the w-th packetx′,KIDy′...,KIDnL (1 ≦ x '< y' < n) } and grouping information Group (n | | seg | h | | ADDR), where n represents the number of smart meters in the w-th Group, seg is the sequence number of the w-th Group in all v groups, h is a random number, and
Figure FDA0003226112890000051
gcd(h,N1) 1, wherein gcd () represents the greatest common divisor in parentheses, and ADDR is the set of all the addresses of the smart meters in the w-th group;
(4-5) the data concentrator randomly generates a secret key K, and encrypts the grouping information obtained in the step (4-4) by using the secret key K according to a symmetric encryption algorithm to obtain an encryption result EK(Group);
(4-6) the data concentrator randomly selects s E to ZNAnd calculating a ciphertext E (K) -C of the w-th packet according to s, the intermediate number generated in the step (2-5) and the pseudo identity0,C1,C2) In which C is0=Ke(g1,g1)αs
Figure FDA0003226112890000052
C2=g1 sω represents the ω -th element in the pseudo identity set KIDG generated in step (4-4);
(4-7) the data concentrator respectively collects the results KIDG, E (K) and E obtained in the steps (4-4), (4-5) and (4-6)K(Group) sending to the intelligent electric meters managed by the Group;
(4-8) the data concentrator sets the counter w ═ w +1, and returns to step (4-3).
5. The smart grid data collection method according to claim 4, wherein step (5) comprises the sub-steps of:
(5-1) setting a counter k of the intelligent electric meter to be 1;
(5-2) the intelligent electric meter judges whether k is smaller than the number v of the intelligent electric meter groups, if so, the step (5-3) is carried out, and if not, the process is ended;
(5-3) the smart meter uses the private key d ═ d (d)1,d2,d3) And the set of pseudo identities KID ═ KIDx′,KIDy′...,KIDnAnd (1 ≤ x '< y' < n) } decrypting the ciphertext E (K) of the kth group, judging whether decryption is successful, if so, proving that the intelligent electric meter belongs to the kth intelligent electric meter group, and turning to the step (5-4), otherwise, ending the process:
specifically, the determination of whether the decryption is successful in this step is made by looking at the following formula
Figure FDA0003226112890000061
Whether the calculated K value is equal to the key K obtained in the step (4-5) or not is judged, if yes, the decryption is successful, and if not, the decryption is failed;
(5-4) the smart meter uses the decryption result obtained in the step (5-3) to encrypt the encryption result EKAnd (Group) decrypting to obtain the grouping information Group of the Group where the smart meter is located (n | | seg | h | | | ADDR).
6. The smart grid data collection method according to claim 5, wherein step (6) comprises the sub-steps of:
(6-1) setting a counter j of the smart meter to be 1;
(6-2) the intelligent electric meters judge whether j is smaller than the number n of the intelligent electric meters in the group where the intelligent electric meters are located, if so, the step (6-3) is carried out, and otherwise, the step (6-6) is carried out;
(6-3) generating random number a by the smart meteri,jAnd the random number a is sent through the bottom layer security channel according to the address informationi,jAnd sending the serial number seg of the group in which the intelligent electric meter belongs in all the v groups to the jth intelligent electric meter SM of the group in which the intelligent electric meter belongsjWherein i represents the serial number of the smart meter in the group in which the smart meter is located;
(6-4) the smart meter receives the random number a sent by the jth smart meter in the group in which the smart meter is positionedj,iAnd a serial number seg ', judging whether seg' is equal to seg, if so, saving ai,jAnd entering the step (6-5), otherwise, ending the process;
(6-5) setting a counter j ═ j +1, and returning to the step (6-2);
(6-6) the smart meter calculates a random seed for encrypting its own power data according to the obtained random numbers from all other smart meters in the group in which it is located: ri=N1+∑nai,j-∑naj,i
7. The smart grid data collection method according to claim 6, wherein step (9) comprises the sub-steps of:
(9-1) the data concentrator setting counter a is 1;
(9-2) the data concentrator judges whether a is smaller than the number v of the intelligent electric meter groups, if yes, the step (9-3) is carried out, and if not, the process is ended;
(9-3) the data concentrator verifies all the intelligent electric meters according to the signature results sigma sent by all the intelligent electric meters in the a-th group, the serial numbers seg of the group in which the signature result sigma is located in all the v groups, the pseudo identities KID of the signature results, the electric power data ciphertext M and the current time stamps TS of the intelligent electric meters, judges whether the verification is successful, enters the step (9-4) if the verification is successful, and otherwise, ends the process;
(9-4) the data concentrator sets a counter a ═ a +1, and returns to step (9-2).
8. The smart grid data collection method according to claim 7, wherein step (10) comprises the sub-steps of:
(10-1) the data concentrator setting counter z is 1;
(10-2) the data concentrator judges whether z is smaller than the total number m of all the intelligent electric meters managed by the data concentrator, if so, the step (10-3) is carried out, and if not, the step (10-5) is carried out;
(10-3) the data concentrator acquires the encrypted electric power data value M of the z-th intelligent electric meterz
(10-4) the data concentrator setting z ═ z +1, and returning to step (10-2);
(10-5) the data concentrator performs aggregation operation on the encrypted power data values of all the smart meters under jurisdiction, so as to obtain an aggregation ciphertext M':
Figure FDA0003226112890000071
9. the smart grid data collection method of claim 8,
judging whether the verification of the data concentrator is successful or not is to judge whether the following equation is true or not, if true, the verification is passed, and if not, the verification is failed:
e(P,σ′)=e(Y,H(DID||M′||TS))
where DID denotes the number of data control centers in the set of all data control centers.
CN201910700152.5A 2019-07-31 2019-07-31 Smart power grid data acquisition method based on privacy protection Active CN110430050B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910700152.5A CN110430050B (en) 2019-07-31 2019-07-31 Smart power grid data acquisition method based on privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910700152.5A CN110430050B (en) 2019-07-31 2019-07-31 Smart power grid data acquisition method based on privacy protection

Publications (2)

Publication Number Publication Date
CN110430050A CN110430050A (en) 2019-11-08
CN110430050B true CN110430050B (en) 2021-11-23

Family

ID=68413251

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910700152.5A Active CN110430050B (en) 2019-07-31 2019-07-31 Smart power grid data acquisition method based on privacy protection

Country Status (1)

Country Link
CN (1) CN110430050B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111131148B (en) * 2019-11-11 2022-03-22 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111294366B (en) * 2020-05-13 2020-07-28 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN112511498B (en) * 2020-11-10 2022-08-26 新华三技术有限公司 Data encryption and decryption method, device and equipment
CN112702341B (en) * 2020-12-23 2022-05-27 国网山东省电力公司信息通信公司 Privacy protection-based user electricity consumption data sharing method and system
CN112671927B (en) * 2020-12-31 2022-11-22 广州技象科技有限公司 Service data transmission method and device based on electric power Internet of things system change
CN114221809B (en) * 2021-12-14 2024-01-26 北方工业大学 Data aggregation system and method for resisting abnormal data and protecting privacy
CN117113420B (en) * 2023-10-24 2023-12-22 北京前景无忧电子科技股份有限公司 User power data privacy protection method and protection system for smart grid

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103237008A (en) * 2013-03-22 2013-08-07 中国科学院上海微系统与信息技术研究所 Alias-based data transmitting method and system in intelligent power grid
CN105391551A (en) * 2015-11-25 2016-03-09 广西电网有限责任公司电力科学研究院 Method for encryption and decryption of intelligent electric meter embedded engineering file
CN105471858A (en) * 2015-11-20 2016-04-06 西安电子科技大学 Internet-of-things-sensing-equipment-based cloud platform authentication system and method
CN105577356A (en) * 2015-12-17 2016-05-11 西安电子科技大学 Data collection method in smart power grid based on user privacy protection
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8832429B2 (en) * 2011-01-31 2014-09-09 Nec Europe Ltd. Smart grid and method for operating a smart grid
CN103001771B (en) * 2012-11-14 2015-06-10 广东电网公司电力科学研究院 Data transmission security encryption method for metering automation system
CN104219056B (en) * 2014-09-16 2017-05-17 西安电子科技大学 Privacy protection type real-time electric charge collecting method for intelligent power grid
CN106549767A (en) * 2016-11-04 2017-03-29 上海电力学院 A kind of data authentication with secret protection and tracing system
CN106685664B (en) * 2016-12-27 2023-09-26 广州邦讯信息系统有限公司 Power equipment safety control system and method under internet

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103237008A (en) * 2013-03-22 2013-08-07 中国科学院上海微系统与信息技术研究所 Alias-based data transmitting method and system in intelligent power grid
CN105471858A (en) * 2015-11-20 2016-04-06 西安电子科技大学 Internet-of-things-sensing-equipment-based cloud platform authentication system and method
CN105391551A (en) * 2015-11-25 2016-03-09 广西电网有限责任公司电力科学研究院 Method for encryption and decryption of intelligent electric meter embedded engineering file
CN105577356A (en) * 2015-12-17 2016-05-11 西安电子科技大学 Data collection method in smart power grid based on user privacy protection
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid

Also Published As

Publication number Publication date
CN110430050A (en) 2019-11-08

Similar Documents

Publication Publication Date Title
CN110430050B (en) Smart power grid data acquisition method based on privacy protection
CN111294366B (en) Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN111372243B (en) Security distributed aggregation and access system and method based on fog alliance chain
Wang et al. Secure-enhanced federated learning for AI-empowered electric vehicle energy prediction
Wang An identity-based data aggregation protocol for the smart grid
Chim et al. PRGA: Privacy-preserving recording & gateway-assisted authentication of power usage information for smart grid
Ding et al. Secure metering data aggregation with batch verification in industrial smart grid
CN110120868B (en) Smart power grid safety data aggregation method and system based on block chain technology
CN110460570B (en) Smart power grid data encryption method and decryption method with forward security
CN103490880B (en) There is in intelligent grid electricity statistics and the charging method of secret protection
CN110138538A (en) The smart grid security and secret protection data aggregation method calculated based on mist
Zhao et al. Privacy protection scheme based on remote anonymous attestation for trusted smart meters
CN111800400B (en) Multi-dimensional multi-angle electricity data aggregation system based on fog
CN113114630B (en) Authentication method and system for dynamic wireless charging privacy protection of electric vehicle
CN111832066A (en) Block chain assisted V2G security authentication and private data aggregation method
Chu et al. Privacy-preserving smart metering with regional statistics and personal enquiry services
Baza et al. Privacy-preserving and collusion-resistant charging coordination schemes for smart grids
Zhang et al. A distributed privacy-preserving data aggregation scheme for smart grid with fine-grained access control
Chen et al. A blockchain-based privacy-preserving scheme for smart grids
Farooq et al. Using ID-based authentication and key agreement mechanism for securing communication in advanced metering infrastructure
Wen et al. A data aggregation scheme with fine-grained access control for the smart grid
Li et al. A fine-grained privacy protection data aggregation scheme for outsourcing smart grid
CN106549767A (en) A kind of data authentication with secret protection and tracing system
CN110311792B (en) Electric quantity data and privacy protection method in smart power grid
CN111786978A (en) Electric power data aggregation acquisition method and device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220727

Address after: 410000 No. 102, Heguang Road, Xianghu street, Furong district, Changsha City, Hunan Province

Patentee after: Hunan Kuangan Network Technology Co.,Ltd.

Address before: 410082 Building 1, Changsha National Supercomputing Center, 252 Lushan South Road, Yuelu District, Changsha City, Hunan Province

Patentee before: Hunan Kuangan Network Technology Co.,Ltd.

Patentee before: HUNAN University

TR01 Transfer of patent right