CN110474892A - A kind of false data injection attacks defence method based on block chain technology - Google Patents

A kind of false data injection attacks defence method based on block chain technology Download PDF

Info

Publication number
CN110474892A
CN110474892A CN201910696544.9A CN201910696544A CN110474892A CN 110474892 A CN110474892 A CN 110474892A CN 201910696544 A CN201910696544 A CN 201910696544A CN 110474892 A CN110474892 A CN 110474892A
Authority
CN
China
Prior art keywords
data
ammeter
block chain
chain technology
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910696544.9A
Other languages
Chinese (zh)
Other versions
CN110474892B (en
Inventor
刘俊辉
谢胜利
刘义
杨超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN201910696544.9A priority Critical patent/CN110474892B/en
Publication of CN110474892A publication Critical patent/CN110474892A/en
Application granted granted Critical
Publication of CN110474892B publication Critical patent/CN110474892B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity

Abstract

The present invention relates to power system security technical fields, more particularly, to a kind of false data injection attacks defence method based on block chain technology.This method includes S1 based in the false data defence method frame of block chain technology, reconfigures SCADA network, geographically distribution setting intelligent electric meter, forms distributed ammeter meshed network, for collecting, transimission and storage data;S2 is that each ammeter node in network distributes public key and private key, and the data that each ammeter node is collected are encrypted, other nodes are then broadcasted;Received data are decrypted all ammeter nodes that S3 receives broadcast message and verification result;S4 carries out plan-validation to the false data defence method frame based on block chain technology using the SHA-256 function in secure hash algorithm.The present invention significantly reduces the risk of Successful Operation data, improves the robustness of electric system, to achieve the effect that defence by providing Distributed Information Gathering and memory mechanism.

Description

A kind of false data injection attacks defence method based on block chain technology
Technical field
The present invention relates to power system security technical fields, more particularly, to a kind of falseness based on block chain technology Data Injection Attacks defence method.
Background technique
Modern power systems experienced deep differentiation, to promote social development.It is different from conventional electric power system, modern electricity The infrastructure of Force system is largely dependent upon advanced communication and control technology, although on the one hand this technological trend is The efficiency of optimization power grid provides new chance, but it also proposes the robustness of basic information infrastructure, efficiency and safety Significant requirement and challenge are gone out.These progress have pushed modern power systems to move towards complicated network physical system.However, due to The integration of the depth of network and physical resource, the attack from network layer are possible to mislead the decision of control centre and cause system dry It disturbs, the even more serious consequence of economic loss, such as has a power failure.In this sense, data loophole have become one can not The problem of ignorance, as the malicious event as caused by network attack proves, a nearest noticeable example is Ukraine has a power failure within 2015.
Supervisory control and data acquisition (SCADA) (Supervisory Control And Data in modern power systems Acquisition, SCADA) usually there are three basic processes for module: the data acquisition of remote-terminal unit;Data pass through communication Transmission is stored to the information of control centre and control centre.False data injection attacks can be acquired in remote-terminal unit Direct offensive attack when data;The offensive attack or direct in control centre when remote-terminal unit transmits data to control centre Offensive attack by bad data module without being detected, to cause massive blackout.Current information is collected and memory mechanism is Centralized management, the risk that network attack person manipulates data is very high.
Many researchs have been proven that influence of the false data injection attacks to modern power systems is extremely serious.Therefore, Defence false data injection attacks with ensure data integrality and consistency for the safety of power grid and economical operation to Guan Chong It wants.
Summary of the invention
The present invention provides a kind of based on block chain to overcome the problems, such as false data injection attacks to effect on power system The false data injection attacks defence method of technology, is on the defensive using block chain technology, by providing Distributed Information Gathering And memory mechanism, the risk of Successful Operation data is significantly reduced, the robustness of electric system is improved, to reach anti- Imperial effect.
In order to solve the above technical problems, the technical solution adopted by the present invention is that:
A kind of false data injection attacks defence method based on block chain technology, including but not limited to following steps:
S1 reconfigures SCADA network, geographically divides based in the false data defence method frame of block chain technology Intelligent electric meter is arranged in cloth, forms distributed ammeter meshed network, for collecting, transimission and storage data;
S2 is that each ammeter node in network distributes public key and private key, and the data that each ammeter node is collected are added It is close, then it is broadcasted other nodes;
Received data are decrypted all ammeter nodes that S3 receives broadcast message and verification result;
S4 is using the SHA-256 function in secure hash algorithm to the false data defender based on block chain technology Method frame carries out plan-validation.
Further, the ammeter includes random access memory, data acquisition equipment, signal receiver and data processing Equipment composition, each ammeter have unique address to identify.Data acquisition equipment is intelligent electric meter data collector, mainly from power grid Collect real-time measurement values, including voltage, electric current, active and reactive power flow etc..Signal receiver is wireless network receiver (Wireless Local Area Network, WLAN.) is based primarily upon the SCADA network reconfigured and carries out data transmitting. Data processing equipment is central processor CPU, is mainly used for calculating the nonce value in hash algorithm below.
Further, the S2 handles the clear data newly collected using secure hash algorithm in data encryption process, Generate eap-message digest;The private key of each ammeter node is used to encrypt the eap-message digest of the node, its public key solution can be used in formation Close digital signature, and pass through communications network broadcast to every other ammeter node.
Further, in the S3, received plaintext is hashed to first message and is made a summary by ammeter node, and by using hair The public key for the person of sending is decrypted from digital signature obtains second message abstract;First message abstract is checked to make a summary with second message, if First message abstract is equal to second message and makes a summary, then the received data of good authentication;Otherwise, received data are considered as false.
Further, in the S3, using the distributed voting mechanism based on address, each ammeter node verifies knot to it Fruit is voted, and meeting following ballot condition side can accept data:
Y+N=M (1)
Y: agree to poll;
N: oppose poll;
M: ammeter number of nodes;
τ: threshold value, value must be on most of nodes to ensure to receive the voting results of data strictly larger than 50% It is consistent.
Further, in the S4, SHA-256 is using logical function output in { 0,1 ..., 9, A, B ..., F } 32 characters of element, including two steps: pre-treatment step and Hash calculation step;
In pre-treatment step, all relevant informations are summarized as follows:
S=b+d+t+hp+nonce (3)
Wherein, b represents block number;D represents data content;T represents time point;Hp indicates previous Hash result;Nonce generation Table random number;S represents Global Information;
In Hash calculation step, SHA-256 is applied in input message twice, as the additional peace for generating eap-message digest Holostrome, as follows:
FinalHash=hash (SHA256, hash (SHA256, S)) (4)
Suitable nonce value is found, the target that FinalHash value is given less than one is made, as follows:
FinalHash≤T (5)
When first ammeter node finds nonce, which is broadcast to other ammeter nodes for value, other is allowed to pass through verifying Whether whether solution meets constraint formulations 5 correct to check solution, and reuses the voting mechanism of formula 1 to testing Card result is voted.
Compared with prior art, the beneficial effects of the present invention are: the invention discloses a kind of void based on block chain technology False data injection attacks defence method, related data information is encrypted and is decrypted, and make multiple authentication, with legacy system phase Than the frame proposed, which is collected and stored for information, provides safer environment, and block chain provides a powerful " fire prevention Wall " has effectively resisted false data injection attacks to prevent data from successfully being manipulated by network attack person.
Detailed description of the invention
Fig. 1 is the SCADA network reconfigured based on block chain technology.
Fig. 2 is existing data communication and the data communication comparison diagram based on block chain technology.
Fig. 3 is the method flow diagram of embodiment.
Specific embodiment
The attached figures are only used for illustrative purposes and cannot be understood as limitating the patent;In order to better illustrate this embodiment, attached Scheme certain components to have omission, zoom in or out, does not represent the size of actual product;To those skilled in the art, The omitting of some known structures and their instructions in the attached drawings are understandable.Being given for example only property of positional relationship is described in attached drawing Illustrate, should not be understood as the limitation to this patent.
Embodiment
As shown in Figure 1-3, present embodiments providing a kind of false data injection attacks defender based on block chain technology Method, including but not limited to following steps:
S1 reconfigures SCADA network, geographically divides based in the false data defence method frame of block chain technology Intelligent electric meter is arranged in cloth, forms distributed ammeter meshed network, for collecting, transimission and storage data.
Entire electric system layer as usual, but has different SCADA networks, wherein each ammeter is by arbitrary access Memory, data acquisition equipment, signal receiver and data processing equipment composition.Wherein data acquisition equipment is intelligent electric meter number According to collector, real-time measurement values, including voltage, electric current, active and reactive power flow etc. mainly are collected from power grid.Signal receiver For wireless network receiver (Wireless Local Area Network, WLAN.), it is based primarily upon the SCADA net reconfigured Network carries out data transmitting.Data processing equipment is central processor CPU, is mainly used for calculating in hash algorithm below Nonce value.
Physical layer and communication layers are as shown in Figure 1, what the communication layers in the system proposed were isolated with internet.Again matching In the SCADA network set, data acquisition module collects real-time measurement values, including voltage, electric current, active and reactive power from power grid Stream, circuit-breaker status, load tap changer position etc..
The intelligent electric meter being geographically distributed forms distributed ammeter meshed network, wherein each ammeter serves as node.We It is connected to figure corresponding with ammeter meshed network, that is to say, that there is the communication path for linking each different nodes pair.Only Data acquisition function could be executed by having the ammeter of power grid authorization.
In this sense, ammeter meshed network is complementary, can be considered as dedicated block chain network.It is heavier It wants, the interaction between nodes is executed automatically based on common recognition mechanism, and any human intervention is not necessarily to.It is proposed Ammeter is feature with the following functions: 1) each ammeter is identified by unique address;2) each ammeter is equipped with special software, To support the generation of public key and private key;3) each ammeter is furnished with random access memory (RAM), computing hardware, and data acquisition is set It is standby, sender unit, signal receiver and data processing equipment;4) ammeter can pass through the phase intercommunication of wired or wireless communication channel Letter.
S2 is that each ammeter node in network distributes public key and private key, and the data that each ammeter node is collected are added It is close, then it is broadcasted other nodes.Public key is the main accessive information of node, can disclose and obtain in ammeter meshed network .Private key is the private information of node, the operation for verifying the mark of node and its may execute.Since it is based on distribution The network of formula block chain, it is therefore necessary to which the data collected to each ammeter node encrypt, and are then broadcasted other sections Point.Data in each ammeter node are formed by storing information and transmission data substantially, the basic storage in each ammeter mode Information includes the public key of all ammeter nodes, the private key of the ammeter node and preset common recognition and accumulation block.
The data for being broadcast to other nodes of transmission with signature then by forming in plain text.In data encryption process, make The clear data newly collected is handled with secure hash algorithm, generates eap-message digest;The private key of each ammeter node is for encrypting this The eap-message digest of node forms and the digital signature of its public key decryptions can be used, and by communications network broadcast to every other Ammeter node.
Received data are decrypted all ammeter nodes that S3 receives broadcast message and verification result.Ammeter node Received plaintext is hashed to first message and is made a summary by receiver, and is decrypted from digital signature by using the public key of sender It makes a summary to second message.Then, verification first message abstract is made a summary with second message, if first message abstract is equal to second message It makes a summary, then the received data of good authentication;Otherwise, received data are considered as false.In broadcasting process there are data integrity and Consistency problem, that is to say, that the data of transmission may be tampered, delay or even abandon, thus first message abstract and It is generated between second message abstract inconsistent.
In the frame of the false data injection attacks defence method based on block chain technology proposed, all ammeter sections Point all uses the distributed voting mechanism based on address, i.e., each ammeter node only has an opportunity to verify received data Integrality and consistency only reach just consistent among the nodes, and data are just identified as correctly.
Assuming that there is the meshed network of M ammeter, each ammeter node votes to its verification result, meets following ballot Condition side can accept data:
Y+N=M (1)
Y: agree to poll;N: oppose poll;M: ammeter number of nodes;τ: threshold value, value must be strictly larger than 50%, to ensure The voting results for receiving data are consistent on most of nodes.
S4 is using the SHA-256 function in secure hash algorithm to the false data defender based on block chain technology Method frame carries out plan-validation, the i.e. generation of mining and block, as shown in Figure 3.
In the frame of the false data injection attacks defence method based on block chain technology proposed, we use peace SHA-256 function in full hashing algorithm (Secure Hash Algorithms, SHA) come explain the excavation of proposed frame with Block chain ledger generting machanism.In block chain network, each piece has with properties: block number, data content, time Stamp, previous Hash result, Hash result and random number solution.The meaning of attribute is as shown in table 1
The meaning of 1 attribute of table
Project Meaning
Block number The subsequent number of current block, the title as block
Data content All encapsulation of data of current block
Timestamp Last verify data is encapsulated into the time of current block
Hash result before Previous piece of Hash result
Hash result The Hash result of current block
Nonce solution Solve the problems, such as current block problem
In S4, SHA-256 uses 32 words of the logical function output from element in { 0,1 ..., 9, A, B ..., F } Symbol, including two steps: pre-treatment step and Hash calculation step;
In pre-treatment step, all relevant informations are summarized as follows:
S=b+d+t+hp+nonce (3)
Wherein, b represents block number;D represents data content;T represents time point;Hp indicates previous Hash result;Nonce generation Table random number;S represents Global Information.
Assuming that having been verified that all measurement data in a period of time and being wrapped into the data content of j-th block In.Then, some for digging the ammeter nodes of mine based on the data content of j-th block, the hashed value of (J-1) a block and current The value of timestamp solves the problems, such as mining to find nonce value appropriate to export the hashed result of j-th block.The process is known as It excavates, the ammeter node for participating in excavating is known as miner.The generation for digging mine problem calculates in step in hash.
In Hash calculation step, SHA-256 is applied in input message twice, as the additional peace for generating eap-message digest Holostrome, as follows:
FinalHash=hash (SHA256, hash (SHA256, S)) (4)
Suitable nonce value is found, the target that FinalHash value is given less than one is made, as follows:
FinalHash≤T (5)
Brute-force is the only known method for solving the problems, such as to dig mine, therefore calculation amount is very big.The difficulty in computation solved the problems, such as takes Certainly in value, this value can determine in different realizations.Be worth it is smaller, solve nonce value it is more difficult.
Miner, which runs, to be attempted to solve the problems, such as to dig mine, and when first ammeter node finds nonce, which is broadcast to it for value Whether his ammeter node allows other by verification solution whether to meet constraint formulations 5 correct to check solution, and again The secondary voting mechanism using formula 1 votes to verification result.Only when there are enough nodes to agree to nonce value, just permit Perhaps current block is cryptographically connected to previous piece.
Obviously, the above embodiment of the present invention be only to clearly illustrate example of the present invention, and not be pair The restriction of embodiments of the present invention.For those of ordinary skill in the art, may be used also on the basis of the above description To make other variations or changes in different ways.There is no necessity and possibility to exhaust all the enbodiments.It is all this Made any modifications, equivalent replacements, and improvements etc., should be included in the claims in the present invention within the spirit and principle of invention Protection scope within.

Claims (6)

1. a kind of false data injection attacks defence method based on block chain technology, it is characterised in that: include but is not limited to Lower step:
S1 reconfigures SCADA network, is geographically distributed based in the false data defence method frame of block chain technology Intelligent electric meter is set, distributed ammeter meshed network is formed, for collecting, transimission and storage data;
S2 is that each ammeter node in network distributes public key and private key, and the data that each ammeter node is collected are encrypted, Then other nodes are broadcasted;
Received data are decrypted all ammeter nodes that S3 receives broadcast message and verification result;
S4 is using the SHA-256 function in secure hash algorithm to the false data defence method based on block chain technology Frame carries out plan-validation.
2. a kind of false data injection attacks defence method based on block chain technology according to claim 1, feature Be: the ammeter includes that random access memory, data acquisition equipment, signal receiver and data processing equipment form, often A ammeter has unique address to identify.
3. a kind of false data injection attacks defence method based on block chain technology according to claim 2, feature Be: the S2 handles the clear data newly collected using secure hash algorithm in data encryption process, generates message and plucks It wants;The private key of each ammeter node is used to encrypt the eap-message digest of the node, forms the number label that its public key decryptions can be used Name, and pass through communications network broadcast to every other ammeter node.
4. a kind of false data injection attacks defence method based on block chain technology according to claim 3, feature Be: in the S3, ammeter node by received plaintext hash to first message make a summary, and by using the public key of sender from Decryption obtains second message abstract in digital signature;It checks first message abstract to make a summary with second message, if first message is made a summary It makes a summary equal to second message, then the received data of good authentication;Otherwise, received data are considered as false.
5. a kind of false data injection attacks defence method based on block chain technology according to claim 4, feature Be: in the S3, using the distributed voting mechanism based on address, each ammeter node votes to its verification result, Meeting following ballot condition side can accept data:
Y+N=M (1)
Y: agree to poll;
N: oppose poll;
M: ammeter number of nodes;
τ: threshold value, value must be consistent on most of nodes to ensure to receive the voting results of data strictly larger than 50% 's.
6. a kind of false data injection attacks defence method based on block chain technology according to claim 4, feature Be: in the S4, SHA-256 uses 32 words of the logical function output from element in { 0,1 ..., 9, A, B ..., F } Symbol, including two steps: pre-treatment step and Hash calculation step;
In pre-treatment step, all relevant informations are summarized as follows:
S=b+d+t+hp+nonce (3)
Wherein, b represents block number;D represents data content;T represents time point;Hp indicates previous Hash result;Nonce represent with Machine number;S represents Global Information;
In Hash calculation step, SHA-256 is applied in input message twice, as the additional safety for generating eap-message digest Layer, as follows:
FinalHash=hash (SHA256, hash (SHA256, S)) (4)
Suitable nonce value is found, the target that FinalHash value is given less than one is made, as follows:
FinalHash≤T (5)
When first ammeter node finds nonce, which is broadcast to other ammeter nodes for value, other is allowed to solve by verifying Whether whether scheme meets constraint formulations 5 correct to check solution, and the voting mechanism for reusing formula 1 ties verifying Fruit is voted.
CN201910696544.9A 2019-07-30 2019-07-30 False data injection attack defense method based on block chain technology Active CN110474892B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910696544.9A CN110474892B (en) 2019-07-30 2019-07-30 False data injection attack defense method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910696544.9A CN110474892B (en) 2019-07-30 2019-07-30 False data injection attack defense method based on block chain technology

Publications (2)

Publication Number Publication Date
CN110474892A true CN110474892A (en) 2019-11-19
CN110474892B CN110474892B (en) 2021-08-31

Family

ID=68509134

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910696544.9A Active CN110474892B (en) 2019-07-30 2019-07-30 False data injection attack defense method based on block chain technology

Country Status (1)

Country Link
CN (1) CN110474892B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110830514A (en) * 2019-12-12 2020-02-21 四川大学 Detection method for collusion-based false data injection attack of smart power grid
CN113256448A (en) * 2021-06-23 2021-08-13 国网电子商务有限公司 Block chain-based power data processing method and system
CN114499882A (en) * 2022-01-27 2022-05-13 国网山西省电力公司营销服务中心 Intelligent electric meter information uploading method based on block chain
CN116931844A (en) * 2023-09-18 2023-10-24 北京云尚汇信息技术有限责任公司 Data storage method and device based on multi-block subchain in block chain
CN117117900A (en) * 2023-08-29 2023-11-24 浙江大学海南研究院 Micro-grid self-triggering control method and system for resisting FDI attack
CN117113429A (en) * 2023-08-14 2023-11-24 中国船舶集团有限公司第七〇九研究所 Distributed false situation data false discrimination method and distributed system
CN114499882B (en) * 2022-01-27 2024-05-10 国网山西省电力公司营销服务中心 Block chain-based intelligent ammeter information uploading method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3000206A1 (en) * 2015-10-02 2017-04-06 Delta Energy & Communications, Inc. Supplemental and alternative digital data delivery and receipt mesh network realized through the placement of enhanced transformer mounted monitoring devices
US20170163733A1 (en) * 2015-12-02 2017-06-08 Olea Networks, Inc. System and method for data management structure using auditable delta records in a distributed environment
CN107817381A (en) * 2017-11-10 2018-03-20 赫普科技发展(北京)有限公司 A kind of intelligent electric meter
CN108390891A (en) * 2018-03-28 2018-08-10 电子科技大学天府协同创新中心 Information protecting method based on privately owned block chain
CN108615153A (en) * 2018-04-28 2018-10-02 百度在线网络技术(北京)有限公司 Processing method, device, system, equipment and the storage medium of block chain data
CN109033143A (en) * 2018-06-11 2018-12-18 中国科学院广州能源研究所 Distribution based on block chain divides domain Electric Grid Data Processing System and its method
CN109246206A (en) * 2018-08-28 2019-01-18 瑞典爱立信有限公司 Generate and record the method and network of information
CN109615427A (en) * 2018-12-07 2019-04-12 广州市哲明惠科技有限责任公司 A kind of energy interactive system and method based on chain structure

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3000206A1 (en) * 2015-10-02 2017-04-06 Delta Energy & Communications, Inc. Supplemental and alternative digital data delivery and receipt mesh network realized through the placement of enhanced transformer mounted monitoring devices
US20170163733A1 (en) * 2015-12-02 2017-06-08 Olea Networks, Inc. System and method for data management structure using auditable delta records in a distributed environment
CN107817381A (en) * 2017-11-10 2018-03-20 赫普科技发展(北京)有限公司 A kind of intelligent electric meter
CN108390891A (en) * 2018-03-28 2018-08-10 电子科技大学天府协同创新中心 Information protecting method based on privately owned block chain
CN108615153A (en) * 2018-04-28 2018-10-02 百度在线网络技术(北京)有限公司 Processing method, device, system, equipment and the storage medium of block chain data
CN109033143A (en) * 2018-06-11 2018-12-18 中国科学院广州能源研究所 Distribution based on block chain divides domain Electric Grid Data Processing System and its method
CN109246206A (en) * 2018-08-28 2019-01-18 瑞典爱立信有限公司 Generate and record the method and network of information
CN109615427A (en) * 2018-12-07 2019-04-12 广州市哲明惠科技有限责任公司 A kind of energy interactive system and method based on chain structure

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张栋珀: "基于区块链的电能交易平台设计与实现", 《中国优秀硕士学位论文全文数据库(电子期刊)》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110830514A (en) * 2019-12-12 2020-02-21 四川大学 Detection method for collusion-based false data injection attack of smart power grid
CN113256448A (en) * 2021-06-23 2021-08-13 国网电子商务有限公司 Block chain-based power data processing method and system
CN114499882A (en) * 2022-01-27 2022-05-13 国网山西省电力公司营销服务中心 Intelligent electric meter information uploading method based on block chain
CN114499882B (en) * 2022-01-27 2024-05-10 国网山西省电力公司营销服务中心 Block chain-based intelligent ammeter information uploading method
CN117113429A (en) * 2023-08-14 2023-11-24 中国船舶集团有限公司第七〇九研究所 Distributed false situation data false discrimination method and distributed system
CN117113429B (en) * 2023-08-14 2024-05-14 中国船舶集团有限公司第七〇九研究所 Distributed false situation data false discrimination method and distributed system
CN117117900A (en) * 2023-08-29 2023-11-24 浙江大学海南研究院 Micro-grid self-triggering control method and system for resisting FDI attack
CN116931844A (en) * 2023-09-18 2023-10-24 北京云尚汇信息技术有限责任公司 Data storage method and device based on multi-block subchain in block chain
CN116931844B (en) * 2023-09-18 2024-02-23 北京云尚汇信息技术有限责任公司 Data storage method and device based on multi-block subchain in block chain

Also Published As

Publication number Publication date
CN110474892B (en) 2021-08-31

Similar Documents

Publication Publication Date Title
CN110474892A (en) A kind of false data injection attacks defence method based on block chain technology
CN111372243B (en) Security distributed aggregation and access system and method based on fog alliance chain
Fan et al. Consortium blockchain based data aggregation and regulation mechanism for smart grid
Liang et al. Distributed blockchain-based data protection framework for modern power systems against cyber attacks
Lu et al. Edge blockchain assisted lightweight privacy-preserving data aggregation for smart grid
Ustun et al. A novel approach for mitigation of replay and masquerade attacks in smartgrids using IEC 61850 standard
Li et al. Preserving data integrity for smart grid data aggregation
CN113691380B (en) Multidimensional private data aggregation method in smart power grid
Sun et al. Secure searchable public key encryption against insider keyword guessing attacks from indistinguishability obfuscation
Accorsi Safe-keeping digital evidence with secure logging protocols: State of the art and challenges
CN113301114B (en) Block chain consensus node selection method and device, computer equipment and storage medium
US20120019355A1 (en) Protective-control measuring system and device and data transmission method
CN104639311A (en) Combining method and system for protecting power utilization privacy and integrity in smart power grid
CN110830514A (en) Detection method for collusion-based false data injection attack of smart power grid
CN105812128A (en) Malicious data mining attack-resisting data aggregation system and method for smart grid
Badshah et al. LAKE-BSG: Lightweight authenticated key exchange scheme for blockchain-enabled smart grids
Esfahani et al. Secure blockchain-based energy transaction framework in smart power systems
Chen et al. A blockchain-based privacy-preserving scheme for smart grids
Bao et al. BBNP: a blockchain-based novel paradigm for fair and secure smart grid communications
Jolfaei et al. A lightweight integrity protection scheme for fast communications in smart grid
Zhang et al. High-speed railway environmental monitoring data identity authentication scheme based on consortium blockchain
Davis et al. Time-scoped searching of encrypted audit logs
Law et al. Comparative study of multicast authentication schemes with application to wide-area measurement system
Rawat et al. Communication efficient merkle-tree based authentication scheme for smart grid
Zhang et al. Design and Implementation of IEC61850 Communication Security Protection Scheme for Smart Substation based on Bilinear Function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant