CN111770060A - Data transmission method for power internet of things and power internet of things - Google Patents

Data transmission method for power internet of things and power internet of things Download PDF

Info

Publication number
CN111770060A
CN111770060A CN202010485628.0A CN202010485628A CN111770060A CN 111770060 A CN111770060 A CN 111770060A CN 202010485628 A CN202010485628 A CN 202010485628A CN 111770060 A CN111770060 A CN 111770060A
Authority
CN
China
Prior art keywords
data
things
terminal
internet
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010485628.0A
Other languages
Chinese (zh)
Inventor
王晓东
李双全
林繁涛
姜洪浪
段晓萌
王爽
徐全伟
周剑波
朱程鹏
叶帮武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Electric Power Research Institute Co Ltd CEPRI
Hangzhou Hexing Electrical Co Ltd
Original Assignee
China Electric Power Research Institute Co Ltd CEPRI
Hangzhou Hexing Electrical Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Electric Power Research Institute Co Ltd CEPRI, Hangzhou Hexing Electrical Co Ltd filed Critical China Electric Power Research Institute Co Ltd CEPRI
Priority to CN202010485628.0A priority Critical patent/CN111770060A/en
Publication of CN111770060A publication Critical patent/CN111770060A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)

Abstract

The invention discloses a data transmission method of an electric power Internet of things and the electric power Internet of things, and belongs to the technical field of electric power Internet of things. The technical scheme provided by the invention effectively guarantees the data security of the power Internet of things.

Description

Data transmission method for power internet of things and power internet of things
[ technical field ] A method for producing a semiconductor device
The invention relates to the technical field of power internet of things, in particular to a data transmission method of a power internet of things and the power internet of things.
[ background of the invention ]
An Advanced Metering Infrastructure (AMI) system collects power consumption data from a user's smart meter through a smart metering terminal, and performs related diagnosis and data analysis to realize monitoring of user power consumption behaviors and meter states. However, the data collection and storage behaviors in the AMI can bring privacy problems to users, such as stealing related privacy data of the users by means of man-in-the-middle attack, DoS attack, data eavesdropping and the like, starting attack on switching-on and switching-off of the users, and even tampering with power consumption data of the users to achieve the purpose of electricity stealing.
With implementation of electric power internet of things construction and large-scale installation and use of intelligent sensing equipment, and the intelligent electric meter needs to share data with users and power grid companies, the AMI system is required to have good computing capacity and a lightweight safety protocol. At present, partial research on the security protection of data utilizes a homomorphic encryption and security data confusion scheme to prevent an eavesdropper from monitoring the electricity utilization behavior of a user, but the packet loss rate in data transmission is high and the data transmission is easy to be attacked by a network.
In addition, the forms of power networks in different countries are various, and the types of network attacks encountered are also complex and changeable, so that higher requirements are put forward on the privacy protection method. With the improvement of the management safety factor of the intelligent ammeter and the increment of the attack type of the communication network, it is necessary to realize high-efficiency data security of the power internet of things.
[ summary of the invention ]
In order to solve the problems, the invention provides a data transmission method of an electric power internet of things, which effectively guarantees the data security of the electric power internet of things.
In order to achieve the purpose, the invention adopts the following technical scheme:
a data transmission method of an electric power Internet of things comprises a server, an Internet of things agent terminal and a device terminal, and comprises the following steps:
and the IOT agent terminal aggregates the data of the equipment terminal, encrypts the data aggregated to the equipment terminal and then transmits the data to the server.
Optionally, the device terminals are preloaded with a random number generator, and each device terminal uses a shared key as an input value of the random number generator;
when the data of the equipment terminals are aggregated by the internet of things agent terminal, each equipment terminal encrypts the data according to the following steps:
random function PRNG of random number generator applied to each equipment terminali(. calculation)
Figure BDA0002519067640000021
Value part, where CKNumber of rounds, K, for data acquisition of electric metersjTo represent the shared key, the n device terminals are { (0, r)i),(x1,f1(xi)),…,(xn,fn(xi))}/(xi,fi(xi) Use a new tuple (X)i,Fi(Xi) Represents n device terminals and then computes the lagrange polynomial li(x) Pre-calculated coefficients for each meter i:
Figure BDA0002519067640000022
wherein x represents the unknown number to be solved, i represents the serial number of the terminal equipment, and xiRepresents the ithData of the terminal device, j represents the number of rounds of data acquisition of the terminal device, xjAnd representing the data collected by the j-th terminal equipment.
Optionally, when the internet of things agent terminal aggregates the data of the device terminal, the internet of things agent terminal utilizes lagrangian polynomial li(x) Constructing a polynomial of degree n-1, wherein the formula for constructing the polynomial of degree n-1 is as follows:
Figure BDA0002519067640000023
wherein X represents an array of data of a plurality of device terminals.
Optionally, when the agent terminal of the internet of things encrypts the data aggregated to the device terminal, the agent terminal of the internet of things encrypts the data with the public key of the secure server, and generates a value (y)GW) Transmitting to the server:
Figure BDA0002519067640000024
wherein q isiIs data of the terminal device.
Optionally, using cryptographic algorithms
Figure BDA0002519067640000025
The resulting ciphertext c is:
Figure BDA0002519067640000026
optionally, the encrypting the data aggregated to the device terminal by the agent terminal for internet of things further includes using an identity verification mechanism, where the identity verification mechanism is a private key for creating a signature
Figure BDA0002519067640000027
Figure BDA0002519067640000028
Optionally, the encrypting the data aggregated to the device terminal by the agent terminal for internet of things further includes adding a timestamp:
Figure BDA0002519067640000029
the invention has the following beneficial effects:
1. the power internet of things AMI system architecture with a 'cloud-pipe-edge-end' mode architecture allows terminal equipment to dynamically join or leave the system without re-registering any parameter, and smooth, low-delay and safe service delivery from the cloud to the edge is realized;
2. during data transmission, a secure multi-party computing protocol of a Shamir secret key sharing technology is adopted to carry out encryption operation on data in the system, so that user information of the equipment terminal is prevented from being leaked, and data security in the system is protected.
3. In the secure multiparty computing protocol, the device terminal uses the pseudo-random number generator to compute local shared data, and the device terminal does not need to exchange data, thereby improving the utilization rate of network bandwidth.
In addition, the invention also provides an electric power internet of things, and the method for transmitting data of the electric power internet of things is adopted. The beneficial effect reasoning process of the data transmission method of the power internet of things and the power internet of things is similar, and is not repeated herein.
These features and advantages of the present invention will be described in more detail in the following detailed description, which sets forth preferred embodiments or aspects of the invention in detail, but are not limiting of the invention.
[ detailed description ] embodiments
The technical solutions of the embodiments of the present invention are explained and illustrated below, but the following embodiments are only preferred embodiments of the present invention, and not all of them. Based on the embodiments in the implementation, other embodiments obtained by those skilled in the art without any creative effort belong to the protection scope of the present invention.
Reference in the specification to "one embodiment" or "an example" means that a particular feature, structure or characteristic described in connection with the embodiment itself may be included in at least one embodiment of the patent disclosure. The appearances of the phrase "in one embodiment" in various places in the specification are not necessarily all referring to the same embodiment.
The first embodiment is as follows:
the embodiment provides a data transmission method for an electric power internet of things. Specifically, in this embodiment, the server is an AMI cloud security server, and the device terminal is an electricity meter. The device terminals are preloaded with the random number generator, each device terminal uses the shared secret key as an input value of the random number generator, so that the communication complexity among nodes in the power internet of things is reduced, the electric meters do not need to exchange data, the privacy safety of users is guaranteed, and the network bandwidth utilization rate is improved. In this embodiment, the system architecture of the power internet of things is "cloud-pipe-edge-end", "cloud end" and "edge end" realize data interaction through "pipeline", and "edge end" collects data information of "terminal" for processing and analysis; the cloud is a cloud master station platform, and the unified scheduling and the elastic allocation of computing, storage and network resources on the edge side by the AMI cloud security server are realized in a software-defined mode by adopting virtualization, container technology, parallel computing and other technologies; the 'pipe' is a data transmission channel between the 'end' and the 'cloud', and mainly comprises a remote communication part and a local communication network part; the "edge" is a distributed intelligent agent near an object or a data source at the edge of the power internet of things, and provides intelligent decision and service locally or nearby, specifically, the edge is an internet of things agent terminal in the embodiment; the terminal is a state perception and execution control main body terminal unit in the power internet of things, and the monitoring, the acquisition and the perception of basic data such as the operating environment, the equipment state, the electric quantity information and the like of the power distribution equipment are realized by utilizing a sensing technology and a chip technology, and specifically, the terminal is the equipment terminal in the embodiment, namely, an electric meter.
Under the structure, the data transmission method of the power internet of things comprises the following steps:
and the Internet of things agent terminal aggregates the data of the equipment terminal to improve the transmission and analysis efficiency and further reduce the total bandwidth use and the calculation overhead. In addition, unlike the server, the internet of things proxy terminal is dynamic when joining and leaving, and needs to perform mutual authentication with the newly joined internet of things proxy terminal, but does not need to register any parameter again, thereby reducing the complexity of the terminal. Meanwhile, with the data aggregation technique, an arithmetic operation can be performed on the hidden data, and thus there is no need to disclose actual readings to the device terminal that performs the data aggregation. When the data of the equipment terminals are aggregated by the internet of things agent terminal, each equipment terminal encrypts the data according to the following steps:
random function PRNG of random number generator applied to each equipment terminali(. calculation)
Figure BDA0002519067640000041
Value part, where CKNumber of rounds, K, for data acquisition of electric metersjTo represent the shared key, the n device terminals are { (0, r)i),(x1,f1(xi)),…,(xn,fn(xi))}/(xi,fi(xi) Use a new tuple (X)i,Fi(Xi) Represents n device terminals and then computes the lagrange polynomial li(x) Pre-calculated coefficients for each meter i:
Figure BDA0002519067640000042
wherein x represents the unknown number to be solved, i represents the serial number of the terminal equipment, and xiData representing the ith terminal device, j representing the number of rounds of data acquisition by the terminal device, xjAnd representing the data collected by the j-th terminal equipment.
Then, the terminal of the Internet of things agent utilizes Lagrange polynomial li(x) Constructing a polynomial of degree n-1, wherein the formula for constructing the polynomial of degree n-1 is as follows:
Figure BDA0002519067640000043
wherein X represents an array of data of a plurality of device terminals.
After the aggregation of the equipment terminal is completed, the internet of things proxy terminal encrypts the data aggregated to the equipment terminal, and when the data are encrypted, the data are encrypted by using a public key of a safety server so as to prevent the server or any third party from abusing the data, and a value (y) is generatedGW) And (3) transmitting to a server:
Figure BDA0002519067640000044
wherein q isiIs data of the terminal device. And the number of times is related to the generated value (y)GW) The calculation of (a) belongs to the prior art, and is not described in detail herein.
Using cryptographic algorithms
Figure BDA0002519067640000051
The resulting ciphertext c is:
Figure BDA0002519067640000052
using cryptographic algorithms
Figure BDA0002519067640000053
The calculation to obtain the ciphertext c also belongs to the prior art, and is not described herein again.
The data aggregated to the equipment terminal is encrypted by the internet of things agent terminal, and an identity authentication mechanism and a time stamp are adopted.
Private key with identity verification mechanism for creating signature
Figure BDA0002519067640000054
To confirm the identity of the sender of the data packet if no private key for signature creation is available
Figure BDA0002519067640000055
The signature cannot be forged and, in case of a signature failure, the content of the data packet cannot be modified, thus guaranteeing data integrity:
Figure BDA0002519067640000056
all packets are time stamped and it can be determined whether the packet is for current data collection by examining the packet's Time Stamp (TS) to prevent replay. The time stamp is as follows:
Figure BDA0002519067640000057
for private key
Figure BDA0002519067640000058
And the calculation of the time stamp also belong to the prior art and are not described in detail herein.
After the encryption is completed, the encrypted data is transmitted to the server.
According to the technical scheme provided by the embodiment, the AMI system architecture of the power internet of things with a cloud-pipe-edge-end mode architecture allows the terminal equipment to dynamically join or quit the system without re-registering any parameter, so that smooth, low-delay and safe service delivery from the cloud to the edge is realized; during data transmission, a secure multi-party computing protocol of a Shamir secret key sharing technology is adopted to carry out encryption operation on data in the system, so that user information of an equipment terminal is prevented from being leaked, and the security of the data in the system is protected; 3. in the secure multiparty computing protocol, the device terminal uses the pseudo-random number generator to compute local shared data, and the device terminal does not need to exchange data, thereby improving the utilization rate of network bandwidth.
Example two:
the embodiment provides an electric power internet of things, which comprises a server, an internet of things agent terminal and an equipment terminal. The server is an AMI cloud security server, and the equipment terminal is an ammeter. In this embodiment, the system architecture of the power internet of things is "cloud-pipe-edge-end", "cloud end" and "edge end" realize data interaction through "pipeline", and "edge end" collects data information of "terminal" for processing and analysis; the cloud is a cloud master station platform, and the unified scheduling and the elastic allocation of computing, storage and network resources on the edge side by the AMI cloud security server are realized in a software-defined mode by adopting virtualization, container technology, parallel computing and other technologies; the 'pipe' is a data transmission channel between the 'end' and the 'cloud', and mainly comprises a remote communication part and a local communication network part; the "edge" is a distributed intelligent agent near an object or a data source at the edge of the power internet of things, and provides intelligent decision and service locally or nearby, specifically, the edge is an internet of things agent terminal in the embodiment; the terminal is a state perception and execution control main body terminal unit in the power internet of things, and the monitoring, the acquisition and the perception of basic data such as the operating environment, the equipment state, the electric quantity information and the like of the power distribution equipment are realized by utilizing a sensing technology and a chip technology, and specifically, the terminal is the equipment terminal in the embodiment, namely, an electric meter.
The method of the first embodiment is adopted when the power internet of things provided by the embodiment transmits data.
While the invention has been described with reference to specific embodiments, it will be understood by those skilled in the art that the invention is not limited thereto, and may be embodied in other forms without departing from the spirit or essential characteristics thereof. Any modification which does not depart from the functional and structural principles of the present invention is intended to be included within the scope of the claims.

Claims (8)

1. The data transmission method of the power Internet of things is characterized in that the power Internet of things comprises a server, an Internet of things agent terminal and an equipment terminal, and the data transmission method of the power Internet of things comprises the following steps:
and the IOT agent terminal aggregates the data of the equipment terminal, encrypts the data aggregated to the equipment terminal and then transmits the data to the server.
2. The power internet of things data transmission method according to claim 1, characterized in that: the equipment terminals are preloaded with a random number generator, and each equipment terminal uses a shared secret key as an input value of the random number generator;
when the data of the equipment terminals are aggregated by the internet of things agent terminal, each equipment terminal encrypts the data according to the following steps:
random function PRNG of random number generator applied to each equipment terminali(. calculation)
Figure FDA0002519067630000014
Value part, where CKNumber of rounds, K, for data acquisition of electric metersjTo represent the shared key, the n device terminals are { (0, r)i),(x1,f1(xi)),…,(xn,fn(xi))}/(xi,fi(xi) Use a new tuple (X)i,Fi(Xi) Represents n device terminals and then computes the lagrange polynomial li(x) Pre-calculated coefficients for each meter i:
Figure FDA0002519067630000011
wherein x represents the unknown number to be solved, i represents the serial number of the terminal equipment, and xiData representing the ith terminal device, j representing the number of rounds of data acquisition by the terminal device, xjAnd representing the data collected by the j-th terminal equipment.
3. The electric power internet of things data security protection method according to claim 2, characterized in that: when the data of the equipment terminal is aggregated by the internet of things agent terminal, the internet of things agent terminal of the internet of things terminal utilizes a Lagrange polynomial li(x) Constructing a polynomial of degree n-1, wherein the formula for constructing the polynomial of degree n-1 is as follows:
Figure FDA0002519067630000012
wherein X represents an array of data of a plurality of device terminals.
4. The electric power internet of things data security protection method according to one of claims 1 to 3, characterized in that: things internet generationWhen the management terminal encrypts the data aggregated to the equipment terminal, the management terminal encrypts the data with the public key of the security server to generate a value (y)GW) Transmitting to the server:
Figure FDA0002519067630000013
wherein q isiIs data of the terminal device.
5. The electric power internet of things data security protection method according to claim 4, characterized in that: using cryptographic algorithms
Figure FDA0002519067630000021
The resulting ciphertext c is:
Figure FDA0002519067630000022
6. the electric power internet of things data security protection method according to one of claims 1 to 3, characterized in that: the encryption of the data aggregated to the equipment terminal by the agent terminal of the internet of things further comprises an identity verification mechanism which is a private key for creating a signature
Figure FDA0002519067630000023
Figure FDA0002519067630000024
7. The electric power internet of things data security protection method according to one of claims 1 to 3, characterized in that: the data that the agent terminal of the thing allies oneself with to the equipment terminal of polymerization is encrypted still including adding the time stamp:
Figure FDA0002519067630000025
8. an electric power internet of things is characterized in that the method of any one of claims 1 to 7 is adopted for data transmission of the electric power internet of things.
CN202010485628.0A 2020-06-01 2020-06-01 Data transmission method for power internet of things and power internet of things Pending CN111770060A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010485628.0A CN111770060A (en) 2020-06-01 2020-06-01 Data transmission method for power internet of things and power internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010485628.0A CN111770060A (en) 2020-06-01 2020-06-01 Data transmission method for power internet of things and power internet of things

Publications (1)

Publication Number Publication Date
CN111770060A true CN111770060A (en) 2020-10-13

Family

ID=72720096

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010485628.0A Pending CN111770060A (en) 2020-06-01 2020-06-01 Data transmission method for power internet of things and power internet of things

Country Status (1)

Country Link
CN (1) CN111770060A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112333212A (en) * 2021-01-06 2021-02-05 广州技象科技有限公司 Encryption management method and device for business data of power Internet of things
CN112468445A (en) * 2020-10-29 2021-03-09 广西电网有限责任公司 AMI lightweight data privacy protection method for power Internet of things
CN114567440A (en) * 2022-02-09 2022-05-31 国网江西省电力有限公司信息通信分公司 Main object model privacy protection method for edge side of power internet of things
CN115426204A (en) * 2022-11-04 2022-12-02 中国电力科学研究院有限公司 Electric power internet of things authentication and key updating method and system based on trusted third party
CN115623472A (en) * 2022-09-08 2023-01-17 国网山东省电力公司电力科学研究院 Secure communication access method and system for power Internet of things

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401678A (en) * 2013-07-30 2013-11-20 成都卫士通信息产业股份有限公司 Method for ensuring data transmission safety of Internet of things
CN110224827A (en) * 2019-07-09 2019-09-10 佳源科技有限公司 A kind of edge gateway of internet of things of encryption
CN111083131A (en) * 2019-12-10 2020-04-28 南瑞集团有限公司 Lightweight identity authentication method for power Internet of things sensing terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401678A (en) * 2013-07-30 2013-11-20 成都卫士通信息产业股份有限公司 Method for ensuring data transmission safety of Internet of things
CN110224827A (en) * 2019-07-09 2019-09-10 佳源科技有限公司 A kind of edge gateway of internet of things of encryption
CN111083131A (en) * 2019-12-10 2020-04-28 南瑞集团有限公司 Lightweight identity authentication method for power Internet of things sensing terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SAMET TONYALI: "Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled Smart Metering systems", 《FUTURE GENERATION COMPUTER SYSTEMS》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468445A (en) * 2020-10-29 2021-03-09 广西电网有限责任公司 AMI lightweight data privacy protection method for power Internet of things
CN112333212A (en) * 2021-01-06 2021-02-05 广州技象科技有限公司 Encryption management method and device for business data of power Internet of things
CN112333212B (en) * 2021-01-06 2021-03-26 广州技象科技有限公司 Encryption management method and device for business data of power Internet of things
CN114567440A (en) * 2022-02-09 2022-05-31 国网江西省电力有限公司信息通信分公司 Main object model privacy protection method for edge side of power internet of things
CN114567440B (en) * 2022-02-09 2024-05-31 国网江西省电力有限公司信息通信分公司 Main and customer model privacy protection method oriented to edge side of electric power Internet of things
CN115623472A (en) * 2022-09-08 2023-01-17 国网山东省电力公司电力科学研究院 Secure communication access method and system for power Internet of things
CN115623472B (en) * 2022-09-08 2024-02-02 国网山东省电力公司电力科学研究院 Safe communication access method and system of electric power Internet of things
CN115426204A (en) * 2022-11-04 2022-12-02 中国电力科学研究院有限公司 Electric power internet of things authentication and key updating method and system based on trusted third party

Similar Documents

Publication Publication Date Title
Zhang et al. A privacy protection scheme of smart meter for decentralized smart home environment based on consortium blockchain
CN110138538B (en) Smart grid security and privacy protection data aggregation method based on fog calculation
CN111770060A (en) Data transmission method for power internet of things and power internet of things
Liu et al. A dynamic secret-based encryption scheme for smart grid wireless communication
Hussain et al. A lightweight and formally secure certificate based signcryption with proxy re-encryption (CBSRE) for Internet of Things enabled smart grid
Mohammed et al. Efficient privacy-preserving data collection scheme for smart grid AMI networks
CN109756877B (en) Quantum-resistant rapid authentication and data transmission method for massive NB-IoT (NB-IoT) equipment
CN110489982B (en) Smart power grid data aggregation and encryption method with forward security
CN112468445A (en) AMI lightweight data privacy protection method for power Internet of things
Lu et al. A novel privacy-preserving set aggregation scheme for smart grid communications
Chaudhary et al. LaCSys: Lattice-based cryptosystem for secure communication in smart grid environment
Li et al. A novel privacy-preserving multi-level aggregate signcryption and query scheme for smart grid via mobile fog computing
CN109586924A (en) A kind of intelligent distribution network data safe transmission method based on cloud computing
CN112134849A (en) Dynamic credible encryption communication method and system for intelligent substation
Yu et al. Quantum-resistance authentication and data transmission scheme for NB-IoT in 3GPP 5G networks
Luo et al. A secure and anonymous communication scheme for charging information in vehicle-to-grid
Jiang et al. Lightweight data security protection method for AMI in power Internet of Things
Alohali et al. A survey on cryptography key management schemes for smart grid
CN106341256B (en) V2G system based on software defined network and safety communication method thereof
Vijayanand et al. Bit masking based secure data aggregation technique for Advanced Metering Infrastructure in Smart Grid system
Baoyi et al. Research on privacy protection scheme based on certificateless aggregation signcryption in AMI
Wang et al. PSAK: A provably secure authenticated key agreement scheme based on extended Chebyshev chaotic maps for smart grid environments
Niu et al. An ID-based broadcast encryption scheme for cloud-network integration in smart grid
Zhao et al. A lightweight secure access protocol for collecting terminals in power internet of things based on symmetric cryptographic algorithm
Brettschneider et al. On homomorphic encryption for privacy-preserving distributed load adaption in smart grids

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201013

RJ01 Rejection of invention patent application after publication