CN112231770A - Smart power grid data transmission method - Google Patents

Smart power grid data transmission method Download PDF

Info

Publication number
CN112231770A
CN112231770A CN202011206786.4A CN202011206786A CN112231770A CN 112231770 A CN112231770 A CN 112231770A CN 202011206786 A CN202011206786 A CN 202011206786A CN 112231770 A CN112231770 A CN 112231770A
Authority
CN
China
Prior art keywords
data acquisition
acquisition device
signature
smart
intelligent electric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011206786.4A
Other languages
Chinese (zh)
Inventor
胡小明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Polytechnic University
Original Assignee
Shanghai Polytechnic University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Polytechnic University filed Critical Shanghai Polytechnic University
Priority to CN202011206786.4A priority Critical patent/CN112231770A/en
Publication of CN112231770A publication Critical patent/CN112231770A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)

Abstract

The invention discloses a data transmission method for an intelligent power grid, which comprises the following steps: a parameter generation stage: establishing system parameters, and respectively injecting the system parameters into an SCADA system, a plurality of data acquisition devices and a plurality of intelligent electric meters of the intelligent power grid; and a key generation stage: according to system parameters, each data acquisition device generates a first key pair and each intelligent electric meter generates a second key pair; single signature phase: according to the first key pair and the second key pair, each intelligent electric meter disguises real electric energy information and real identity information of the intelligent electric meter and sets a single signature; and (3) an aggregation signature stage: each data acquisition device verifies and aggregates the single signatures of the intelligent electric meters to obtain aggregated signatures; and an information recovery stage: and the SCADA system verifies the aggregated signature of each data acquisition device and recovers the real electric energy information and the real identity information of each intelligent electric meter. The invention improves the data transmission safety, the calculation efficiency and the communication efficiency of the intelligent power grid.

Description

Smart power grid data transmission method
Technical Field
The invention relates to the technical field of data security of smart power grids, in particular to a safe and efficient data transmission method for the smart power grids.
Background
The smart power grid is an intelligent power system, bidirectional communication between a user and the power grid is realized, the user can know information such as power supply capacity, power quality and electricity price in real time, and a power enterprise can obtain detailed power utilization information such as a power bill of the user. However, the convenient function of the smart grid also makes it easier for an illegal attacker to monitor private information in terms of power consumption of the user, and presumes the living habits of the user through the private information in terms of power consumption, and even falsifies or forges the power consumption information of the user, thereby causing economic and other influences or losses to the user.
In order to protect the security of data transmission between the smart meter and a smart grid data monitoring and management center (SCADA), a common method is to encrypt the transmitted data by using a cryptography technique to ensure confidentiality or identify the smart meter to ensure authentification. However, the currently used method does not consider the limited resources (communication and storage) and the low computation capability of the smart grid while ensuring the security (confidentiality, tamper resistance and forgery resistance) of data transmission in the smart grid.
Disclosure of Invention
The invention aims to provide a data transmission method for a smart power grid, which can protect the security of data transmission in the smart power grid and improve the calculation efficiency and the communication efficiency of the smart power grid.
In order to achieve the purpose, the invention is realized by the following technical scheme:
a smart grid data transmission method comprises the following steps:
a parameter generation stage: establishing system parameters, and respectively injecting the system parameters into an SCADA system, a plurality of data acquisition devices and a plurality of intelligent electric meters of the intelligent power grid;
and a key generation stage: according to the system parameters, each data acquisition device generates a first key pair and each intelligent electric meter generates a second key pair;
single signature phase: according to the first key pair and the second key pair, each intelligent electric meter disguises real electric energy information and real identity information of the intelligent electric meter and sets a single signature;
and (3) an aggregation signature stage: each data acquisition device verifies and aggregates the single signatures of the intelligent electric meters to obtain aggregated signatures; and
and an information recovery stage: and the SCADA system verifies the aggregated signature of each data acquisition device and recovers the real electric energy information and the real identity information of each intelligent electric meter.
Preferably, the SCADA system is connected to the plurality of data acquisition devices respectively;
each data acquisition device is connected with a plurality of smart electric meters respectively.
Preferably, the system parameters include:
any prime number, said prime number being represented by q;
a group of addition cycles, the addition cycle being circled by G1Representing the prime number q in order;
a multiplication loop group, the multiplication loop being circled by G2Representing the prime number q in order;
bilinear mapping, said bilinear mapping is represented by e, its mapping relation is G1×G1→G2
A first hash function represented by H1Represents that the mapping relationship is {0,1}*×G1→Zq *
A second hash function of H2Represents that the mapping relationship is {0,1}*×G1→G1(ii) a And
the addition cycle group G1Is denoted by P.
Preferably, the step of the key generation phase comprises:
the first key pair generated by each data acquisition device comprises a first private key and a first public key; wherein the first private key is represented by k, k ∈ Zq *(ii) a The first public key is represented by K, and K is kP;
the second key pair generated by each smart electric meter comprises a second private key and a second public key; wherein the second private key is given by xiDenotes xi∈Zq *I is more than or equal to 1 and less than or equal to n, and n is the number of all the intelligent electric meters connected with each data acquisition device; the second public key is represented by XiIs represented by Xi=xiP。
Preferably, the step of the key generation phase further comprises:
each data acquisition device injects the first private key into the SCADA system, and injects the first public key into a plurality of intelligent electric meters connected with each data acquisition device respectively;
and each intelligent electric meter injects the second public key into the corresponding data acquisition device.
Preferably, the single signature phase step comprises:
each intelligent electric meter conducts disguised calculation on the real electric energy information by adopting the following formula:
Figure BDA0002757285500000031
wherein m isi' represents the electric energy information after disguising each of the smart meters, miRepresenting the real electric energy information, T, of each of the smart metersiRepresenting the current time, RiRepresents an input value and Ri=xiK;
Each intelligent electric meter conducts disguise calculation on the real identity information of the intelligent electric meter by adopting the following formula:
Figure BDA0002757285500000032
wherein the IDi' represents the identity information, ID, of each of the smart meters after disguisingiAnd the identity information represents the reality of each intelligent electric meter.
Preferably, the single signature phase step further comprises:
the single signature of each smart meter is calculated by adopting the following formula:
σi=kH2(mi′||IDi′||Ti,Ri)
wherein sigmaiRepresenting the individual signature of each of the smart meters;
each of the smart meters will (σ)i,mi',IDi',Ti) And sending the data to the corresponding data acquisition device.
Preferably, the aggregate signature phase comprises:
each data acquisition device verifies the received single signature of each intelligent electric meter; the verification condition of the single signature is as follows: e (sigma)i,P)=e(H2(mi'||IDi'||Ti,Ri') K) is true, wherein R isi'=kXi(ii) a If e (σ)i,P)=e(H2(mi'||IDi'||Ti,Ri'), K) is true, and the single signature of each intelligent ammeter is verified to be passed;
each data acquisition device obtains the aggregate signature according to the single signatures of the smart electric meters passing verification, and the aggregate signature of each data acquisition device is calculated by adopting the following formula:
Figure BDA0002757285500000033
wherein σ represents the aggregate signature for each of the data acquisition devices;
each of the data acquisition devices will acquire (σ, (m)i',IDi',Ti) To the SCADA system.
Preferably, the information recovery phase comprises:
the SCADA system verifies the received aggregate signature of each data acquisition device; the verification conditions of the aggregated signature are as follows:
Figure BDA0002757285500000034
whether the result is true or not; if it is
Figure BDA0002757285500000035
If yes, the aggregate signature of each data acquisition device is passed;
and the SCADA system recovers the disguised electric energy information and the disguised identity information which are sent by each data acquisition device and pass the verification so as to obtain the real electric energy information and the real identity information.
Preferably, the SCADA system performs recovery calculation on the disguised electric energy information by using the following formula:
Figure BDA0002757285500000041
the identity information after being disguised by the SCADA system is restored and calculated by adopting the following formula:
Figure BDA0002757285500000042
compared with the prior art, the invention has at least one of the following advantages:
according to the intelligent power grid data transmission method provided by the invention, the intelligent electric meter can disguise the real electric energy information and the real identity information and then transmit the information to the SCADA system, so that the real information of the intelligent power grid data is hidden, the risk that the real information of the intelligent power grid data is exposed or is seen by an unauthorized user is avoided, and the safe transmission of the real electric energy information and the real identity information of the intelligent electric meter is protected.
When the real electric energy information and the real identity information of the intelligent electric meter are subjected to disguise calculation and single signature is set, the product of the second private key of the intelligent electric meter and the first public key of the corresponding data acquisition device can be used as the input value of the first hash function, so that only the corresponding data acquisition device or an authorized user can verify the single signature and recover the real electric energy information and the real identity information of the intelligent electric meter, the risk of leakage, tampering or counterfeiting of the real information of the data of the intelligent power grid is avoided, and the information safety of the whole intelligent power grid is protected.
The data acquisition device can aggregate the single signatures of the intelligent electric meters to obtain the aggregated signature, so that the single signatures of the intelligent electric meters can be verified by the SCADA system only by verifying the aggregated signature once, the calculation efficiency of the SCADA system and the communication efficiency between the intelligent electric meters and the SCADA system are greatly improved, and meanwhile, the storage space is effectively saved.
Drawings
Fig. 1 is a system topology diagram of a data transmission method for a smart grid according to an embodiment of the present invention;
fig. 2 is a flowchart of a data transmission method for a smart grid according to an embodiment of the present invention.
Detailed Description
The smart grid data transmission method proposed by the present invention is further described in detail below with reference to the accompanying drawings and the detailed description. The advantages and features of the present invention will become more apparent from the following description. It is to be noted that the drawings are in a very simplified form and are all used in a non-precise scale for the purpose of facilitating and distinctly aiding in the description of the embodiments of the present invention. To make the objects, features and advantages of the present invention comprehensible, reference is made to the accompanying drawings. It should be understood that the structures, ratios, sizes, and the like shown in the drawings and described in the specification are only used for matching with the disclosure of the specification, so as to be understood and read by those skilled in the art, and are not used to limit the implementation conditions of the present invention, so that the present invention has no technical significance, and any structural modification, ratio relationship change or size adjustment should still fall within the scope of the present invention without affecting the efficacy and the achievable purpose of the present invention.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
With reference to fig. 1 to 2, the present embodiment provides a smart grid data transmission method, including: step S110, parameter generation stage: establishing system parameters, and respectively injecting the system parameters into an SCADA system, a plurality of data acquisition devices and a plurality of intelligent electric meters of the intelligent power grid; step S120, key generation stage: according to the system parameters, each data acquisition device generates a first key pair and each intelligent electric meter generates a second key pair; step S130, single signature stage: according to the first key pair and the second key pair, each intelligent electric meter disguises real electric energy information and real identity information of the intelligent electric meter and sets a single signature; step S140, an aggregation signature stage: each data acquisition device verifies and aggregates the single signatures of the intelligent electric meters to obtain aggregated signatures; and step S150, information recovery stage: and the SCADA system verifies the aggregated signature of each data acquisition device and recovers the real electric energy information and the real identity information of each intelligent electric meter.
With continuing reference to fig. 1, the SCADA system is respectively connected to a plurality of the data acquisition devices; each data acquisition device is connected with a plurality of smart electric meters respectively.
Specifically, in this embodiment, each smart meter may be configured to obtain the electric energy information of each power consumer; each data acquisition device can acquire the electric energy information and the identity information of a plurality of intelligent electric meters and transmit the electric energy information and the identity information to the SCADA system, so that data transmission between the intelligent electric meters and the SCADA system is completed, but the invention is not limited thereto.
With continued reference to fig. 2, the system parameters include: any prime number, said prime number being represented by q; a group of addition cycles, the addition cycle being circled by G1Representing the prime number q in order; a multiplication loop group, the multiplication loop being circled by G2Representing the prime number q in order; bilinear mapping, said bilinear mapping is represented by e, its mapping relation is G1×G1→G2(ii) a A first hash function represented by H1Represents that the mapping relationship is {0,1}*×G1→Zq *(ii) a A second hash function of H2Represents that the mapping relationship is {0,1}*×G1→G1(ii) a And the addition cyclic group G1Is denoted by P.
Specifically, in this embodiment, the system parameter may be established or generated by a trusted authority in the smart grid, and the trusted authority injects the established system parameter into the SCADA system, the plurality of data acquisition devices connected to the SCADA system, and the plurality of smart meters connected to each data acquisition device respectively, so as to perform subsequent calculation, but the invention is not limited thereto.
Referring to fig. 1 and fig. 2, the step S120 includes: the first key pair generated by each data acquisition device comprises a first private key and a first public key; wherein the first private key is represented by k, k ∈ Zq *(ii) a The first public key is represented by K, and K is kP; the second key pair generated by each smart electric meter comprises a second private key and a second public key; wherein the second private key is represented byxiDenotes xi∈Zq *I is more than or equal to 1 and less than or equal to n, and n is the number of all the intelligent electric meters connected with each data acquisition device; the second public key is represented by XiIs represented by Xi=xiP。
It is understood that, in some other embodiments, the step S120 further includes: each data acquisition device injects the first private key into the SCADA system, and injects the first public key into a plurality of intelligent electric meters connected with each data acquisition device respectively; and each intelligent electric meter injects the second public key into the corresponding data acquisition device.
Specifically, in this embodiment, according to the system parameters, each data acquisition device may generate the first private key and the first public key, and each smart meter may generate the second private key and the second public key; the first private key, the first public key, and the second public key may be respectively injected into the SCADA system, the data acquisition device, or the smart meter for subsequent calculation, but the invention is not limited thereto.
Referring to fig. 1 and fig. 2, the step S130 includes: each intelligent electric meter conducts disguised calculation on the real electric energy information by adopting the following formula:
Figure BDA0002757285500000071
wherein m isi' represents the electric energy information after disguising each of the smart meters, miRepresenting the real electric energy information, T, of each of the smart metersiRepresenting the current time, RiRepresents an input value and Ri=xiK;
Each intelligent electric meter conducts disguise calculation on the real identity information of the intelligent electric meter by adopting the following formula:
Figure BDA0002757285500000072
wherein the IDi' represents the identity information, ID, of each of the smart meters after disguisingiAnd the identity information represents the reality of each intelligent electric meter.
It is understood that, in some other embodiments, the step S130 further includes: the single signature of each smart meter is calculated by adopting the following formula:
σi=kH2(mi′||IDi′||Ti,Ri) (3)
wherein sigmaiRepresenting the individual signature of each of the smart meters;
each of the smart meters will (σ)i,mi',IDi',Ti) And sending the data to the corresponding data acquisition device.
Specifically, in this embodiment, each smart meter may obtain the disguised electric energy information after performing xor calculation on the real electric energy information and the first hash function according to formula (1); each intelligent ammeter can also perform exclusive-or calculation on the real identity information and the first hash function according to a formula (2) to obtain the disguised identity information; each smart meter transmits the disguised electric energy information and the disguised identity information to the data acquisition device connected with the smart meter, so that the real data information of the smart grid can be hidden, the risk that the real data information of the smart grid is exposed or seen by an unauthorized user is avoided, and the transmission safety of the real electric energy information and the real identity information of each smart meter is further protected, but the invention is not limited to this.
Specifically, in this embodiment, when each smart meter performs disguise calculation on the real electric energy information and the real identity information and sets the single signature according to formulas (1), (2) and (3), the second private key of each smart meter and the first public key of the corresponding data acquisition device may be used to perform disguise calculation on the real electric energy information and the real identity informationThe product being the input value of said first hash function, Ri=xiAnd K, only the corresponding data acquisition device or an authorized user can verify the single signature and recover the real electric energy information and the real identity information of each smart electric meter, so that the risk of leakage, falsification or counterfeiting of the real information of the smart grid data is avoided, and the information security of the whole smart grid is further protected, but the invention is not limited thereto.
Referring to fig. 1 and fig. 2, the step S140 includes: each data acquisition device verifies the received single signature of each intelligent electric meter; the verification condition of the single signature is as follows: e (sigma)i,P)=e(H2(mi'||IDi'||Ti,Ri') K) is true, wherein R isi'=kXi(ii) a If e (σ)i,P)=e(H2(mi'||IDi'||Ti,Ri'), K) is true, and the single signature of each intelligent ammeter is verified to be passed; each data acquisition device obtains the aggregate signature according to the single signatures of the smart electric meters passing verification, and the aggregate signature of each data acquisition device is calculated by adopting the following formula:
Figure BDA0002757285500000081
wherein σ represents the aggregate signature for each of the data acquisition devices;
each of the data acquisition devices will acquire (σ, (m)i',IDi',Ti) To the SCADA system.
Specifically, in this embodiment, the message transmitted by each smart meter is (σ)i,mi',IDi',Ti) Each data acquisition device can verify the single signature in the data acquisition device, if the single signature of each smart electric meter is verified to pass the verification if the verification condition is met, the corresponding number is obtainedThe data acquisition device receives the message transmitted by each intelligent electric meter, namely (sigma)i,mi',IDi',Ti) (ii) a If the verification condition is not met, the verification condition indicates that the single signature of each intelligent electric meter fails to be verified, and the corresponding data acquisition device refuses to accept the message transmitted by each intelligent electric meter (sigma)i,mi',IDi',Ti) And exit. Each data acquisition device may further aggregate the single signatures of the smart meters passing the verification according to formula (4), so as to obtain an aggregate signature, but the invention is not limited thereto.
Referring to fig. 1 and fig. 2, the step S150 includes: the SCADA system verifies the received aggregate signature of each data acquisition device; the verification conditions of the aggregated signature are as follows:
Figure BDA0002757285500000082
whether the result is true or not; if it is
Figure BDA0002757285500000083
If yes, the aggregate signature of each data acquisition device is passed; and the SCADA system recovers the disguised electric energy information and the disguised identity information which are sent by each data acquisition device and pass the verification so as to obtain the real electric energy information and the real identity information.
It is understood that in some other embodiments, the SCADA system performs the recovery calculation on the disguised power information by using the following formula:
Figure BDA0002757285500000091
the identity information after being disguised by the SCADA system is restored and calculated by adopting the following formula:
Figure BDA0002757285500000092
specifically, in the present embodiment, the message transmitted by each data acquisition device is (σ), (m)i',IDi',Ti) The SCADA system may verify the aggregate signature therein first, and if a verification condition is satisfied, the SCADA system indicates that the aggregate signature of each data acquisition device passes verification, the SCADA system accepts a message (σ, (m)) transmitted by the data acquisition devicei',IDi',Ti) ); if the verification condition is not met, the aggregate signature verification of each data acquisition device is not passed, and the SCADA system refuses to accept the message transmitted by each data acquisition device, namely (sigma, (m)i',IDi',Ti) ) and exit. For each verified message transmitted by the data acquisition device, i.e., (m)i',IDi',Ti) The SCADA system may recover the disguised electric energy information and the disguised identity information according to formulas (5) and (6), so as to obtain the real electric energy information and the real identity information of each smart meter, and further complete the secure data transmission between the smart meters and the SCADA system, but the invention is not limited thereto.
Specifically, in this embodiment, when verifying the single signature of each smart meter and the aggregate signature of each data acquisition device, and recovering the disguised electric energy information and the disguised identity information of each smart meter, R needs to be usedi'=kXiHowever, Ri'=kXiOnly authorized users (such as the data acquisition device and the SCADA system) can obtain the signature, the unauthorized users cannot perform the verification behavior or the information recovery behavior of the single signature or the aggregated signature, so as to ensure the secure data transmission between the smart meter and the SCADA system, but the invention is not limited thereto.
Specifically, in this embodiment, each data acquisition device obtains one aggregate signature by aggregating the single signatures of the plurality of smart meters, so that the SCADA system can verify the single signatures of the plurality of smart meters only by performing verification on the aggregate signature once, thereby greatly improving the calculation efficiency of the SCADA system and the communication efficiency between the smart meters and the SCADA system, and effectively saving the storage space, but the invention is not limited thereto.
In summary, in the method for transmitting data of the smart grid provided by this embodiment, a system parameter may be established by a trusted authority, and the system parameter is respectively injected into the SCADA system, the plurality of data acquisition devices, and the plurality of smart meters of the smart grid; according to the system parameters, each data acquisition device can generate a first secret key, and each intelligent electric meter can generate a second secret key pair; according to the first key pair and the second key pair, each intelligent electric meter can disguise real electric energy information and self real identity information and set a single signature; each data acquisition device can verify and aggregate the single signatures of a plurality of intelligent electric meters so as to obtain an aggregate signature; the SCADA system can verify the aggregate signature of each data acquisition device and recover the real electric energy information and the real identity information of each intelligent electric meter. According to the smart grid data transmission method provided by the embodiment, the real electric energy information and the real identity information of the smart meter can be disguised and then transmitted to the SCADA system, so that the secure transmission of the smart grid data is realized; meanwhile, the SCADA system can verify the single signature of the intelligent electric meters by only verifying the aggregated signature once, so that the calculation efficiency and the communication efficiency are greatly improved, and the storage space is effectively saved.
While the present invention has been described in detail with reference to the preferred embodiments, it should be understood that the above description should not be taken as limiting the invention. Various modifications and alterations to this invention will become apparent to those skilled in the art upon reading the foregoing description. Accordingly, the scope of the invention should be determined from the following claims.

Claims (10)

1. A smart grid data transmission method is characterized by comprising the following steps:
a parameter generation stage: establishing system parameters, and respectively injecting the system parameters into an SCADA system, a plurality of data acquisition devices and a plurality of intelligent electric meters of the intelligent power grid;
and a key generation stage: according to the system parameters, each data acquisition device generates a first key pair and each intelligent electric meter generates a second key pair;
single signature phase: according to the first key pair and the second key pair, each intelligent electric meter disguises real electric energy information and real identity information of the intelligent electric meter and sets a single signature;
and (3) an aggregation signature stage: each data acquisition device verifies and aggregates the single signatures of the intelligent electric meters to obtain aggregated signatures; and
and an information recovery stage: and the SCADA system verifies the aggregated signature of each data acquisition device and recovers the real electric energy information and the real identity information of each intelligent electric meter.
2. The smart grid data transmission method of claim 1,
the SCADA system is respectively connected with the data acquisition devices;
each data acquisition device is connected with a plurality of smart electric meters respectively.
3. The smart grid data transmission method of claim 1, wherein the system parameters comprise:
any prime number, said prime number being represented by q;
a group of addition cycles, the addition cycle being circled by G1Representing the prime number q in order;
a multiplication loop group, the multiplication loop being circled by G2Is represented by the order ofA prime number q;
bilinear mapping, said bilinear mapping is represented by e, its mapping relation is G1×G1→G2
A first hash function represented by H1Represents that the mapping relationship is {0,1}*×G1→Zq *
A second hash function of H2Represents that the mapping relationship is {0,1}*×G1→G1(ii) a And
the addition cycle group G1Is denoted by P.
4. The smart grid data transmission method as claimed in claim 3, wherein the step of the key generation phase comprises:
the first key pair generated by each data acquisition device comprises a first private key and a first public key; wherein the first private key is represented by k, k ∈ Zq *(ii) a The first public key is represented by K, and K is kP;
the second key pair generated by each smart electric meter comprises a second private key and a second public key; wherein the second private key is given by xiDenotes xi∈Zq *I is more than or equal to 1 and less than or equal to n, and n is the number of all the intelligent electric meters connected with each data acquisition device; the second public key is represented by XiIs represented by Xi=xiP。
5. The smart grid data transmission method of claim 4, wherein the key generation phase step further comprises:
each data acquisition device injects the first private key into the SCADA system, and injects the first public key into a plurality of intelligent electric meters connected with each data acquisition device respectively;
and each intelligent electric meter injects the second public key into the corresponding data acquisition device.
6. The smart grid data transmission method as claimed in claim 3, wherein the step of the single signature phase comprises:
each intelligent electric meter conducts disguised calculation on the real electric energy information by adopting the following formula:
Figure FDA0002757285490000021
wherein m isi' represents the electric energy information after disguising each of the smart meters, miRepresenting the real electric energy information, T, of each of the smart metersiRepresenting the current time, RiRepresents an input value and Ri=xiK;
Each intelligent electric meter conducts disguise calculation on the real identity information of the intelligent electric meter by adopting the following formula:
Figure FDA0002757285490000022
wherein the IDi' represents the identity information, ID, of each of the smart meters after disguisingiAnd the identity information represents the reality of each intelligent electric meter.
7. The smart grid data transmission method as recited in claim 6, wherein the single signature phase step further comprises:
the single signature of each smart meter is calculated by adopting the following formula:
σi=kH2(mi′||IDi′||Ti,Ri)
wherein sigmaiRepresenting the individual signature of each of the smart meters;
each of the smart meters will (σ)i,mi',IDi',Ti) Hair-like deviceAnd sending the data to the corresponding data acquisition device.
8. The smart grid data transmission method of claim 7, wherein the aggregate signature phase comprises:
each data acquisition device verifies the received single signature of each intelligent electric meter; the verification condition of the single signature is as follows: e (sigma)i,P)=e(H2(mi'||IDi'||Ti,Ri') K) is true, wherein R isi'=kXi(ii) a If e (σ)i,P)=e(H2(mi'||IDi'||Ti,Ri'), K) is true, and the single signature of each intelligent ammeter is verified to be passed;
each data acquisition device obtains the aggregate signature according to the single signatures of the smart electric meters passing verification, and the aggregate signature of each data acquisition device is calculated by adopting the following formula:
Figure FDA0002757285490000031
wherein σ represents the aggregate signature for each of the data acquisition devices;
each of the data acquisition devices will acquire (σ, (m)i',IDi',Ti) To the SCADA system.
9. The smart grid data transmission method of claim 8, wherein the information recovery phase comprises:
the SCADA system verifies the received aggregate signature of each data acquisition device; the verification conditions of the aggregated signature are as follows:
Figure FDA0002757285490000032
whether the result is true or not; if it is
Figure FDA0002757285490000033
If yes, the aggregate signature of each data acquisition device is passed;
and the SCADA system recovers the disguised electric energy information and the disguised identity information which are sent by each data acquisition device and pass the verification so as to obtain the real electric energy information and the real identity information.
10. The smart grid data transmission method of claim 9,
the SCADA system carries out recovery calculation on the disguised electric energy information by adopting the following formula:
Figure FDA0002757285490000034
the identity information after being disguised by the SCADA system is restored and calculated by adopting the following formula:
Figure FDA0002757285490000035
CN202011206786.4A 2020-11-03 2020-11-03 Smart power grid data transmission method Pending CN112231770A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011206786.4A CN112231770A (en) 2020-11-03 2020-11-03 Smart power grid data transmission method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011206786.4A CN112231770A (en) 2020-11-03 2020-11-03 Smart power grid data transmission method

Publications (1)

Publication Number Publication Date
CN112231770A true CN112231770A (en) 2021-01-15

Family

ID=74122687

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011206786.4A Pending CN112231770A (en) 2020-11-03 2020-11-03 Smart power grid data transmission method

Country Status (1)

Country Link
CN (1) CN112231770A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105245326A (en) * 2015-09-10 2016-01-13 电子科技大学 Intelligent power grid safety communication method based on combination cipher
CN105812128A (en) * 2016-03-09 2016-07-27 湖北工业大学 Malicious data mining attack-resisting data aggregation system and method for smart grid
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid
CN111046411A (en) * 2019-12-27 2020-04-21 北京中电普华信息技术有限公司 Power grid data safe storage method and system
CN111082920A (en) * 2019-12-27 2020-04-28 西南石油大学 Non-interactive verifiable multi-type encrypted data aggregation method facing smart power grid
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111385306A (en) * 2020-03-18 2020-07-07 重庆邮电大学 Anonymous authentication method and system based on tamper-proof equipment in smart power grid

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105245326A (en) * 2015-09-10 2016-01-13 电子科技大学 Intelligent power grid safety communication method based on combination cipher
CN105812128A (en) * 2016-03-09 2016-07-27 湖北工业大学 Malicious data mining attack-resisting data aggregation system and method for smart grid
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111046411A (en) * 2019-12-27 2020-04-21 北京中电普华信息技术有限公司 Power grid data safe storage method and system
CN111082920A (en) * 2019-12-27 2020-04-28 西南石油大学 Non-interactive verifiable multi-type encrypted data aggregation method facing smart power grid
CN111385306A (en) * 2020-03-18 2020-07-07 重庆邮电大学 Anonymous authentication method and system based on tamper-proof equipment in smart power grid

Similar Documents

Publication Publication Date Title
Ni et al. Balancing security and efficiency for smart metering against misbehaving collectors
CN102983971B (en) Certificateless signature algorithm for user identity authentication in network environment
CN113691380B (en) Multidimensional private data aggregation method in smart power grid
CN108683493A (en) The data aggregation method of secret protection is provided in a kind of intelligent grid
CN107483209B (en) Secure signcryption method based on heterogeneous system
CN102025507B (en) Digital copyright management method for protecting digital content consumer privacy
Song et al. OMAP: One-way memory attestation protocol for smart meters
CN112202544B (en) Smart power grid data security aggregation method based on Paillier homomorphic encryption algorithm
CN111385306A (en) Anonymous authentication method and system based on tamper-proof equipment in smart power grid
CN109257183A (en) Arbitration quantum signature method based on quantum migration Teleportation
CN105635135A (en) Encryption system based on attribute sets and relational predicates and access control method
CN112733172A (en) Smart power grid data aggregation scheme based on RSA and differential privacy
CN115001775B (en) Data processing method, device, electronic equipment and computer readable storage medium
CN104077511B (en) A kind of contactless processor card based on Conbined public or double key certification and using method
CN114095162A (en) Connection verification method and device for certificateless power consumption information acquisition system
CN117113420B (en) User power data privacy protection method and protection system for smart grid
Cao et al. A PUF-based lightweight authenticated metering data collection scheme with privacy protection in smart grid
CN108494561B (en) Aggregation electronic signature method with fixed signature length
CN114329621A (en) Block chain cross-chain interactive data integrity verification method
JP5378702B2 (en) Secret authentication system
CN112231770A (en) Smart power grid data transmission method
CN110266492A (en) A kind of traceable ubiquitous electric power Internet of Things identity identifying method
CN115150057A (en) Integrity verification method for block chain cross-chain interactive data calculation result
CN113098684A (en) Intelligent power grid-oriented untraceable blind signature method and system
CN107571768B (en) Intelligent grid electric power method for implanting based on V2G

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination