CN112702341B - Privacy protection-based user electricity consumption data sharing method and system - Google Patents

Privacy protection-based user electricity consumption data sharing method and system Download PDF

Info

Publication number
CN112702341B
CN112702341B CN202011537806.6A CN202011537806A CN112702341B CN 112702341 B CN112702341 B CN 112702341B CN 202011537806 A CN202011537806 A CN 202011537806A CN 112702341 B CN112702341 B CN 112702341B
Authority
CN
China
Prior art keywords
control center
data
platform user
user
consumption data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011537806.6A
Other languages
Chinese (zh)
Other versions
CN112702341A (en
Inventor
王高洲
于航
管荑
王惠剑
徐浩
李琪
刘珅岐
汤耀庭
王聪
张凯
赵晓
付本娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Information and Telecommunication Branch of State Grid Shandong Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
Information and Telecommunication Branch of State Grid Shandong Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Information and Telecommunication Branch of State Grid Shandong Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202011537806.6A priority Critical patent/CN112702341B/en
Publication of CN112702341A publication Critical patent/CN112702341A/en
Application granted granted Critical
Publication of CN112702341B publication Critical patent/CN112702341B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a user electricity consumption data sharing method and system based on privacy protection. The method comprises the following steps: a trusted authority generates an encrypted public key and a private key; the power data acquisition module acquires and encrypts energy consumption data; the data aggregation module aggregates the encrypted data; the control center stores the energy consumption data after aggregation; a platform user registers and obtains a symmetric key generated by a trusted authority; the platform user sends a service request, and when the control center receives the service request, the validity of the platform user is verified; if the platform user is legal, the data in the request range is aggregated on the ciphertext according to the service request, then the aggregated value is decrypted through a private key, corresponding calculation is carried out according to the service type of the request, and then the symmetric key of the platform user is used for encrypting and sending response information; the platform user decrypts the response message using the symmetric key to obtain the requested data. The invention realizes data sharing without revealing privacy and has the characteristics of quick calculation and response.

Description

Privacy protection-based user electricity consumption data sharing method and system
Technical Field
The invention relates to the field of big data privacy protection, in particular to a user electricity consumption data sharing method and system based on privacy protection.
Background
Smart grids are widely considered to be the next generation of power grids. With the help of advanced information and communication technologies, smart grids have developed significantly over the last decades. Unlike traditional power grids, smart grids offer further benefits, and can improve intelligence and efficiency in power generation, transmission, distribution, and consumption.
In the current big data era, new opportunities are being searched by smart grid utilities, and profits are created by mining commercial values of big electric power data, such as energy consumption data and power grid metering data. However, in order to mine the commercial value of the power big data, sensitive data such as user energy consumption data needs to be shared to a framework of a third-party platform in a safe manner, and before this, the privacy problem of the power big data must be well protected. In recent years, a large number of data leakage and privacy leakage events occur, and the events warn us that how to realize the sharing of the smart grid privacy data in a safe manner becomes a key point for solving the problem.
There are a number of approaches in the current state of the art to achieve privacy protection of user private data. For example, a federation blockchain-oriented method is used to prevent privacy disclosure of users, and ensure data transaction functions; and a privacy protection service outsourcing scheme is adopted, and data computing services and the like provided by a third party are directly received in a safe mode. However, the above solutions mostly pay attention to privacy protection in the data transmission phase between the smart meter and the control center, and ignore privacy protection in the data sharing phase between the control center and the service requester.
In addition, the smart grid does not have an energy consumption data sharing platform for protecting privacy at present, and safe energy consumption data sharing service is provided for platform users.
Disclosure of Invention
In order to solve the technical problems, the invention provides a user electricity consumption data sharing method and system based on privacy protection, wherein the system architecture is shown in fig. 1 and comprises a trusted authority, an electric power data acquisition module, a data aggregation module, a control center and a platform user. The method and the device realize the sharing of the power utilization data of the user without revealing data privacy, and have the characteristics of quick calculation and response.
In order to achieve the purpose, the invention adopts the following technical scheme:
a user electricity consumption data sharing method based on privacy protection comprises the following steps:
a trusted authority generates an encrypted public key and a private key;
the power data acquisition module acquires and encrypts energy consumption data, and the encryption is carried out by using a public key;
the data aggregation module aggregates the data encrypted by the power data acquisition module on the ciphertext;
the control center stores the energy consumption data aggregated by the data aggregation module;
a platform user registers and obtains a symmetric key generated by a trusted authority;
the platform user sends a service request, and when the control center receives the service request, the validity of the platform user is verified; if the platform user is legal, the control center aggregates the data in the request range on the ciphertext according to the service request, decrypts the aggregated value through a private key, performs corresponding calculation according to the service type of the request, and encrypts and sends response information by adopting a symmetric key of the platform user;
and the platform user decrypts the response information by using the symmetric key to obtain the required data.
Further, the trusted authority generates an encrypted public key and a private key, specifically:
the trusted authority generates a public key and a private key of a Paillier encryption algorithm: given security parameters
Figure BDA0002854034480000021
Selecting two large prime numbers p and q, satisfying | p | ═ q | ═ k, generating a public key pk ═ n, g, and a private key sk ═ λ, μ;
wherein n ═ pq; g is a random generator and the random generator is,
Figure BDA0002854034480000022
λ=lcm(p-1,q-1);μ=(L(gλmodn2))-1modn, L is defined as L (x) or (x-1)/n;
the public key is issued by a trusted authority, and the private key is distributed to the control center through a secure channel.
Further, the power data acquisition module acquires and encrypts energy consumption data, and the encryption is performed by using a public key, specifically:
at each acquisition time t, the smart meter SMi,jSelecting a random number ri,j,tEncrypting the energy consumption data mi,j,tAnd the square of the energy consumption data
Figure BDA0002854034480000023
The encryption calculation formula is:
Figure BDA0002854034480000024
Figure BDA0002854034480000025
wherein the content of the first and second substances,
Figure BDA0002854034480000026
ci,j,trepresents mi,j,tThe ciphertext of (a) may be encrypted,
Figure BDA0002854034480000027
to represent
Figure BDA0002854034480000028
The ciphertext of (1).
Further, the data aggregation module aggregates the data encrypted by the power data acquisition module on a ciphertext, specifically:
aggregator AGG for data aggregation moduleiReceiving smart meter SMi,jOf a message
Figure BDA0002854034480000031
Polymerizer AGGiFor the received encrypted energy consumption data c of the acquisition time ti,j,tAnd
Figure BDA0002854034480000032
respectively polymerizing, wherein the polymerization calculation formula is as follows:
Figure BDA0002854034480000033
Figure BDA0002854034480000034
wherein the content of the first and second substances,
Figure BDA0002854034480000035
Ci,tdenotes ci,j,tThe polymerization value of (a) is,
Figure BDA0002854034480000036
to represent
Figure BDA0002854034480000037
The polymerization value of (a);
polymerizer AGGiSending information to a control center
Figure BDA0002854034480000038
Further, the platform user registers and obtains a symmetric key generated by a trusted authority, specifically:
platform user PUνRegistering with a trusted authority, wherein N represents the number of platform users, and v is more than or equal to 1 and less than or equal to N;
the trusted authority receives the PU from the platform userνAfter the registration request, a 28bit numeric ID is selectedνPU as platform userνSelecting a random number of 100 bits
Figure BDA0002854034480000039
Trusted authority generating symmetric keyν={sν||IDνPU as platform userνAnd the symmetric key is generatedνSecure distribution to platform users PUνAnd a control center.
Further, the platform user sends a service request, and when the control center receives the service request, the validity of the platform user is verified, specifically:
platform user PUνSending service request messages
Figure BDA00028540344800000311
Wherein, TypeserviceIs a binary number, which represents the service type requested by the user, 0 represents the request mean calculation service, and 1 represents the request variance calculation service; t isstartAnd TendRespectively, a start time and an end time of the platform user request calculation. Collection
Figure BDA00028540344800000310
Representing platform users PUνAn index of the region of interest;
the control centre receives the service request by checking the ID contained in the service request ReqνTo check whether the request is from a registered user; if the ID contained in the ReqνIf the user is legal from the registered user, the control center executes subsequent safety calculation; otherwise, the request is deemed illegal and the control center does not process it.
Further, the control center aggregates data in the request range on the ciphertext according to the service request, decrypts the aggregated value through a private key, performs corresponding calculation according to the service type of the request, encrypts and sends response information by adopting a symmetric key of the platform user, and specifically comprises the following steps:
control center aggregation from TstartTo TendEncrypting the energy consumption data, wherein
Figure BDA0002854034480000041
The polymerization value is recorded as Γ, and the calculation formula of the polymerization value Γ is as follows:
Figure BDA0002854034480000042
the control center decrypts the aggregate value gamma, and the decrypted value is recorded as
Figure BDA0002854034480000043
The calculation formula is as follows:
Figure BDA0002854034480000044
the control center calculates an average mean, and the formula is as follows:
Figure BDA0002854034480000045
where ω is the number of regions requested, i.e., the set
Figure BDA00028540344800000412
τ is from TstartTo TendThe data acquisition times of the intelligent electric meter are counted;
if TypeserviceIf the average value is equal to 0, the control center encrypts the average value by using an AES-128 encryption algorithm, and the average value is recorded as:
ζ=EncAES(mean,keyν)
if TypeserviceWhen 1, the control center further polymerizes and
Figure BDA0002854034480000047
related data, is recorded as
Figure BDA0002854034480000048
The polymerization formula is as follows:
Figure BDA0002854034480000049
control center decryption
Figure BDA00028540344800000411
Is given as
Figure BDA00028540344800000410
The calculation formula is as follows:
Figure BDA0002854034480000051
the control center calculation variance formula is as follows:
Figure BDA0002854034480000052
the control center encryption variance formula is as follows:
ζ=EncAES(var,keyν)
control center to platform user PUνA response message ζ is sent.
Further, the platform user decrypts the response information using the symmetric key to obtain the required data, which specifically includes:
platform user PUνUsing symmetric key by using AES-128 decryption algorithmνDecrypting ζ achieves the desired result, the formula is as follows:
Υ=DecAES(ζ,keyν)
the invention also provides a user electricity consumption data sharing system based on privacy protection, which comprises the following steps:
the trusted authority is used for generating an encrypted public key, a private key and a symmetric key of the platform user;
the electric power data acquisition module is used for acquiring and encrypting the energy consumption data, and the encryption is carried out by using a public key;
the data aggregation module is used for aggregating the data encrypted by the power data acquisition module on the ciphertext;
the control center is used for storing the energy consumption data processed by the data aggregation module, receiving a service request of a platform user, verifying the legality of the platform user, aggregating data in a request range on a ciphertext according to the service request, decrypting an aggregation value through a private key, performing corresponding calculation according to the service type of the request, and encrypting and sending response information by adopting a symmetric key of the platform user;
and the platform user registers and obtains the symmetric key constructed by the trusted authority, sends a service request to the control center, and decrypts the response information of the control center by using the symmetric key to obtain the required data.
The invention has the beneficial effects that:
the invention provides a user electricity consumption data sharing method based on privacy protection, and two Paillier-based algorithms are designed, wherein one algorithm is used for safely acquiring privacy data from geographically distributed intelligent electric meters, and the other algorithm is used for realizing safe calculation of the average value and variance of regional energy consumption data in a given region or in a time period.
According to the invention, the privacy protection of data in the collection, transmission and sharing processes is emphasized, the household energy consumption data can be safely collected from the intelligent electric meter, transmitted to the control center and shared with a third-party platform user, and the privacy of the household energy consumption data cannot be revealed; on the other hand, in actual work, the method can provide efficient services for platform users, such as calculating the mean value and the variance of energy consumption data in a specific period or region area, and has the characteristics of quick calculation and response.
The safe sharing of the power grid data to the entities outside the power grid can effectively mine the value of the power utilization data of the user, help the entities to make decisions such as investment, production and the like, can generate great economic benefits, and has extremely strong practical significance. For example, smart grid data sharing to government agencies: the government can macroscopically control social production and economic operation conditions according to the electricity utilization data and other data, and can also control the effectiveness of relevant decision implementation so as to make better decisions. The power grid is used as a carrier for bearing two main bodies of energy and energy consumption, and a plurality of factors are related to the power grid. Today's energy policies and mechanisms are beyond the judgment based on causal relationships and condition evaluation, and require data-based, correlation-based decisions. Such as: the positioning of the electricity price (especially the stepped electricity price) can be realized only by effectively activating each element and realizing the best effect by carrying out data analysis based on the comprehensive energy behavior data and the production and life factors, the power production cost and other factors. And large-scale implementation of technologies such as new energy, distributed energy, electric vehicles, demand response and the like depends on not only the technical maturity and economy but also whether energy policies and various incentive mechanisms are effective.
Smart grid data sharing to real estate developers: data of the smart power grid are shared to real estate departments, so that the real estate departments can be helped to perform better urban planning and construction, new investment profit modes and new investment profit spaces are developed, and the smart power grid can stand out in increasingly severe market competition. If can judge population density degree and consumption ability according to the power consumption data, if decide whether to build shopping mall amusement park etc. around, realize market positioning, promote customer experience. And on the other hand, the intelligent infrastructure can be realized, and the construction of a smart city is promoted.
Smart grid data sharing to real estate agents: the real estate agent can judge the vacancy rate of the residential buildings according to the electricity utilization data, and therefore accurate vacant house positioning is achieved.
Smart grid data sharing to travel agencies: the travel agent can analyze the distribution situation of the age of community personnel through electricity utilization data, and accurately put travel route advertisements.
The smart grid data sharing is used for producing and selling electric appliance products: the data of the smart grid are fine-grained data, and the demands of products can be controlled macroscopically by analyzing the data of the smart grid, so that supply and demand balance is realized. Meanwhile, the system can help a product seller to make an accurate decision on product quantity scheduling in each region.
Drawings
Fig. 1 is a schematic system architecture diagram of a user electricity consumption data sharing method based on privacy protection according to the present invention.
Fig. 2 is a schematic flow chart of a user electricity consumption data sharing method based on privacy protection according to an embodiment of the present invention.
Fig. 3 is a calculation cost of the aggregator for aggregating the ciphertext energy consumption data of the smart meters according to the number of the smart meters.
FIG. 4 is a graph illustrating the average calculation cost of the control center varying with the number of zones for different data acquisition times according to an embodiment of the present invention.
FIG. 5 shows the variance calculation overhead of the control center as a function of the number of zones for different data acquisition times in accordance with an embodiment of the present invention.
Detailed Description
In order to clearly explain the technical features of the present invention, the following detailed description of the present invention is provided with reference to the accompanying drawings. The following disclosure provides many different embodiments, or examples, for implementing different features of the invention. To simplify the disclosure of the present invention, the components and arrangements of specific examples are described below. Furthermore, the present invention may repeat reference numerals and/or letters in the various examples. This repetition is for the purpose of simplicity and clarity and does not in itself dictate a relationship between the various embodiments and/or configurations discussed. It should be noted that the components illustrated in the figures are not necessarily drawn to scale. Descriptions of well-known components and processing techniques and procedures are omitted so as to not unnecessarily limit the invention.
As shown in fig. 1 and fig. 2, an embodiment of the present invention discloses a method for sharing user power consumption data based on privacy protection, including:
s1) the trusted authority generates an encrypted public key and a private key;
s2) the power data acquisition module acquires and encrypts energy consumption data, and the encryption is carried out by using a public key;
s3) the data aggregation module aggregates the data encrypted by the electric power data acquisition module on the ciphertext;
s4) the control center stores the energy consumption data aggregated by the data aggregation module;
s5) the platform user registers and obtains the symmetric key generated by the trusted authority;
s6) the platform user sends a service request, and when the control center receives the service request, the validity of the platform user is verified; if the platform user is legal, the control center aggregates the data in the request range on the ciphertext according to the service request, decrypts the aggregated value through a private key, performs corresponding calculation according to the service type of the request, and encrypts and sends response information by adopting a symmetric key of the platform user;
s7) the platform user uses the symmetric key to decrypt the response information and obtains the required data.
The above steps are explained in detail below:
s1) the trusted authority generates an encrypted public key and private key:
the invention carries out encryption based on the Paillier encryption algorithm, and in the system initialization process, a trusted authority generates a public key pk ═ n, g and a private key sk ═ λ, μ of the Paillier encryption algorithm for the whole system.
In particular, a security parameter is specified
Figure BDA0002854034480000081
Selecting two large prime numbers p and q, satisfying | p | ═ q | ═ k, calculating n ═ pq, λ ═ lcm (p-1, q-1);
selecting a random generator
Figure BDA0002854034480000082
Calculating μ ═ L (g)λmodn2))-1modn, where L is defined as L (x) ═ x-1)/n;
the public key pk ═ n, g is issued by a trusted authority, and the private key sk ═ λ, μ is distributed to the control center through a secure channel.
S2) the power data acquisition module acquires and encrypts energy consumption data, and the encryption is carried out by using a public key:
the intelligent electric meter of the electric power data acquisition module collects and encrypts current energy consumption data and reports the current energy consumption data to the aggregator of the data aggregation module.
Each intelligent ammeter
Figure BDA0002854034480000083
Collecting and encrypting current energy consumption data, and then reporting it to deployments in the region RiAGG (polymerizer) ofiWherein
Figure BDA0002854034480000084
Figure BDA0002854034480000085
Delta denotes the number of zones (i.e. the number of aggregators AGG),
Figure BDA0002854034480000086
a set of all the zone numbers is represented,
Figure BDA0002854034480000087
represents the set of all aggregator numbers,
Figure BDA0002854034480000088
representing the set of all the smart meter numbers, liDenotes the i-th region RiThe number of smart meters deployed in the house.
At each data acquisition time t, each smart meter SMi,j(
Figure BDA0002854034480000091
j is from 1 to li) Selecting a random number
Figure BDA0002854034480000092
Encrypting the energy consumption data mi,j,tAnd the square of the energy consumption data
Figure BDA0002854034480000093
ci,j,tRepresents mi,j,tThe ciphertext of (a) may be encrypted,
Figure BDA00028540344800000918
to represent
Figure BDA0002854034480000095
The encryption calculation formula of (2) is:
Figure BDA0002854034480000096
Figure BDA0002854034480000097
s3) the data aggregation module aggregates the data encrypted by the power data acquisition module on the ciphertext:
and the aggregator of the data aggregation module aggregates the received encrypted data according to the acquisition time and sends the aggregated encrypted data to the control center.
Polymerizer AGGiReceiving smart meter SMi,jOf a message
Figure BDA0002854034480000098
AGG polymerization of each polymerizeriFor all received liEncrypted energy consumption data c reported by intelligent electric meter at acquisition time ti,j,tAnd
Figure BDA0002854034480000099
separately carrying out polymerization, Ci,tDenotes ci,j,tThe polymerization value of (a) is,
Figure BDA00028540344800000910
to represent
Figure BDA00028540344800000911
The calculation formula of the aggregation is as follows:
Figure BDA00028540344800000912
Figure BDA00028540344800000913
then, each polymerizer AGGiSending information to a control center
Figure BDA00028540344800000914
S4) the control center stores the energy consumption data aggregated by the data aggregation module:
the control center stores the aggregated encrypted data received from all aggregators.
S5) platform user registers and obtains a symmetric key generated by a trusted authority:
each platform user
Figure BDA00028540344800000915
Registering with a trusted authority, where N represents the number, set, of platform users
Figure BDA00028540344800000916
Representing the set of all user numbers, wherein v is more than or equal to 1 and less than or equal to N;
the trusted authority receives the PU from the platform userνAfter the registration request, a 28bit numeric ID is selectedνPU as platform userνAnd then a random number of 100 bits is selected
Figure BDA00028540344800000917
Finally, the trusted authority generates a symmetric keyν={sν||IDν} As platform user PUνAnd the symmetric key is generatedνSecure distribution to platform users PUνAnd a control center.
S6) the platform user sends a service request, and when the control center receives the service request, the validity of the platform user is verified; if the platform user is legal, the control center aggregates the data in the request range on the ciphertext according to the service request, decrypts the aggregated value through a private key, performs corresponding calculation according to the service type of the request, and encrypts and sends response information by adopting a symmetric key of the platform user:
platform user PUνSending service request messages to a control center
Figure BDA0002854034480000101
Wherein, TypeserviceIs a binary number, which represents the service type requested by the user, 0 represents the request mean calculation service, and 1 represents the request variance calculation service; t isstartAnd TendRespectively, a start time and an end time of the platform user request calculation. Collection
Figure BDA0002854034480000102
Representing platform users PUνAn index of the region of interest;
when the control center receives the service request, the ID contained in the service request Req is checkedνTo check whether the request is from a registered user; if the ID contained in the ReqνIf the request is not from the registered user, the request is regarded as illegal and is lost by the control center, and the control center does not process the request;
if the ID contained in the ReqνIf the user is legal from the registered user, the control center executes subsequent security calculation:
control center aggregating all aggregator AGGiReported slave TstartTo TendEncrypting the energy consumption data, wherein
Figure BDA0002854034480000103
These data are aggregated, and the aggregation value is denoted as Γ, and the calculation formula of the aggregation value Γ is:
Figure BDA0002854034480000104
subsequently, the control center decrypts the aggregation value gamma, and the decrypted value is recorded as
Figure BDA0002854034480000105
The calculation formula is as follows:
Figure BDA0002854034480000106
the control center calculates an average mean, and the formula is as follows:
Figure BDA0002854034480000107
where ω is the number of regions requested, i.e., the set
Figure BDA0002854034480000108
τ is from TstartTo TendThe data acquisition times of the intelligent electric meter are counted;
if TypeserviceAnd if the average value is 0, the control center encrypts the average value by using an AES-128 encryption algorithm, and the average value is recorded as:
ζ=EncAES(mean,keyν)
if TypeserviceWhen 1, the control center further polymerizes and
Figure BDA0002854034480000109
related data, as
Figure BDA00028540344800001010
The polymerization formula is as follows:
Figure BDA0002854034480000111
control center decryption
Figure BDA0002854034480000112
Is recorded as
Figure BDA0002854034480000113
The calculation formula is as follows:
Figure BDA0002854034480000114
the control center calculation variance formula is as follows:
Figure BDA0002854034480000115
the control center encryption variance formula is as follows:
ζ=EncAES(var,keyν)
finally, the control center sends PU to the platform userνA response message ζ is sent.
S7) the platform user uses the symmetric key to decrypt the response information and obtains the required data:
after receiving zeta, the platform user PUνUsing symmetric key by using AES-128 decryption algorithmνDecrypting ζ achieves the desired result, the formula is as follows:
Υ=DecAES(ζ,keyν)
the embodiment of the invention also discloses a privacy protection-based user electricity consumption data sharing system, and the system architecture is shown in fig. 1 and comprises:
the trusted authority is used for generating an encrypted public key, a private key and a symmetric key of the platform user;
the electric power data acquisition module is used for acquiring and encrypting the energy consumption data, and the encryption is carried out by using a public key;
the data aggregation module is used for aggregating the data encrypted by the power data acquisition module on the ciphertext;
the control center is used for storing the energy consumption data processed by the data aggregation module, receiving a service request of a platform user, verifying the legality of the platform user, aggregating the data in a request range on a ciphertext according to the service request, decrypting an aggregation value through a private key, performing corresponding calculation according to the service type of the request, and encrypting and sending response information by adopting a symmetric key of the platform user;
and the platform user registers and obtains the symmetric key constructed by the trusted authority, sends a service request to the control center, and decrypts the response information of the control center by using the symmetric key to obtain the required data.
Fig. 3-5 reflect the computational performance of embodiments of the present invention.
The performance evaluation of the embodiment of the invention is operated in the environment of an Intel (R) core (TM) i7-9700 CPU @3.00GHz Windows platform (8GB RAM), and the parameters are set as k 512 and | p | ═ q | ═ r |, andi,j,t512 bits, all
Figure BDA0002854034480000121
FIG. 3 shows the quantity l of smart metersiThe calculation cost of each aggregator for energy consumption data aggregation in the ciphertext is obviously almost equal to liLinearly increased because of each AGGiNeeds to be performed when aggregating encrypted data (l)i-1) multiplication.
Fig. 4 and 5 show the change of the calculation overhead when the control center calculates the mean and the variance, respectively, as the number ω of requested regions increases at different τ. It can be seen that as ω and τ increase, the computational overhead of the control center also increases, and the computational overhead of computing the variance is essentially twice that of computing the mean. The reason is that as ω and/or τ increases, more needs to be in
Figure BDA0002854034480000122
The above multiply-divide operation to calculate the mean and variance. And because the calculated variance includes the calculationAll of the values, the computational overhead of computing the variance is essentially twice that of computing the mean.
Although the embodiments of the present invention have been described with reference to the accompanying drawings, the scope of the present invention is not limited thereto. Various modifications and alterations will occur to those skilled in the art based on the foregoing description. And are neither required nor exhaustive of all embodiments. On the basis of the technical scheme of the invention, various modifications or changes which can be made by a person skilled in the art without creative efforts are still within the protection scope of the invention.

Claims (4)

1. A user electricity consumption data sharing method based on privacy protection is characterized by comprising the following steps:
a trusted authority generates an encrypted public key and a private key;
the data acquisition module acquires, encrypts and aggregates the energy consumption data, wherein the encryption is carried out by using a public key;
the control center stores the energy consumption data processed by the data acquisition module;
a platform user registers and obtains a symmetric key constructed by a trusted authority;
the platform user sends a service request, and when the control center receives the service request, the validity of the platform user is verified; if the platform user is legal, the control center decrypts the corresponding energy consumption data through the private key according to the service request, and encrypts and sends response information by adopting a symmetric key of the platform user;
the platform user decrypts the response information by using the symmetric key to obtain the required data;
the intelligent electric meter collects and encrypts current energy consumption data and reports the current energy consumption data to the aggregator of the region, and the method specifically comprises the following steps:
at each acquisition time t, the smart meter SMi,jSelecting a random number ri,j,tEncrypting the energy consumption data mi,j,tAnd the square of the energy consumption data
Figure FDA0003567735790000011
The encryption calculation formula is:
Figure FDA0003567735790000012
Figure FDA0003567735790000013
wherein the content of the first and second substances,
Figure FDA0003567735790000014
ci,j,trepresents mi,j,tThe ciphertext of (a) may be encrypted,
Figure FDA0003567735790000015
to represent
Figure FDA0003567735790000016
The ciphertext of (1);
intelligent electric meter SMi,jMessage sending
Figure FDA0003567735790000017
Report to aggregator AGGiWhere I ∈ I ═ {1,2, …, δ };
the aggregator aggregates the received encrypted data according to the acquisition time and sends the aggregated data to the control center, and the method specifically comprises the following steps:
polymerizer AGGiFor the received encrypted energy consumption data c of the acquisition time ti,j,tAnd
Figure FDA0003567735790000018
respectively carrying out polymerization, wherein the polymerization calculation formula is as follows:
Figure FDA0003567735790000019
Figure FDA00035677357900000110
wherein I ∈ I ═ {1,2, …, δ }, Ci,tDenotes ci,j,tThe polymerization value of (a) is,
Figure FDA0003567735790000021
to represent
Figure FDA0003567735790000022
The polymerization value of (a);
polymerizer AGGiSending information to a control center
Figure FDA0003567735790000023
The platform user registers and obtains a symmetric key constructed by a trusted authority, specifically:
platform user PUνRegistering with a trusted authority, wherein N represents the number of platform users, and v is more than or equal to 1 and less than or equal to N;
the trusted authority receives the PU from the platform userνAfter the registration request, a 28bit numeric ID is selectedνPU as platform userνSelecting a random number of 100 bits
Figure FDA0003567735790000024
Trusted authority constructed symmetric keyν={sν||IDνPU as platform userνAnd the symmetric key is generatedνSecure distribution to platform users PUνAnd a control center;
the platform user sends a service request, and when the control center receives the service request, the validity of the platform user is verified, specifically:
platform user PUνSending service request message Req ═ { ID ═ IDν‖Typeservice‖Tstart‖Tend‖Ireq}, wherein, TypeserviceIs one to twoA system number representing a service type requested by a user, 0 representing a request for a mean calculation service, and 1 representing a request for a variance calculation service; t isstartAnd TendRespectively, the starting time and the ending time of the platform user request calculation; collection
Figure FDA0003567735790000026
Representing platform users PUνAn index of the region of interest;
the control center receives the service request by checking the ID contained in the service request ReqνTo check whether the request is from a registered user; if the ID contained in the ReqνIf the user is legal from the registered user, the control center executes subsequent safety calculation; otherwise, the request is regarded as illegal, and the control center does not process the request;
the control center decrypts the corresponding energy consumption data through a private key according to the service request, and encrypts and sends response information by adopting a symmetric key of the platform user, which specifically comprises the following steps:
control center aggregation from TstartTo TendEncrypted energy consumption data of (1), wherein I ∈ Ireq(ii) a The polymerization value is recorded as Γ, and the calculation formula of the polymerization value Γ is as follows:
Figure FDA0003567735790000025
the control center decrypts the aggregation value gamma, the decrypted value is recorded as D, and the calculation formula is as follows:
Figure FDA0003567735790000031
the control center calculates an average mean, which is as follows:
Figure FDA0003567735790000032
where ω is the number of regions requestedI.e. set Ireqτ is from TstartTo TendThe data acquisition times of the intelligent electric meter are counted;
if TypeserviceAnd if the average value is 0, the control center encrypts the average value by using an AES-128 encryption algorithm, and the average value is recorded as:
ζ=EncAES(mean,keyν)
if TypeserviceWhen 1, the control center further polymerizes and
Figure FDA0003567735790000033
related data, is recorded as
Figure FDA0003567735790000034
The polymerization formula is as follows:
Figure FDA0003567735790000035
control center decryption
Figure FDA0003567735790000036
Is given as
Figure FDA0003567735790000037
The calculation formula is as follows:
Figure FDA0003567735790000038
the control center calculation variance formula is as follows:
Figure FDA0003567735790000039
the control center encryption variance formula is as follows:
ζ=EncAES(var,keyν)
for control centre to platformHousehold PUνA response message ζ is sent.
2. The privacy protection-based user electricity consumption data sharing method according to claim 1, wherein the trusted authority generates an encrypted public key and a private key, specifically:
the trusted authority generates a public key and a private key of a Paillier encryption algorithm: given security parameters
Figure FDA00035677357900000310
Selecting two large prime numbers p and q, satisfying | p | ═ q | ═ k, generating a public key pk ═ n, g, and a private key sk ═ λ, μ;
wherein n ═ pq; g is a random number generator, and g is a random number generator,
Figure FDA0003567735790000041
λ=lcm(p-1,q-1);μ=(L(gλmodn2))-1modn, L is defined as L (x) or (x-1)/n;
the public key is issued by a trusted authority, and the private key is distributed to the control center through a secure channel.
3. The privacy protection-based user electricity consumption data sharing method according to claim 1, wherein the platform user decrypts the response information by using the symmetric key to obtain the required data, specifically:
platform user PUνUsing symmetric key by using AES-128 decryption algorithmνDecrypting ζ achieves the desired result, the formula is as follows:
Υ=DecAES(ζ,keyν) 。
4. a user electricity consumption data sharing system based on privacy protection is characterized by comprising:
the trusted authority is used for generating an encrypted public key, a private key and a symmetric key of the platform user;
the data acquisition module is used for acquiring, encrypting and aggregating the energy consumption data, and the encryption is carried out by using a public key;
the control center is used for storing the energy consumption data processed by the data acquisition module, receiving a service request of a platform user, verifying the legality of the platform user, decrypting the corresponding energy consumption data through a private key according to the service request, and encrypting and sending response information by adopting a symmetric key of the platform user;
the user platform comprises a plurality of platform users, the platform users register and obtain a symmetric key constructed by a trusted authority, send a service request to the control center, and decrypt response information of the control center by using the symmetric key to obtain required data;
the intelligent electric meter collects and encrypts current energy consumption data and reports the current energy consumption data to the aggregator of the region, and the method specifically comprises the following steps:
at each acquisition time t, the smart meter SMi,jSelecting a random number ri,j,tEncrypting energy consumption data mi,j,tAnd the square of the energy consumption data
Figure FDA0003567735790000042
The encryption calculation formula is:
Figure FDA0003567735790000043
Figure FDA0003567735790000044
wherein the content of the first and second substances,
Figure FDA0003567735790000045
ci,j,trepresents mi,j,tThe ciphertext of (a) may be encrypted,
Figure FDA0003567735790000046
to represent
Figure FDA0003567735790000047
The ciphertext of (1);
smart electric meter SMi,jMessage sending
Figure FDA0003567735790000051
Report to aggregator AGGiWhere I ∈ I ═ {1,2, …, δ };
the aggregator aggregates the received encrypted data according to the acquisition time and sends the aggregated data to the control center, and the method specifically comprises the following steps:
polymerizer AGGiFor the received encrypted energy consumption data c of the acquisition time ti,j,tAnd
Figure FDA0003567735790000052
respectively polymerizing, wherein the polymerization calculation formula is as follows:
Figure FDA0003567735790000053
Figure FDA0003567735790000054
wherein I ∈ I ═ {1,2, …, δ }, Ci,tDenotes ci,j,tThe polymerization value of (a) is,
Figure FDA0003567735790000055
to represent
Figure FDA0003567735790000056
The polymerization value of (a);
polymerizer AGGiSending information to a control center
Figure FDA0003567735790000057
The platform user registers and obtains a symmetric key constructed by a trusted authority, specifically:
platform user PUνRegistering with a trusted authority, where N represents a number of platform usersAmount, v is more than or equal to 1 and less than or equal to N;
the trusted authority receives PU from platform userνAfter the registration request, a 28bit numeric ID is selectedνPU as platform userνSelecting a random number of 100 bits
Figure FDA0003567735790000058
Trusted authority constructed symmetric keyν={sν||IDνPU as platform userνAnd the symmetric key is generatedνSecure distribution to platform users PUνAnd a control center;
the platform user sends a service request, and when the control center receives the service request, the validity of the platform user is verified, specifically:
platform user PUνSending service request message Req ═ { ID ═ IDν‖Typeservice‖Tstart‖Tend‖Ireq}, wherein, TypeserviceIs a binary number, which represents the service type requested by the user, 0 represents the request mean calculation service, and 1 represents the request variance calculation service; t isstartAnd TendRespectively, the starting time and the ending time of the platform user request calculation; collection
Figure FDA0003567735790000059
Representing platform users PUνAn index of the region of interest;
the control center receives the service request by checking the ID contained in the service request ReqνTo check whether the request is from a registered user; if the ID contained in the ReqνIf the user is legal from the registered user, the control center executes subsequent safety calculation; otherwise, the request is regarded as illegal, and the control center does not process the request;
the control center decrypts the corresponding energy consumption data through a private key according to the service request, and encrypts and sends response information by adopting a symmetric key of the platform user, which specifically comprises the following steps:
control center aggregation from TstartTo TendEncrypted energy consumption data of (1), wherein I ∈ Ireq(ii) a The polymerization value is recorded as gamma, and the calculation formula of the polymerization value gamma is as follows:
Figure FDA0003567735790000061
the control center decrypts the aggregation value gamma, the decrypted value is recorded as D, and the calculation formula is as follows:
Figure FDA0003567735790000062
the control center calculates an average mean, which is as follows:
Figure FDA0003567735790000063
where ω is the number of regions requested, set Ireqτ is from TstartTo TendThe data acquisition times of the intelligent electric meter are counted;
if TypeserviceAnd if the average value is 0, the control center encrypts the average value by using an AES-128 encryption algorithm, and the average value is recorded as:
ζ=EncAES(mean,keyν)
if TypeserviceWhen 1, the control center further polymerizes and
Figure FDA0003567735790000064
related data, is recorded as
Figure FDA0003567735790000065
The polymerization formula is as follows:
Figure FDA0003567735790000066
control center decryption
Figure FDA0003567735790000067
Is given as
Figure FDA0003567735790000068
The calculation formula is as follows:
Figure FDA0003567735790000069
the control center calculation variance formula is as follows:
Figure FDA0003567735790000071
the control center encryption variance formula is as follows:
ζ=EncAES(var,keyν)
control center to platform user PUνA response message ζ is sent.
CN202011537806.6A 2020-12-23 2020-12-23 Privacy protection-based user electricity consumption data sharing method and system Active CN112702341B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011537806.6A CN112702341B (en) 2020-12-23 2020-12-23 Privacy protection-based user electricity consumption data sharing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011537806.6A CN112702341B (en) 2020-12-23 2020-12-23 Privacy protection-based user electricity consumption data sharing method and system

Publications (2)

Publication Number Publication Date
CN112702341A CN112702341A (en) 2021-04-23
CN112702341B true CN112702341B (en) 2022-05-27

Family

ID=75509278

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011537806.6A Active CN112702341B (en) 2020-12-23 2020-12-23 Privacy protection-based user electricity consumption data sharing method and system

Country Status (1)

Country Link
CN (1) CN112702341B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113645195B (en) * 2021-07-17 2023-08-08 中国人民解放军战略支援部队信息工程大学 Cloud medical record ciphertext access control system and method based on CP-ABE and SM4
CN114785602B (en) * 2022-04-26 2023-08-25 国网四川省电力公司经济技术研究院 Electricity data safety sharing model, method and system
CN115065505B (en) * 2022-05-24 2023-10-13 西安电子科技大学 Privacy protection method and related device
CN115834064B (en) * 2023-02-23 2023-04-14 北京中电普华信息技术有限公司 Secure multi-party computing method, device, system, equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506453A (en) * 2016-10-09 2017-03-15 南京邮电大学 Electric power big data transmission method and system based on Rapid matching and integrity detection
CN110430050A (en) * 2019-07-31 2019-11-08 湖南匡安网络技术有限公司 A kind of smart grid collecting method based on secret protection
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111294366A (en) * 2020-05-13 2020-06-16 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110162999B (en) * 2019-05-08 2022-06-07 湖北工业大学 Income distribution difference kini coefficient measurement method based on privacy protection
CN110460570B (en) * 2019-07-03 2021-07-23 湖南匡安网络技术有限公司 Smart power grid data encryption method and decryption method with forward security
CN110308691B (en) * 2019-07-26 2021-07-02 湘潭大学 Multidimensional data aggregation and access control method for ubiquitous power Internet of things

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506453A (en) * 2016-10-09 2017-03-15 南京邮电大学 Electric power big data transmission method and system based on Rapid matching and integrity detection
CN110430050A (en) * 2019-07-31 2019-11-08 湖南匡安网络技术有限公司 A kind of smart grid collecting method based on secret protection
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111294366A (en) * 2020-05-13 2020-06-16 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于身份认证和聚合加密的智能电表数据隐私保护方案;吴云等;《华北电力大学学报》;20181031;第38卷(第5期);全文 *

Also Published As

Publication number Publication date
CN112702341A (en) 2021-04-23

Similar Documents

Publication Publication Date Title
CN112702341B (en) Privacy protection-based user electricity consumption data sharing method and system
Xu et al. Efficient and privacy-preserving truth discovery in mobile crowd sensing systems
CN111131148B (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
Rial et al. Privacy-preserving smart metering
CN110536259A (en) A kind of lightweight secret protection data multilevel polymerization calculated based on mist
US10068084B2 (en) Method and system of location-aware certificate based authentication
Dimitriou et al. Privacy-friendly tasking and trading of energy in smart grids
US20170019248A1 (en) Homomorphic Based Method For Distributing Data From One or More Metering Devices To Two or More Third Parties
Zhao et al. Privacy protection scheme based on remote anonymous attestation for trusted smart meters
Ohara et al. Privacy-preserving smart metering with verifiability for both billing and energy management
Chu et al. Privacy-preserving smart metering with regional statistics and personal enquiry services
CN108960552B (en) Charging method based on real-time electricity price and related equipment
CN102934392B (en) Private overlay for information network
Armoogum et al. Privacy of energy consumption data of a household in a smart grid
Peng et al. Bflp: An adaptive federated learning framework for internet of vehicles
Mashima et al. Privacy preserving disclosure of authenticated energy usage data
Vetter et al. Homomorphic primitives for a privacy-friendly smart metering architecture.
Mahmoud et al. Secure data aggregation mechanism for water distribution system using blockchain
Wang et al. Lightweight privacy-preserving data aggregation protocol against internal attacks in smart grid
Sherifl et al. Efficient privacy-preserving aggregation scheme for data sets
CN114221809B (en) Data aggregation system and method for resisting abnormal data and protecting privacy
CN109981295A (en) Conditional anonymity method is realized under a kind of smart grid environment
Ma et al. A multi-stage information protection scheme for CDA-based energy trading market in smart grids
CN114139170A (en) Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption
CN114726529A (en) Smart power grid data aggregation method based on credit consensus mechanism

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant