CN113256886A - Smart grid power consumption statistics and charging system and method with privacy protection function - Google Patents

Smart grid power consumption statistics and charging system and method with privacy protection function Download PDF

Info

Publication number
CN113256886A
CN113256886A CN202110407088.9A CN202110407088A CN113256886A CN 113256886 A CN113256886 A CN 113256886A CN 202110407088 A CN202110407088 A CN 202110407088A CN 113256886 A CN113256886 A CN 113256886A
Authority
CN
China
Prior art keywords
power consumption
ciphertext
user
datagram
privacy protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110407088.9A
Other languages
Chinese (zh)
Other versions
CN113256886B (en
Inventor
张明武
王玉珠
王晶
唐敏
黄位甲
王凌福
李镇安
连跃武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guilin University of Electronic Technology
Original Assignee
Guilin University of Electronic Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guilin University of Electronic Technology filed Critical Guilin University of Electronic Technology
Priority to CN202110407088.9A priority Critical patent/CN113256886B/en
Publication of CN113256886A publication Critical patent/CN113256886A/en
Application granted granted Critical
Publication of CN113256886B publication Critical patent/CN113256886B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F15/00Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity
    • G07F15/003Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity for electricity
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • H02J3/008Circuit arrangements for ac mains or ac distribution networks involving trading of energy or energy transmission rights
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/12Electric charging stations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)
  • Charge And Discharge Circuits For Batteries Or The Like (AREA)

Abstract

The invention discloses a power consumption statistical and charging system and method of a smart grid with privacy protection, comprising an electric power service provider ESP, a polymerization center AC and a smart meter SM; the scheme comprises five parts: the method comprises the steps of system initialization, user datagram generation, invalid signature identification, privacy protection power consumption statistics and charging, and user datagram reading and analysis, so that the existing data aggregation scheme in the smart grid can simultaneously realize the power consumption average value, the variance and the single-user charging with privacy protection.

Description

Smart grid power consumption statistics and charging system and method with privacy protection function
Technical Field
The invention relates to the technical field of smart power grids, in particular to a power consumption counting and charging system and method for a smart power grid with privacy protection.
Background
The Smart Grid (Smart Grid) is a novel modern power Grid with high informatization, automation and interaction characteristics by combining a traditional power Grid and an information and control technology on the basis of a traditional power system. In order to provide more diversified intelligent services, the intelligent power grid acquires statistical characteristics such as the mean variance of the power consumption of the user through the real-time power consumption information of the user, performs real-time power pricing, predicts the power consumption, detects load imbalance and abnormal conditions and the like. However, the electricity consumption data of the user contains the privacy of the user, and if the real-time data is acquired by the adversary and analyzed, the privacy information such as the electricity fee, the work and rest time and the like of the user can be acquired. Therefore, the method for realizing the power consumption statistics and charging of the smart grid with privacy protection is an important subject.
In the current smart grid architecture, an aggregation center sends power consumption data aggregated on a ciphertext to a power service provider through a homomorphic encryption algorithm. In this way, the power service provider only obtains the total power consumption of all users, and cannot meet the requirement that the power service provider knows the uniformity of power consumption distribution through the variance of power consumption data, and can not realize real-time single-user charging.
Disclosure of Invention
The invention aims to provide a power consumption counting and charging system and method of a smart grid with privacy protection, so that the average value, variance and single-user charging of the power consumption with privacy protection can be realized simultaneously by the existing data aggregation scheme in the smart grid.
In order to achieve the above object, in a first aspect, the present invention provides a smart grid power consumption statistics and charging system with privacy protection, including a power service provider, an aggregation center, and a smart meter; the intelligent ammeter is used for acquiring power consumption data of corresponding users in real time; the aggregation center is in two-way communication with the plurality of intelligent electric meters through WiFi, and the intelligent electric meters send the encrypted electricity consumption data to the aggregation center through WiFi; the aggregation center performs bidirectional communication with the power service provider through a wired network, and the aggregation center transmits the statistical electric quantity and the single-user electric charge under the ciphertext to the power service provider through the wired network.
In a second aspect, the present invention provides a method for counting and charging power consumption of a smart grid with privacy protection, which is suitable for the system for counting and charging power consumption of a smart grid with privacy protection according to the first aspect, and includes the following steps:
generating corresponding system parameters and key pairs according to the security parameters, and then generating corresponding keys based on registration requests sent by the aggregation center and the users;
the method comprises the steps that corresponding power consumption data are obtained regularly through an intelligent ammeter, encryption is conducted on the power consumption data, signature packaging is conducted on a generated ciphertext, and then an obtained user datagram is sent to the aggregation center;
identifying all invalid signatures, and re-acquiring the user datagram of the intelligent electric meter corresponding to the invalid signatures for re-verification until all the signatures are successfully verified;
performing privacy protection data aggregation on the obtained user datagram, and sending the ciphertext datagram packaged after digital signature to a power service provider;
and carrying out validity verification on the ciphertext datagram, and after the verification is passed, carrying out decryption on the ciphertext datagram and then calculating the average value, the variance and the single-user electricity charge.
Generating corresponding system parameters and key pairs according to the security parameters, and then generating corresponding keys based on registration requests sent by the aggregation center and the users, wherein the key pairs comprise:
generating corresponding elliptic curve parameters according to the first safety parameters, and generating bilinear parameters through a combined order bilinear pair generator based on the second safety parameters;
acquiring a registration request sent by an aggregation center to a power service provider, and generating a pair of keys;
a registration request sent by a user to an electric power service provider is obtained, and a pair of keys is generated.
Wherein, regularly acquire corresponding power consumption data through smart electric meter, and right power consumption data encrypt and carry out signature packing to the ciphertext that generates, then send the user datagram that obtains to the aggregation center, include:
in a set charging period, regularly acquiring power consumption data of a user by using an intelligent ammeter, and encrypting the power consumption data by using a BGN public key encryption system;
signing the encrypted electricity consumption data based on a randomly acquired random number;
and packaging the encrypted power consumption data and the corresponding signature into a user datagram, and sending the user datagram to the aggregation center.
Wherein, carry out the data aggregation of privacy protection to the user datagram who obtains to send the ciphertext datagram of packing after the digital signature to the electric power service provider, include:
in a set charging period, carrying out total electric quantity aggregation and variance aggregation on all the user datagrams, and obtaining a ciphertext of power consumption statistics and single-user electricity charge based on the real-time electricity price of the corresponding period;
and carrying out digital signature on the ciphertext, packaging the ciphertext and the corresponding digital signature into a ciphertext datagram and sending the ciphertext datagram to the power service provider.
The method comprises the following steps of carrying out validity verification on the ciphertext datagram, decrypting the ciphertext datagram after the verification is passed, and then calculating the mean value, the variance and the single-user electricity charge, and comprises the following steps:
verifying the time stamp and the signature validity based on the signature verification criterion;
after the verification is successful, carrying out conditional exhaustive brute force cracking by using a private key, and solving a plurality of corresponding discrete logarithms under the condition of set time complexity to obtain a plurality of corresponding parameters and the electric charge in a set charging period;
and calculating the average value and the variance of the electricity consumption in the set charging period according to the plurality of parameters.
The invention relates to a power consumption counting and charging system and method of a smart grid with privacy protection.A power service provider generates corresponding system parameters and key pairs according to security parameters, and then generates corresponding keys based on registration requests sent by a convergence center and users; the method comprises the steps that corresponding power consumption data are obtained regularly through an intelligent ammeter, encryption is conducted on the power consumption data, signature packaging is conducted on a generated ciphertext, and then an obtained user datagram is sent to the aggregation center; the aggregation center identifies all invalid signatures, and re-acquires the user datagram of the intelligent electric meter corresponding to the invalid signatures for re-verification until all the signatures are successfully verified; the aggregation center performs privacy protection data aggregation on the obtained user datagram and sends the ciphertext datagram packaged after digital signature to the power service provider; and the power service provider verifies the legality of the ciphertext datagram, decrypts the ciphertext datagram after the verification is passed, and calculates the mean value, the variance and the single-user electricity charge, so that the existing data aggregation scheme in the smart grid can simultaneously realize the electricity consumption mean value, the variance and the single-user charging with privacy protection.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flow chart of a power consumption statistics and charging system for a smart grid with privacy protection provided by the invention.
FIG. 2 is a schematic diagram illustrating steps of a method for counting and charging power consumption of a smart grid with privacy protection according to the present invention.
Fig. 3 is a schematic diagram of a system initialization process provided by the present invention.
Fig. 4 is a schematic diagram of a user datagram generation flow provided by the present invention.
Fig. 5 is a schematic diagram of a power consumption counting and charging process for privacy protection provided by the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are illustrative and intended to be illustrative of the invention and are not to be construed as limiting the invention.
In the description of the present invention, "a plurality" means two or more unless specifically defined otherwise.
Referring to fig. 1, the present invention provides a smart grid power consumption statistics and billing system with privacy protection, which includes a power service provider (ESP), an Aggregation Center (AC), and a Smart Meter (SM); the intelligent ammeter is used for acquiring power consumption data of corresponding users in real time; the aggregation center is in bidirectional communication with a plurality of intelligent electric meters through WiFi (Wireless Fidelity), and the intelligent electric meters send encrypted power consumption data to the aggregation center through WiFi; the aggregation center performs bidirectional communication with the power service provider through a wired network, and the aggregation center transmits the statistical electric quantity and the single-user electric charge under the ciphertext to the power service provider through the wired network.
In this embodiment, it is assumed that there are m users in the systemUiThe intelligent electric meter SM consists of intelligent electric meters SMs and intelligent equipment which are deployed in the home of a certain user and is used for collecting the power consumption data of the user in real time; the aggregation center AC performs bidirectional communication with the m intelligent electric meters SMs through WiFi, and the intelligent electric meters SM transmits the encrypted user electric quantity data to the aggregation center AC through WiFi; the aggregation center AC carries out bidirectional communication with the electric power service provider ESP through a wired network, and the aggregation center AC sends the statistical electric quantity and the single-user electric charge under the ciphertext to the electric power service provider ESP by using the wired network.
Before the user sends the electricity consumption to the aggregation center, the electricity consumption is encrypted through a homomorphic encryption algorithm, and the encrypted data is digitally signed, so that the confidentiality and the integrity of the electricity consumption information can be realized. The aggregation center first identifies invalid signatures in the batch authentication for received user datagrams. After the verification is passed, the aggregation center performs operations such as summation aggregation, square sum aggregation, single-user dynamic charging and the like on the user datagram on the ciphertext, and the user privacy cannot be revealed in the process. Finally, the power service provider decrypts the ciphertext by using the private key of the power service provider, and obtains the average value and the variance of the power consumption of the user through calculation, and the dynamic power consumption of a single user can not be obtained, so that the privacy of the user is protected. Meanwhile, ciphertext is transmitted in the channel, digital signature is realized, and confidentiality and integrity of data can be guaranteed. Therefore, the invention has high privacy protection safety.
Referring to fig. 1 and fig. 2, the present invention provides a method for counting and charging power consumption of a smart grid with privacy protection, which is suitable for the system for counting and charging power consumption of a smart grid with privacy protection, and includes the following steps:
s100, generating corresponding system parameters and key pairs according to the security parameters, and then generating corresponding keys based on registration requests sent by the aggregation center and the users.
Specifically, as shown in FIG. 3, the system initializes. The method mainly comprises the steps of generating system parameters and registering system entities.
And generating a system parameter and encryption and decryption key pair.
Specifically, step 1.1: the ESP generates a system parameter and key pair by performing the following steps;
step 1.1.1: ESP selects the first safety parameter k1Generating elliptic curve parameters, where p is the prime field FpP is E (F)p) The first order is a base point of a prime number q, a and b are coefficients of an elliptic curve E, and H is a one-way safe hash function;
step 1.1.2: ESP selection selects the second safety parameter k2Output by a Composite Bilinear Generator
Figure BDA0003022764780000051
Wherein n ═ p1p2,p1p2Is a large prime number of equal length, Ga,GbIs two cyclic groups with order n, G is GaThe generation element of (a) is generated,
Figure BDA0003022764780000052
is a non-degenerate bilinear map, and selects GaP of (a)1Generator of order subgroup
Figure BDA0003022764780000053
The public key is
Figure BDA0003022764780000054
The private key is p1
Step 1.2: ESP publishing system parameters;
step 1.2.1: ESP publishing system common parameter
Figure BDA0003022764780000055
Secret master key p1}。
Registration of the aggregation center AC.
Specifically, when the aggregation center AC in the area registers itself in the system, an integer is selected randomly at first
Figure BDA0003022764780000056
As its own private key and calculates the corresponding public key YAC=xACP。
And registering the smart meters SMs.
In particular, when the user Ui(i 1, 2.. m.) when added to the system, he will randomly choose an integer number
Figure BDA0003022764780000061
As its own private key and calculates the corresponding public key Yi=xiP。
S200, acquiring corresponding power consumption data periodically through the intelligent electric meter, encrypting the power consumption data, signing and packaging the generated ciphertext, and then sending the obtained user datagram to the aggregation center.
Specifically, as shown in fig. 4, the specific steps of generating the user datagram are as follows:
user data is encrypted.
Specifically, the smart meter SM periodically collects the data of the power consumption of the user, assuming that the period is T, and each charging period has μ periods (T)1,T2,...,Tu) More specifically, user UiCollecting its power consumption data di,j,di,jData representing the jth period of the ith user, and di,jIs less than D, and uses BGN (Boneh-Goh-Nissim) public key encryption system to encrypt the power consumption data Di,jEncrypting, and randomly selecting an integer by a user Ui
Figure BDA0003022764780000062
Computing ciphertext
Figure BDA0003022764780000063
And signing the encrypted data.
In particular, user UiRandomly selecting integers
Figure BDA0003022764780000064
And (4) calculating.
Ri,j=ki,jP,ri,j=x(Ri,j) (modq) wherein Ri,jIs a coordinate point, r, shaped as (x, y)i,jIs Ri,jX-axis coordinate values of (c).
Figure BDA0003022764780000069
Wherein T is the current timestamp, and the purpose is to prevent replay attack;
Figure BDA00030227647800000610
representing a user UiIdentity, ID ofACRepresenting the identity of the aggregation center AC.
Sending the user datagram to the aggregation center AC.
Specifically, the ciphertext sending user datagram and the signature are packaged into a user report
Figure BDA0003022764780000068
And sent to the aggregation centre AC.
S300, identifying all invalid signatures, and re-acquiring the user datagram of the intelligent electric meter corresponding to the invalid signatures for re-verification until all the signatures are successfully verified.
In particular, the aggregation center AC first checks the time stamp T and the signature (R)i,j,si,j) The signature verification passes and verifies whether the following formula is established or not, and if so, the verification passes.
Figure BDA0003022764780000065
To verify more efficiently, the AC chooses an integer randomly
Figure BDA0003022764780000066
The following steps are carried out:
(1) computing
Figure BDA0003022764780000067
Where Σ is the accumulated sign, if α0If the batch verification is passed, if the batch verification is 0, executing step S400; otherwise, executing the next step;
(2) computing
Figure BDA0003022764780000071
Find if there is a satisfaction alpha1=λ1α01λ 1, 2.., m)1If present, then only lambda is output1The individual signature is an invalid signature and exits the algorithm; if the signature does not exist, the existence of at least two invalid signatures is indicated, and the next step is carried out;
(3) computing
Figure BDA0003022764780000072
Find if there is a satisfaction alpha2=(λ1211λ2α021,2,.. m), if present, the λ -th output1And lambda2The individual signature is an invalid signature and exits the algorithm; if the signature does not exist, the fact that at least three invalid signatures exist is shown, the integer w is set to be 3, and the next step is carried out;
(4) computing
Figure BDA0003022764780000073
Find if (lambda)12,...,λw) Satisfy the requirement of
Figure BDA0003022764780000074
Wherein p istIs referred to in relation to (λ)12,...,λw) If there is (lambda) that satisfies the condition12,...,λw) Output the lambda-th1A signature, lambda2Individual signature, …, lambdawIf the signature is an invalid signature, performing signature independent verification; if not (lambda)12,...,λw) Description of the invention toAnd (4) invalidating w +1 signatures, making w equal to w +1, and repeating the step (4).
All received signatures are verified;
and (4) for all identified invalid signatures, enabling the corresponding intelligent electric meters to send data again and carry out individual verification, and finally enabling all signatures to pass verification.
S400, carrying out privacy protection data aggregation on the obtained user datagram, and sending the ciphertext datagram packaged after digital signature to the power service provider.
Specifically, as shown in fig. 5, the specific steps of the privacy protection electricity consumption statistics and charging are as follows:
step 4.1: counting and charging the electricity consumption with privacy protection;
step 4.1.1: after the batch verification is passed, the aggregation center AC performs the following aggregation steps:
at TjAnd (3) total electric quantity polymerization in a period:
Figure BDA0003022764780000081
at TjVariance aggregation within a period:
Figure BDA0003022764780000082
suppose that in each period TjElectricity price in is ρjDynamic electricity charge P of single user in a charging periodi
Figure BDA0003022764780000083
Step 4.2: signing the generated ciphertext;
step 4.2.1: AC random selection of polymerization centers
Figure BDA0003022764780000084
And (3) calculating:
Rj=kjP,rj=x(Rj) (modq) wherein x (R)j) Is RjThe x-axis coordinate value of (a),
Figure BDA0003022764780000085
wherein, IDESPRepresents the identity of the power service provider ESP, T being the current timestamp, with the aim of preventing replay attacks;
in addition, it should be noted that the user charging requires aggregation of the single-user electricity charges for one charging period, so the signature is performed only after one charging period is finished, and the signature is performed only on the total electricity quantity and the variance aggregation ciphertext at other times;
step 4.3: sending the ciphertext datagram;
step 4.31: packaging the aggregated ciphertext and signaturej,1||cj,2||Pi||IDAC||IDESP||T||Rj||sjAnd sent to the ESP.
And S500, carrying out validity verification on the ciphertext datagram, and after the verification is passed, carrying out decryption on the ciphertext datagram and then calculating the mean value, the variance and the single-user electricity charge.
Specifically, step 5.1: verifying the received signature;
step 5.1.1: ESP first checks the time stamp T and the signature (R)j,sj) If the signature verification passes the verification result, the verification passes;
Rj=sj -1H(cj,1||cj,2||Pi||IDAC||IDESP||T)P+sj -1rj YAC
step 5.2: decrypting and calculating the received ciphertext;
step 5.2.1: after the verification is passed, because
Figure BDA0003022764780000086
Lambda decryption method according to Pollard, ESP utilizing private key p1Performing conditional exhaustive brute force cracking, under the condition of time complexity
Figure BDA0003022764780000087
Can effectively solve discrete logarithm under the condition of (1) and further obtain
Figure BDA0003022764780000091
Similarly, ESP can effectively solve discrete logarithm
Figure BDA0003022764780000092
Further obtain
Figure BDA0003022764780000093
ESP can effectively solve discrete logarithm
Figure BDA0003022764780000094
Further obtain user UiElectric charge in one billing period
Figure BDA0003022764780000095
Step 5.2.2: for that obtained by decryption
Figure BDA0003022764780000096
The ESP can calculate the period TjAverage and variance statistics of power usage within:
mean value:
Figure BDA0003022764780000097
variance:
Figure BDA0003022764780000098
finally, the ESP can further perform analysis processes such as power distribution equalization, power consumption abnormality detection and the like under the condition of protecting the privacy of the power consumption data of the user according to the statistical data.
The invention realizes a power consumption statistics and charging scheme of an intelligent power grid with privacy protection based on a BGN homomorphic encryption algorithm, the scheme not only realizes the average value, variance and single-user charging of the power consumption of users under the privacy protection, but also realizes the identification of invalid signatures to defend hostile insertion of invalid signatures for attack.
Some terms or terms designed by the examples of this invention are described below:
ESP: an Electric power Service Provider (Electric Service Provider);
AC: a polymerization Center (Aggregation Center);
SM: smart meters (smartmeters);
IDUi: representing a user UiThe identity of (a);
IDAC: represents the identity of the aggregation center AC;
IDESP: represents the identity of the power service provider ESP;
m: representing the number of all users in a region, m being an integer;
and mD: represents the product of m and D, where m and D are both integers;
BGN: a Boneh-Goh-Nissim public key encryption system;
n: n is a total number, n ═ p1p2
Ga,Gb: two cyclic groups of order n;
g:Gaa generator of (2);
Figure BDA0003022764780000099
Ga×Ga→Gbis a bilinear map;
ECDSA: elliptic Curve Digital Signature algorithm (Elliptic Curve Digital Signature algorithm);
Fp: prime number field Fp
E(Fp): is defined in prime number field FpCurve E (F) abovep);
P: the base point with prime number q on the elliptic curve of ECDSA, p belongs to E (F)p);
xP: x times the point P on the elliptic curve;
Figure BDA0003022764780000101
x is a positive integer not greater than q, i.e., x ═ 1, 2.
H: a secure hash function;
mod n: modulo n arithmetic, e.g., 23mod7 ═ 2;
the invention relates to a power consumption counting and charging system and method of a smart grid with privacy protection.A power service provider generates corresponding system parameters and key pairs according to security parameters, and then generates corresponding keys based on registration requests sent by a convergence center and users; the method comprises the steps that corresponding power consumption data are obtained regularly through an intelligent ammeter, encryption is conducted on the power consumption data, signature packaging is conducted on a generated ciphertext, and then an obtained user datagram is sent to the aggregation center; the aggregation center identifies all invalid signatures, and re-acquires the user datagram of the intelligent electric meter corresponding to the invalid signatures for re-verification until all the signatures are successfully verified; the aggregation center performs privacy protection data aggregation on the obtained user datagram and sends the ciphertext datagram packaged after digital signature to the power service provider; and the power service provider verifies the legality of the ciphertext datagram, decrypts the ciphertext datagram after the verification is passed, and calculates the mean value, the variance and the single-user electricity charge, so that the existing data aggregation scheme in the smart grid can simultaneously realize the electricity consumption mean value, the variance and the single-user charging with privacy protection.
While the invention has been described with reference to a preferred embodiment, it will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (6)

1. A power consumption statistical and charging system with privacy protection for a smart grid is characterized in that,
the system comprises an electric power service provider, an aggregation center and a smart meter; the intelligent ammeter is used for acquiring power consumption data of corresponding users in real time; the aggregation center is in two-way communication with the plurality of intelligent electric meters through WiFi, and the intelligent electric meters send the encrypted electricity consumption data to the aggregation center through WiFi; the aggregation center performs bidirectional communication with the power service provider through a wired network, and the aggregation center transmits the statistical electric quantity and the single-user electric charge under the ciphertext to the power service provider through the wired network.
2. The method for counting and charging the power consumption of the smart grid with privacy protection is suitable for the system for counting and charging the power consumption of the smart grid with privacy protection as claimed in claim 1, and is characterized by comprising the following steps of:
generating corresponding system parameters and key pairs according to the security parameters, and then generating corresponding keys based on registration requests sent by the aggregation center and the users;
the method comprises the steps that corresponding power consumption data are obtained regularly through an intelligent ammeter, encryption is conducted on the power consumption data, signature packaging is conducted on a generated ciphertext, and then an obtained user datagram is sent to the aggregation center;
identifying all invalid signatures, and re-acquiring the user datagram of the intelligent electric meter corresponding to the invalid signatures for re-verification until all the signatures are successfully verified;
performing privacy protection data aggregation on the obtained user datagram, and sending the ciphertext datagram packaged after digital signature to a power service provider;
and carrying out validity verification on the ciphertext datagram, and after the verification is passed, carrying out decryption on the ciphertext datagram and then calculating the average value, the variance and the single-user electricity charge.
3. The method for power consumption statistics and charging for smart grids with privacy protection as claimed in claim 2, wherein the step of generating corresponding system parameters and key pairs according to the security parameters and then generating corresponding keys based on registration requests issued by the aggregation center and the users comprises:
generating corresponding elliptic curve parameters according to the first safety parameters, and generating bilinear parameters through a combined order bilinear pair generator based on the second safety parameters;
acquiring a registration request sent by an aggregation center to a power service provider, and generating a pair of keys;
a registration request sent by a user to an electric power service provider is obtained, and a pair of keys is generated.
4. The method for counting and charging power consumption of the smart grid with privacy protection as claimed in claim 2, wherein the step of periodically obtaining the corresponding power consumption data through the smart meter, encrypting the power consumption data and signing and packaging the generated ciphertext and then sending the obtained user datagram to the aggregation center comprises the steps of:
in a set charging period, regularly acquiring power consumption data of a user by using an intelligent ammeter, and encrypting the power consumption data by using a BGN public key encryption system;
signing the encrypted electricity consumption data based on a randomly acquired random number;
and packaging the encrypted electricity consumption data and the corresponding signature into a user datagram, and sending the user datagram to the aggregation center.
5. The method for counting and charging power consumption of the smart grid with privacy protection as claimed in claim 2, wherein the step of performing privacy protection data aggregation on the obtained user datagram and sending the ciphertext datagram packaged after digital signature to the power service provider comprises the following steps:
in a set charging period, carrying out total electric quantity aggregation and variance aggregation on all the user datagrams, and obtaining a ciphertext of power consumption statistics and single-user electricity charge based on the real-time electricity price of the corresponding period;
and carrying out digital signature on the ciphertext, packaging the ciphertext and the corresponding digital signature into a ciphertext datagram and sending the ciphertext datagram to the power service provider.
6. The method for counting and charging power consumption of the smart grid with privacy protection as claimed in claim 2, wherein the step of verifying the validity of the ciphertext datagram and after the verification is passed, the step of calculating the mean value, the variance and the single-user electricity charge after decrypting the ciphertext datagram comprises the steps of:
verifying the time stamp and the signature validity based on the signature verification criterion;
after the verification is successful, carrying out conditional exhaustive brute force cracking by using a private key, and solving a plurality of corresponding discrete logarithms under the condition of set time complexity to obtain a plurality of corresponding parameters and the electric charge in a set charging period;
and calculating the average value and the variance of the electricity consumption in the set charging period according to the plurality of parameters.
CN202110407088.9A 2021-04-15 2021-04-15 Smart grid power consumption statistics and charging system and method with privacy protection function Active CN113256886B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110407088.9A CN113256886B (en) 2021-04-15 2021-04-15 Smart grid power consumption statistics and charging system and method with privacy protection function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110407088.9A CN113256886B (en) 2021-04-15 2021-04-15 Smart grid power consumption statistics and charging system and method with privacy protection function

Publications (2)

Publication Number Publication Date
CN113256886A true CN113256886A (en) 2021-08-13
CN113256886B CN113256886B (en) 2022-12-09

Family

ID=77220903

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110407088.9A Active CN113256886B (en) 2021-04-15 2021-04-15 Smart grid power consumption statistics and charging system and method with privacy protection function

Country Status (1)

Country Link
CN (1) CN113256886B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115629783A (en) * 2022-10-27 2023-01-20 北方工业大学 Model updating method for keeping privacy and resisting abnormal data in mobile crowd sensing

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006006124A1 (en) * 2004-07-08 2006-01-19 Koninklijke Philips Electronics N.V. Method of providing digital certificate functionality
US7890763B1 (en) * 2007-09-14 2011-02-15 The United States Of America As Represented By The Director, National Security Agency Method of identifying invalid digital signatures involving batch verification
US20120039473A1 (en) * 2010-08-16 2012-02-16 International Business Machines Corporation Efficient Implementation Of Fully Homomorphic Encryption
CN203134009U (en) * 2013-04-03 2013-08-14 威胜集团有限公司 Near field communication (NFC) gas meter
CN103490880A (en) * 2013-10-07 2014-01-01 西安电子科技大学 Power counting and charging method with private protection function in intelligent power grid
CN104125074A (en) * 2014-08-12 2014-10-29 国家电网公司 Charging method with privacy protection in smart power grid
CN104767763A (en) * 2015-04-28 2015-07-08 湖北工业大学 Privacy protecting area user electricity quantity aggregation system and method for intelligent power grid
CN105812128A (en) * 2016-03-09 2016-07-27 湖北工业大学 Malicious data mining attack-resisting data aggregation system and method for smart grid
CN107172043A (en) * 2017-05-15 2017-09-15 西安邮电大学 A kind of smart power grid user sale of electricity method based on homomorphic cryptography
CN107194185A (en) * 2017-05-31 2017-09-22 湖北工业大学 A kind of chro-matography and method with secret protection
US20170358168A1 (en) * 2016-06-08 2017-12-14 Sichuan Energy Internet Research Institute, Tsinghua University Systems and methods for wireless charging stations
CN108076057A (en) * 2017-12-14 2018-05-25 北京中星仝创科技有限公司 A kind of data security system and method based on block chain
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid
CN108737115A (en) * 2018-06-20 2018-11-02 湖北工业大学 A kind of efficient privately owned property set intersection method for solving with secret protection
EP3534323A1 (en) * 2018-03-02 2019-09-04 Panasonic Intellectual Property Corporation of America Control method, controller, data structure, and power transaction system
KR102067053B1 (en) * 2018-09-10 2020-01-16 국민대학교산학협력단 Apparatus and method for verifying the safety of multivariate quadratic equations-based post quantum signature schemes
CN111737708A (en) * 2020-05-26 2020-10-02 桂林电子科技大学 Verifiable deletion method and system supporting efficient update of outsourced data

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006006124A1 (en) * 2004-07-08 2006-01-19 Koninklijke Philips Electronics N.V. Method of providing digital certificate functionality
US7890763B1 (en) * 2007-09-14 2011-02-15 The United States Of America As Represented By The Director, National Security Agency Method of identifying invalid digital signatures involving batch verification
US20120039473A1 (en) * 2010-08-16 2012-02-16 International Business Machines Corporation Efficient Implementation Of Fully Homomorphic Encryption
CN203134009U (en) * 2013-04-03 2013-08-14 威胜集团有限公司 Near field communication (NFC) gas meter
CN103490880A (en) * 2013-10-07 2014-01-01 西安电子科技大学 Power counting and charging method with private protection function in intelligent power grid
CN104125074A (en) * 2014-08-12 2014-10-29 国家电网公司 Charging method with privacy protection in smart power grid
CN104767763A (en) * 2015-04-28 2015-07-08 湖北工业大学 Privacy protecting area user electricity quantity aggregation system and method for intelligent power grid
CN105812128A (en) * 2016-03-09 2016-07-27 湖北工业大学 Malicious data mining attack-resisting data aggregation system and method for smart grid
US20170358168A1 (en) * 2016-06-08 2017-12-14 Sichuan Energy Internet Research Institute, Tsinghua University Systems and methods for wireless charging stations
CN107172043A (en) * 2017-05-15 2017-09-15 西安邮电大学 A kind of smart power grid user sale of electricity method based on homomorphic cryptography
CN107194185A (en) * 2017-05-31 2017-09-22 湖北工业大学 A kind of chro-matography and method with secret protection
CN108076057A (en) * 2017-12-14 2018-05-25 北京中星仝创科技有限公司 A kind of data security system and method based on block chain
EP3534323A1 (en) * 2018-03-02 2019-09-04 Panasonic Intellectual Property Corporation of America Control method, controller, data structure, and power transaction system
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid
CN108737115A (en) * 2018-06-20 2018-11-02 湖北工业大学 A kind of efficient privately owned property set intersection method for solving with secret protection
KR102067053B1 (en) * 2018-09-10 2020-01-16 국민대학교산학협력단 Apparatus and method for verifying the safety of multivariate quadratic equations-based post quantum signature schemes
CN111737708A (en) * 2020-05-26 2020-10-02 桂林电子科技大学 Verifiable deletion method and system supporting efficient update of outsourced data

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
杨康: "物联网环境下基于椭圆曲线的安全认证机制研究", 《中国优秀硕士学位论文电子期刊网信息科技辑》 *
沈华,张明武: "一种隐私保护的智能电网多级用户电量聚合控制方案", 《密码学报》 *
阮文静: "分布式密钥管理及其应用", 《中国优秀硕士学位论文全文数据库信息科技辑》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115629783A (en) * 2022-10-27 2023-01-20 北方工业大学 Model updating method for keeping privacy and resisting abnormal data in mobile crowd sensing

Also Published As

Publication number Publication date
CN113256886B (en) 2022-12-09

Similar Documents

Publication Publication Date Title
CN111294366B (en) Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN111131148B (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
CN109584978B (en) Information processing method and system based on signature aggregation medical health monitoring network model
CN110138538B (en) Smart grid security and privacy protection data aggregation method based on fog calculation
Liu et al. Enabling efficient and privacy-preserving aggregation communication and function query for fog computing-based smart grid
Zhang et al. Privacy-preserving communication and power injection over vehicle networks and 5G smart grid slice
Wang An identity-based data aggregation protocol for the smart grid
Jo et al. Efficient and privacy-preserving metering protocols for smart grid systems
Boudia et al. Elliptic curve-based secure multidimensional aggregation for smart grid communications
CN112636896B (en) Non-interactive verifiable multi-type encrypted data aggregation method facing smart power grid
CN111385306B (en) Anonymous authentication method and system based on anti-tampering device in smart power grid
CN110460570B (en) Smart power grid data encryption method and decryption method with forward security
CN111832066A (en) Block chain assisted V2G security authentication and private data aggregation method
CN110489982B (en) Smart power grid data aggregation and encryption method with forward security
CN112202544B (en) Smart power grid data security aggregation method based on Paillier homomorphic encryption algorithm
Baza et al. Privacy-preserving and collusion-resistant charging coordination schemes for smart grids
CN110430050A (en) A kind of smart grid collecting method based on secret protection
CN111800400A (en) Multi-dimensional multi-angle electricity data aggregation system based on fog
CN112291191A (en) Lightweight privacy protection multidimensional data aggregation method based on edge calculation
Liu et al. Fault-tolerant privacy-preserving data aggregation for smart grid
CN113256886B (en) Smart grid power consumption statistics and charging system and method with privacy protection function
CN113254987B (en) Fault-tolerant time sequence data aggregation method capable of protecting privacy
CN110311792B (en) Electric quantity data and privacy protection method in smart power grid
CN116015751A (en) Intelligent power grid bidirectional authentication system and method
CN113569261B (en) Power grid data processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant