CN113256886B - Smart grid power consumption statistics and charging system and method with privacy protection function - Google Patents

Smart grid power consumption statistics and charging system and method with privacy protection function Download PDF

Info

Publication number
CN113256886B
CN113256886B CN202110407088.9A CN202110407088A CN113256886B CN 113256886 B CN113256886 B CN 113256886B CN 202110407088 A CN202110407088 A CN 202110407088A CN 113256886 B CN113256886 B CN 113256886B
Authority
CN
China
Prior art keywords
power consumption
user
signature
ciphertext
datagram
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110407088.9A
Other languages
Chinese (zh)
Other versions
CN113256886A (en
Inventor
张明武
王玉珠
王晶
唐敏
黄位甲
王凌福
李镇安
连跃武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guilin University of Electronic Technology
Original Assignee
Guilin University of Electronic Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guilin University of Electronic Technology filed Critical Guilin University of Electronic Technology
Priority to CN202110407088.9A priority Critical patent/CN113256886B/en
Publication of CN113256886A publication Critical patent/CN113256886A/en
Application granted granted Critical
Publication of CN113256886B publication Critical patent/CN113256886B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F15/00Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity
    • G07F15/003Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity for electricity
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J3/00Circuit arrangements for ac mains or ac distribution networks
    • H02J3/008Circuit arrangements for ac mains or ac distribution networks involving trading of energy or energy transmission rights
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • H04L67/025Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/12Electric charging stations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)
  • Charge And Discharge Circuits For Batteries Or The Like (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a power consumption statistical and charging system and method of a smart grid with privacy protection, comprising an electric power service provider ESP, a polymerization center AC and a smart meter SM; the scheme comprises five parts: the method comprises the steps of system initialization, user datagram generation, invalid signature identification, privacy protection power consumption statistics and charging, and user datagram reading and analysis, so that the existing data aggregation scheme in the smart grid can simultaneously realize the power consumption average value, the variance and the single-user charging with privacy protection.

Description

Smart grid power consumption statistics and charging system and method with privacy protection function
Technical Field
The invention relates to the technical field of smart power grids, in particular to a power consumption counting and charging system and method with privacy protection for a smart power grid.
Background
A Smart Grid (Smart Grid) is a novel modern power Grid with high informatization, automation and interaction characteristics by combining a traditional power Grid and an information and control technology on the basis of a traditional power system. In order to provide more diversified intelligent services, the intelligent power grid acquires statistical characteristics such as the mean variance of the power consumption of the user through the real-time power consumption information of the user, performs real-time power pricing, predicts the power consumption, detects load imbalance and abnormal conditions and the like. However, the electricity consumption data of the user contains the privacy of the user, and if the real-time data is acquired by the adversary and analyzed, the privacy information such as the electricity fee, the work and rest time and the like of the user can be acquired. Therefore, it is an important subject to realize the electricity consumption statistics and charging method of the smart grid with privacy protection.
In the current smart grid architecture, an aggregation center sends power consumption data aggregated on a ciphertext to a power service provider through a homomorphic encryption algorithm. In this way, the power service provider only obtains the total power consumption of all users, and cannot meet the requirement that the power service provider knows the uniformity of power consumption distribution through the variance of power consumption data, and cannot realize real-time single-user charging.
Disclosure of Invention
The invention aims to provide a power consumption counting and charging system and method of a smart grid with privacy protection, so that the average value, variance and single-user charging of the power consumption with privacy protection can be realized simultaneously by the existing data aggregation scheme in the smart grid.
In order to achieve the above object, in a first aspect, the present invention provides a smart grid power consumption statistics and charging system with privacy protection, including a power service provider, an aggregation center and a smart meter; the intelligent ammeter is used for acquiring power consumption data of corresponding users in real time; the aggregation center is in bidirectional communication with a plurality of intelligent electric meters through WiFi, and the intelligent electric meters send encrypted power consumption data to the aggregation center by utilizing the WiFi; the aggregation center performs bidirectional communication with the power service provider through a wired network, and the aggregation center transmits the statistical electric quantity and the single-user electric charge under the ciphertext to the power service provider through the wired network.
In a second aspect, the present invention provides a method for counting and charging power consumption of a smart grid with privacy protection, which is suitable for the system for counting and charging power consumption of a smart grid with privacy protection according to the first aspect, and includes the following steps:
generating corresponding system parameters and key pairs according to the security parameters, and then generating corresponding keys based on registration requests sent by the aggregation center and the users;
acquiring corresponding power consumption data periodically through an intelligent ammeter, encrypting the power consumption data, signing and packaging a generated ciphertext, and then sending an obtained user datagram to the aggregation center;
identifying all invalid signatures, and re-acquiring the user datagram of the intelligent electric meter corresponding to the invalid signatures for re-verification until all the signatures are successfully verified;
performing privacy protection data aggregation on the obtained user datagram, and sending the ciphertext datagram packaged after digital signature to a power service provider;
and carrying out validity verification on the ciphertext datagram, and after the verification is passed, carrying out decryption on the ciphertext datagram and then calculating the mean value, the variance and the single-user electric charge.
Generating corresponding system parameters and key pairs according to the security parameters, and then generating corresponding keys based on registration requests sent by the aggregation center and the users, wherein the key pairs comprise:
generating corresponding elliptic curve parameters according to the first safety parameters, and generating bilinear parameters through a combined order bilinear pair generator based on the second safety parameters;
acquiring a registration request sent by an aggregation center to a power service provider, and generating a pair of keys;
a registration request sent by a user to an electric power service provider is obtained, and a pair of keys is generated.
Wherein, regularly acquire corresponding power consumption data through smart electric meter, and right power consumption data encrypt and carry out signature packing to the ciphertext that generates, then send the user datagram that obtains to the aggregation center, include:
in a set charging period, regularly acquiring power consumption data of a user by using an intelligent ammeter, and encrypting the power consumption data by using a BGN public key encryption system;
signing the encrypted electricity consumption data based on a randomly acquired random number;
and packaging the encrypted power consumption data and the corresponding signature into a user datagram, and sending the user datagram to the aggregation center.
Wherein, carry out the data aggregation of privacy protection to the user datagram that obtains to send the ciphertext datagram that packs after the digital signature to the electric power service provider, include:
in a set charging period, carrying out total electric quantity aggregation and variance aggregation on all the user datagrams, and obtaining a ciphertext of power consumption statistics and single-user electricity charge based on the real-time electricity price of the corresponding period;
and performing digital signature on the ciphertext, packaging the ciphertext and the corresponding digital signature into a ciphertext datagram and sending the ciphertext datagram to the power service provider.
The method comprises the following steps of carrying out validity verification on the ciphertext datagram, decrypting the ciphertext datagram after the verification is passed, and then calculating the mean value, the variance and the single-user electricity charge, and comprises the following steps:
verifying the time stamp and the signature validity based on the signature verification criterion;
after the verification is successful, carrying out conditional exhaustive brute force cracking by using a private key, and solving a plurality of corresponding discrete logarithms under the condition of set time complexity to obtain a plurality of corresponding parameters and the electric charge in a set charging period;
and calculating the average value and the variance of the electricity consumption in the set charging period according to the plurality of parameters.
The invention relates to a power consumption counting and charging system and method of a smart grid with privacy protection.A power service provider generates corresponding system parameters and key pairs according to security parameters, and then generates corresponding keys based on registration requests sent by a convergence center and users; the method comprises the steps that corresponding power consumption data are obtained regularly through an intelligent ammeter, encryption is conducted on the power consumption data, signature packaging is conducted on a generated ciphertext, and then an obtained user datagram is sent to the aggregation center; the aggregation center identifies all invalid signatures, and re-acquires the user datagram of the intelligent electric meter corresponding to the invalid signatures for re-verification until all the signatures are successfully verified; the aggregation center performs privacy protection data aggregation on the obtained user datagram and sends the ciphertext datagram packaged after digital signature to the power service provider; and the power service provider verifies the legality of the ciphertext datagram, decrypts the ciphertext datagram after the verification is passed, and calculates the mean value, the variance and the single-user electricity charge, so that the existing data aggregation scheme in the smart grid can simultaneously realize the electricity consumption mean value, the variance and the single-user charging with privacy protection.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the prior art descriptions will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic flow chart of a power consumption statistics and charging system for a smart grid with privacy protection provided by the invention.
Fig. 2 is a schematic step diagram of a method for counting and charging electricity consumption of a smart grid with privacy protection according to the present invention.
Fig. 3 is a schematic diagram of a system initialization process provided by the present invention.
Fig. 4 is a schematic diagram illustrating a process of generating a user datagram according to the present invention.
Fig. 5 is a schematic diagram of a flow of power consumption statistics and charging for privacy protection provided by the present invention.
Detailed Description
Reference will now be made in detail to embodiments of the present invention, examples of which are illustrated in the accompanying drawings, wherein like reference numerals refer to the same or similar elements or elements having the same or similar functions throughout. The embodiments described below with reference to the drawings are illustrative and intended to be illustrative of the invention and are not to be construed as limiting the invention.
In the description of the present invention, "a plurality" means two or more unless specifically defined otherwise.
Referring to fig. 1, the present invention provides a smart grid power consumption statistics and billing system with privacy protection, which includes a power service provider (ESP), an Aggregation Center (AC), and a Smart Meter (SM); the intelligent ammeter is used for acquiring power consumption data of corresponding users in real time; the aggregation center is in bidirectional communication with a plurality of intelligent electric meters through WiFi (Wireless Fidelity), and the intelligent electric meters send encrypted power consumption data to the aggregation center by utilizing WiFi; the aggregation center performs bidirectional communication with the power service provider through a wired network, and the aggregation center transmits the statistical electric quantity and the single-user electric charge under the ciphertext to the power service provider through the wired network.
In this embodiment, it is assumed that there are m users U in the system i The intelligent electric meter SM consists of intelligent electric meters SMs and intelligent equipment which are deployed in the home of a certain user and is used for collecting power consumption data of the user in real time; the aggregation center AC performs bidirectional communication with the m intelligent electric meters SMs through WiFi, and the intelligent electric meters SM transmits the encrypted user electric quantity data to the aggregation center AC through WiFi; the aggregation center AC carries out bidirectional communication with the electric power service provider ESP through a wired network, and the aggregation center AC sends the statistical electric quantity and the single-user electric charge under the ciphertext to the electric power service provider ESP by using the wired network.
Before the user sends the electricity consumption to the aggregation center, the electricity consumption is encrypted through a homomorphic encryption algorithm, and the encrypted data is digitally signed, so that the confidentiality and the integrity of the electricity consumption information can be realized. The aggregation center first identifies invalid signatures in the batch verification for received user datagrams. After the verification is passed, the aggregation center performs operations such as summation aggregation, square sum aggregation, single-user dynamic charging and the like on the user datagram on the ciphertext, and the process does not reveal the privacy of the user. Finally, the power service provider decrypts the ciphertext by using the private key of the power service provider, and calculates the average value and the variance of the power consumption of the user and the dynamic power consumption of a single user, but cannot obtain the power consumption of a certain user, so that the privacy of the user is protected. Meanwhile, ciphertext is transmitted in the channel, digital signature is realized, and confidentiality and integrity of data can be guaranteed. Therefore, the invention has high privacy protection safety.
Referring to fig. 1 and fig. 2, the present invention provides a method for counting and charging power consumption of a smart grid with privacy protection, which is suitable for the system for counting and charging power consumption of a smart grid with privacy protection, and includes the following steps:
s100, generating corresponding system parameters and key pairs according to the security parameters, and then generating corresponding keys based on registration requests sent by the aggregation center and the users.
Specifically, as shown in FIG. 3, the system initializes. The method mainly comprises the steps of generating system parameters and registering system entities.
And generating a system parameter and encryption and decryption key pair.
Specifically, step 1.1: the ESP generates a system parameter and key pair by performing the following steps;
step 1.1.1: ESP selects the first safety parameter k 1 Generating elliptic curve parameters, where p is the prime number field F p P is E (F) p ) The first order is a base point of a prime number q, a and b are coefficients of an elliptic curve E, and H is a one-way safe hash function;
step 1.1.2: ESP selection selects the second safety parameter k 2 Output by a Composite Bilinear pair Generator
Figure BDA0003022764780000051
Wherein n = p 1 p 2 ,p 1 p 2 Is a large prime number of equal length, G a ,G b Is two cyclic groups with order n, G is G a The generation element of (a) is generated,
Figure BDA0003022764780000052
is a non-degenerate bilinear map, and selects G a P of (a) 1 Generator of order subgroup
Figure BDA0003022764780000053
The public key is
Figure BDA0003022764780000054
The private key is p 1
Step 1.2: ESP issues system parameters;
step 1.2.1: ESP publishing system common parameter
Figure BDA0003022764780000055
Secret master key p 1 }。
Registration of the aggregation center AC.
Specifically, when the aggregation center AC in the area registers itself in the system, an integer is selected randomly at first
Figure BDA0003022764780000056
As its own private key and calculates the corresponding public key Y AC =x AC P。
And registering the smart meters SMs.
In particular, when the user U i (i =1,2.. M.) when added to the system, he will randomly choose an integer number
Figure BDA0003022764780000061
As its own private key and computes the corresponding public key Y i =x i P。
S200, acquiring corresponding power consumption data periodically through the intelligent electric meter, encrypting the power consumption data, signing and packaging the generated ciphertext, and then sending the obtained user datagram to the aggregation center.
Specifically, as shown in fig. 4, the specific steps of generating the user datagram are as follows:
user data is encrypted.
In particular, intelligenceThe energy meter SM periodically collects the power consumption data of the user, and supposing that the period is T, each charging period has mu periods (T) 1 ,T 2 ,...,T u ) More specifically, user U i Collecting its power consumption data d i,j ,d i,j Data representing the jth period of the ith user, and d i,j Is less than D, and uses BGN (Boneh-Goh-Nissim) public key encryption system to encrypt the power consumption data D i,j Encrypting, and randomly selecting an integer by a user Ui
Figure BDA0003022764780000062
Computing a ciphertext
Figure BDA0003022764780000063
And signing the encrypted data.
In particular, user U i Randomly selecting integers
Figure BDA0003022764780000064
And (4) calculating.
R i,j =k i,j P,r i,j =x(R i,j ) (modq) wherein R i,j Is a coordinate point, r, in the form of (x, y) i,j Is R i,j X-axis coordinate values of (c).
Figure BDA0003022764780000069
Wherein, T is the current time stamp and aims to prevent replay attack;
Figure BDA00030227647800000610
representing a user U i Identity, ID of AC Representing the identity of the aggregation centre AC.
Sending the user datagram to the aggregation center AC.
Specifically, ciphertext sending user datagram and signature are packaged into user report
Figure BDA0003022764780000068
And sent to the aggregation centerAC。
S300, identifying all invalid signatures, and re-acquiring the user datagram of the intelligent electric meter corresponding to the invalid signatures for re-verification until all the signatures are successfully verified.
In particular, the aggregation center AC first checks the time stamp T and the signature (R) i,j ,s i,j ) The signature verification passes and verifies whether the following formula is established or not, and if so, the verification passes.
Figure BDA0003022764780000065
To verify more efficiently, the AC randomly chooses an integer
Figure BDA0003022764780000066
The following steps are performed:
(1) Computing
Figure BDA0003022764780000067
Where Σ is the accumulated sign, if α 0 If =0, the batch verification is passed, and step S400 is executed; otherwise, executing the next step;
(2) Computing
Figure BDA0003022764780000071
Find if there is a satisfaction alpha 1 =λ 1 α 01 λ of =1,2,. Eta., m) 1 If present, then only lambda is output 1 The individual signature is an invalid signature and exits the algorithm; if not, indicating that at least two invalid signatures exist, and carrying out the next step;
(3) Computing
Figure BDA0003022764780000072
Find if there is a satisfaction alpha 2 =(λ 1211 λ 2 α 02 K) =1,2,. Said, m), if present, the lambda-th output 1 And lambda 2 The individual signature is an invalid signature and exits the algorithm; if the invalid signatures do not exist, the fact that at least three invalid signatures exist is indicated, an integer w =3 is set, and the next step is carried out;
(4) Calculating out
Figure BDA0003022764780000073
Find if (lambda) 12 ,...,λ w ) Satisfy the requirements of
Figure BDA0003022764780000074
Wherein p is t Means relating to (λ) 12 ,...,λ w ) If there is (lambda) that satisfies the condition 12 ,...,λ w ) Output the lambda-th 1 A signature, lambda 2 Lambda sign, \8230;, lambda w If the signature is an invalid signature, performing signature independent verification; if not (lambda) 12 ,...,λ w ) It is stated that at least w +1 signatures are invalid, let w = w +1, and repeat step (4).
All received signatures are verified;
and (4) for all identified invalid signatures, enabling the corresponding intelligent electric meters to send data again and carry out individual verification, and finally enabling all signatures to pass verification.
S400, carrying out privacy protection data aggregation on the obtained user datagram, and sending the ciphertext datagram packaged after digital signature to the electric power service provider.
Specifically, as shown in fig. 5, the specific steps of counting and charging the electricity consumption for privacy protection are as follows:
step 4.1: counting and charging the electricity consumption with privacy protection;
step 4.1.1: after the batch verification is passed, the aggregation center AC performs the following aggregation steps:
at T j And (3) total electric quantity polymerization in a period:
Figure BDA0003022764780000081
at T j Variance aggregation within a period:
Figure BDA0003022764780000082
suppose that in each period T j Electricity price in is ρ j Dynamic electricity charge P of single user in a charging period i
Figure BDA0003022764780000083
Step 4.2: signing the generated ciphertext;
step 4.2.1: AC random selection of aggregation centers
Figure BDA0003022764780000084
And (3) calculating:
R j =k j P,r j =x(R j ) (modq) wherein x (R) j ) Is R j The x-axis coordinate value of (a),
Figure BDA0003022764780000085
wherein, ID ESP Represents the identity of the power service provider ESP, T being the current timestamp, with the aim of preventing replay attacks;
in addition, it should be noted that the user charging requires aggregation of the single-user electricity charges for one charging period, so the signature is performed only after one charging period is finished, and the signature is performed only on the total electricity quantity and the variance aggregation ciphertext at other times;
step 4.3: sending the ciphertext datagram;
step 4.31: packaging the aggregated ciphertext and signature j,1 ||c j,2 ||P i ||ID AC ||ID ESP ||T||R j ||s j And sent to the ESP.
S500, carrying out validity verification on the ciphertext datagram, and after the verification is passed, carrying out decryption on the ciphertext datagram and then calculating the mean value, the variance and the single-user electric charge.
Specifically, step 5.1: verifying the received signature;
step 5.1.1: ESP first checks the time stamp T and the signature (R) j ,s j ) If the signature verification passes the verification result, the verification passes;
R j =s j -1 H(c j,1 ||c j,2 ||P i ||ID AC ||ID ESP ||T)P+s j -1 r j Y AC
and step 5.2: decrypting and calculating the received ciphertext;
step 5.2.1: after the verification is passed, because
Figure BDA0003022764780000086
According to Pollard's lambda decryption method, ESP utilizes a private key p 1 Performing conditional exhaustive brute force cracking, under the condition of time complexity
Figure BDA0003022764780000087
Can effectively solve discrete logarithm under the condition of (1) and further obtain
Figure BDA0003022764780000091
Similarly, ESP can effectively solve discrete logarithm
Figure BDA0003022764780000092
Further obtain
Figure BDA0003022764780000093
ESP can effectively solve discrete logarithm
Figure BDA0003022764780000094
Further obtain user U i Electric charge in one billing period
Figure BDA0003022764780000095
Step 5.2.2: for that obtained by decryption
Figure BDA0003022764780000096
The ESP can calculate the period T j Average and variance statistics of power usage within:
mean value:
Figure BDA0003022764780000097
variance:
Figure BDA0003022764780000098
finally, the ESP can further perform analysis processes such as power distribution equalization, power consumption abnormality detection and the like under the condition of protecting the privacy of the power consumption data of the user according to the statistical data.
The invention realizes a power consumption statistics and charging scheme of an intelligent power grid with privacy protection based on a BGN homomorphic encryption algorithm, the scheme not only realizes the average value, variance and single-user charging of the power consumption of users under the privacy protection, but also realizes the identification of invalid signatures to defend hostile insertion of invalid signatures for attack.
Some terms or terms designed by the examples of this invention are described below:
ESP: an Electric Service Provider (Electric Service Provider);
AC: a polymerization Center (Aggregation Center);
SM: smart meters (smartmeters);
ID Ui : representing a user U i The identity of (a);
ID AC : represents the identity of the aggregation center AC;
ID ESP : represents the identity of the power service provider ESP;
m: representing the number of all users in a region, m being an integer;
and mD: represents the product of m and D, wherein m and D are both integers;
BGN: a Boneh-Goh-Nissim public key encryption system;
n: n is the total number, n = p 1 p 2
G a ,G b : two cyclic groups of order n;
g:G a a generator of (2);
Figure BDA0003022764780000099
G a ×G a →G b is a bilinear map;
ECDSA: elliptic Curve Digital Signature algorithm (Elliptic Curve Digital Signature algorithm);
F p : prime number field F p
E(F p ): is defined in prime number field F p Curve E (F) above p );
P: the base point with prime number q on the elliptic curve of ECDSA, p belongs to E (F) p );
xP: x times the point P on the elliptic curve;
Figure BDA0003022764780000101
x is a positive integer not greater than q, i.e., x = {1, 2.., q-1};
h: a secure hash function;
mod n: modulo n operation, e.g., 23mod7=2;
the invention relates to a power consumption counting and charging system and method of a smart grid with privacy protection.A power service provider generates corresponding system parameters and key pairs according to security parameters, and then generates corresponding keys based on registration requests sent by a convergence center and users; the method comprises the steps that corresponding power consumption data are obtained regularly through an intelligent ammeter, encryption is conducted on the power consumption data, signature packaging is conducted on a generated ciphertext, and then an obtained user datagram is sent to the aggregation center; the aggregation center identifies all invalid signatures, and obtains the user datagram of the intelligent electric meter corresponding to the invalid signatures again for verification until all the signatures are verified successfully; the aggregation center carries out data aggregation of privacy protection on the obtained user datagram and sends ciphertext datagram packaged after digital signature to the power service provider; and the electric power service provider verifies the legality of the ciphertext datagram, decrypts the ciphertext datagram and calculates the mean value, the variance and the single-user electricity charge after the ciphertext datagram passes the verification, so that the existing data aggregation scheme in the intelligent power grid can simultaneously realize the electricity consumption mean value, the variance and the single-user charging with privacy protection.
While the invention has been described with reference to a preferred embodiment, it will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (5)

1. A method for counting and charging the power consumption of an intelligent power grid with privacy protection is characterized in that,
the system comprises an electric power service provider, an aggregation center and a smart meter; the intelligent ammeter is used for acquiring power consumption data of corresponding users in real time; the aggregation center is in two-way communication with the plurality of intelligent electric meters through WiFi, and the intelligent electric meters send the encrypted electricity consumption data to the aggregation center through WiFi; the aggregation center carries out bidirectional communication with the power service provider through a wired network, and the aggregation center sends the statistical electric quantity and the single-user electric charge under the ciphertext to the power service provider through the wired network;
the method comprises the following steps:
generating corresponding system parameters and key pairs according to the security parameters, and then generating corresponding keys based on registration requests sent by the aggregation center and the users;
the method comprises the steps that corresponding power consumption data are obtained regularly through an intelligent ammeter, encryption is conducted on the power consumption data, signature packaging is conducted on a generated ciphertext, and then an obtained user datagram is sent to the aggregation center;
identifying all invalid signatures, and re-acquiring the user datagram of the intelligent electric meter corresponding to the invalid signatures for re-verification until all the signatures are successfully verified;
performing privacy protection data aggregation on the obtained user datagram, and sending the ciphertext datagram packaged after digital signature to an electric power service provider;
carrying out validity verification on the ciphertext datagram, and after the verification is passed, carrying out decryption on the ciphertext datagram and then calculating the average value, the variance and the single-user electricity charge;
identifying all invalid signatures, and re-acquiring the user datagram of the intelligent electric meter corresponding to the invalid signatures for re-verification until all signatures are successfully verified, wherein the steps of:
the aggregation centre AC first checks the timestamp T and the signature (R) i,j ,s i,j ) If the signature verification passes the verification result, the verification passes;
Figure FDA0003852248220000011
AC randomly selected integer
Figure FDA0003852248220000012
The following steps are carried out:
(1) Computing
Figure FDA0003852248220000013
Where Σ is the accumulated sign, if α 0 If =0, the batch verification is passed; otherwise, executing the next step;
(2) Calculating out
Figure FDA0003852248220000014
Find out if there is a satisfying alpha 1 =λ 1 α 01 =1,2,λ of < u. > m) 1 If present, then only the lambda th output 1 The individual signature is an invalid signature and the algorithm exits; if not, indicating that at least two invalid signatures exist, and carrying out the next step;
(3) Computing
Figure FDA0003852248220000021
Find if there is a satisfaction alpha 2 =(λ 1211 λ 2 α 02 K) =1,2,. Said, m), if present, the lambda-th output 1 And lambda 2 The individual signature is an invalid signature and the algorithm exits; if the invalid signatures do not exist, the fact that at least three invalid signatures exist is indicated, an integer w =3 is set, and the next step is carried out;
(4) Calculating out
Figure FDA0003852248220000022
Find if (lambda) 12 ,...,λ w ) Satisfy the requirements of
Figure FDA0003852248220000023
Wherein p is t Means relating to (λ) 12 ,...,λ w ) If there is (lambda) that satisfies the condition 12 ,...,λ w ) Output the lambda-th 1 A signature, lambda 2 Lambda signature of 8230 w If the signature is an invalid signature, performing signature independent verification; if not (lambda) 12 ,...,λ w ) Indicating that at least w +1 signatures are invalid, making w = w +1, and repeating step (4);
all received signatures are verified;
for all identified invalid signatures, enabling the corresponding intelligent electric meters to send data again and carry out individual verification, and finally enabling all signatures to pass verification;
wherein R is i,j Is a coordinate point, r, shaped as (x, y) i,j Is R i,j X-axis coordinate value of (1), T is the current timestamp, meshTo prevent replay attacks; d i,j Data representing a jth period of an ith user; c. C i,j Representing a ciphertext;
ESP: an Electric power Service Provider (Electric Service Provider);
AC: a polymerization Center (Aggregation Center);
SM: smart meters (Smart meters);
ID Ui : representing the user U i The identity of (a);
ID AC : represents the identity of the aggregation center AC;
ID ESP : represents the identity of the power service provider ESP;
m: represents the number of all users in an area, m is an integer;
and mD: represents the product of m and D, where m and D are both integers;
BGN: a Boneh-Goh-Nissim public key encryption system;
n: n is the total number, n = p 1 p 2
G a ,G b : two cyclic groups of order n;
p 1 p 2 are large prime numbers of equal length;
the public key is
Figure FDA0003852248220000031
The private key is p 1
Public key Y i =x i P
g:G a The generator of (2);
Figure FDA0003852248220000032
G a ×G a →G b is a bilinear map;
ECDSA: elliptic Curve Digital Signature algorithm (Elliptic Curve Digital Signature algorithm);
F p : prime number field F p
E(F p ): is defined in prime number field F p Curve ofE(F p );
P: the base point with prime number q on the elliptic curve of ECDSA, p belongs to E (F) p );
a and b are coefficients of an elliptic curve E;
xP: x times the point P on the elliptic curve;
Figure FDA0003852248220000033
x is a positive integer not greater than q, i.e., x = {1, 2., q-1};
h: a secure hash function;
mod n: modulo n arithmetic.
2. The method for counting and charging electricity consumption of smart grid with privacy protection as claimed in claim 1, wherein the generating corresponding system parameter and key pair according to security parameter, and then generating corresponding key based on registration request issued by aggregation center and user, comprises:
generating corresponding elliptic curve parameters according to the first safety parameters, and generating bilinear parameters through a combined order bilinear pair generator based on the second safety parameters;
acquiring a registration request sent by an aggregation center to a power service provider, and generating a pair of keys;
a registration request sent by a user to an electric power service provider is obtained, and a pair of keys is generated.
3. The method for counting and charging power consumption of the smart power grid with privacy protection as claimed in claim 1, wherein the step of periodically obtaining the corresponding power consumption data through the smart power meter, encrypting the power consumption data and signing and packaging the generated ciphertext and then sending the obtained user datagram to the aggregation center comprises the steps of:
in a set charging period, regularly acquiring power consumption data of a user by using an intelligent ammeter, and encrypting the power consumption data by using a BGN public key encryption system;
signing the encrypted electricity consumption data based on a randomly acquired random number;
and packaging the encrypted power consumption data and the corresponding signature into a user datagram, and sending the user datagram to the aggregation center.
4. The method for counting and charging power consumption of the smart grid with privacy protection as claimed in claim 1, wherein the step of performing privacy protection data aggregation on the obtained user datagram and sending the ciphertext datagram packaged after digital signature to the power service provider comprises the following steps:
in a set charging period, carrying out total electric quantity aggregation and variance aggregation on all the user datagrams, and obtaining a ciphertext of power consumption statistics and single-user electricity charge based on the real-time electricity price of the corresponding period;
and performing digital signature on the ciphertext, packaging the ciphertext and the corresponding digital signature into a ciphertext datagram and sending the ciphertext datagram to the power service provider.
5. The method for counting and charging power consumption of the smart grid with privacy protection as claimed in claim 1, wherein the step of verifying the validity of the ciphertext datagram and after the verification is passed, the step of calculating the mean value, the variance and the single-user electricity charge after decrypting the ciphertext datagram comprises the steps of:
verifying the time stamp and the signature validity based on the signature verification criterion;
after the verification is successful, carrying out conditional exhaustive brute force cracking by using a private key, and solving a plurality of corresponding discrete logarithms under the condition of set time complexity to obtain a plurality of corresponding parameters and the electric charge in a set charging period;
and calculating the average value and the variance of the electricity consumption in the set charging period according to the plurality of parameters.
CN202110407088.9A 2021-04-15 2021-04-15 Smart grid power consumption statistics and charging system and method with privacy protection function Active CN113256886B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110407088.9A CN113256886B (en) 2021-04-15 2021-04-15 Smart grid power consumption statistics and charging system and method with privacy protection function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110407088.9A CN113256886B (en) 2021-04-15 2021-04-15 Smart grid power consumption statistics and charging system and method with privacy protection function

Publications (2)

Publication Number Publication Date
CN113256886A CN113256886A (en) 2021-08-13
CN113256886B true CN113256886B (en) 2022-12-09

Family

ID=77220903

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110407088.9A Active CN113256886B (en) 2021-04-15 2021-04-15 Smart grid power consumption statistics and charging system and method with privacy protection function

Country Status (1)

Country Link
CN (1) CN113256886B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115629783B (en) * 2022-10-27 2023-05-26 北方工业大学 Model updating method for protecting privacy and resisting abnormal data in mobile crowd sensing

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006006124A1 (en) * 2004-07-08 2006-01-19 Koninklijke Philips Electronics N.V. Method of providing digital certificate functionality
US7890763B1 (en) * 2007-09-14 2011-02-15 The United States Of America As Represented By The Director, National Security Agency Method of identifying invalid digital signatures involving batch verification
CN203134009U (en) * 2013-04-03 2013-08-14 威胜集团有限公司 Near field communication (NFC) gas meter
CN107172043A (en) * 2017-05-15 2017-09-15 西安邮电大学 A kind of smart power grid user sale of electricity method based on homomorphic cryptography
CN108076057A (en) * 2017-12-14 2018-05-25 北京中星仝创科技有限公司 A kind of data security system and method based on block chain
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid
CN108737115A (en) * 2018-06-20 2018-11-02 湖北工业大学 A kind of efficient privately owned property set intersection method for solving with secret protection
EP3534323A1 (en) * 2018-03-02 2019-09-04 Panasonic Intellectual Property Corporation of America Control method, controller, data structure, and power transaction system
KR102067053B1 (en) * 2018-09-10 2020-01-16 국민대학교산학협력단 Apparatus and method for verifying the safety of multivariate quadratic equations-based post quantum signature schemes
CN111737708A (en) * 2020-05-26 2020-10-02 桂林电子科技大学 Verifiable deletion method and system supporting efficient update of outsourced data

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8532289B2 (en) * 2010-08-16 2013-09-10 International Business Machines Corporation Fast computation of a single coefficient in an inverse polynomial
CN103490880B (en) * 2013-10-07 2016-04-13 西安电子科技大学 There is in intelligent grid electricity statistics and the charging method of secret protection
CN104125074A (en) * 2014-08-12 2014-10-29 国家电网公司 Charging method with privacy protection in smart power grid
CN104767763B (en) * 2015-04-28 2017-10-24 湖北工业大学 The zone user electricity paradigmatic system and method for secret protection in a kind of intelligent grid
CN105812128B (en) * 2016-03-09 2018-11-13 湖北工业大学 A kind of anti-malicious data of intelligent grid excavates the data aggregation method of attack
US11568703B2 (en) * 2016-06-08 2023-01-31 Sichuan Energy Internet Res. Inst., Tsinghua Univ. Systems and methods for wireless charging stations
CN107194185B (en) * 2017-05-31 2020-01-24 湖北工业大学 Multifunctional data processing system and method with privacy protection function

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006006124A1 (en) * 2004-07-08 2006-01-19 Koninklijke Philips Electronics N.V. Method of providing digital certificate functionality
US7890763B1 (en) * 2007-09-14 2011-02-15 The United States Of America As Represented By The Director, National Security Agency Method of identifying invalid digital signatures involving batch verification
CN203134009U (en) * 2013-04-03 2013-08-14 威胜集团有限公司 Near field communication (NFC) gas meter
CN107172043A (en) * 2017-05-15 2017-09-15 西安邮电大学 A kind of smart power grid user sale of electricity method based on homomorphic cryptography
CN108076057A (en) * 2017-12-14 2018-05-25 北京中星仝创科技有限公司 A kind of data security system and method based on block chain
EP3534323A1 (en) * 2018-03-02 2019-09-04 Panasonic Intellectual Property Corporation of America Control method, controller, data structure, and power transaction system
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid
CN108737115A (en) * 2018-06-20 2018-11-02 湖北工业大学 A kind of efficient privately owned property set intersection method for solving with secret protection
KR102067053B1 (en) * 2018-09-10 2020-01-16 국민대학교산학협력단 Apparatus and method for verifying the safety of multivariate quadratic equations-based post quantum signature schemes
CN111737708A (en) * 2020-05-26 2020-10-02 桂林电子科技大学 Verifiable deletion method and system supporting efficient update of outsourced data

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
一种隐私保护的智能电网多级用户电量聚合控制方案;沈华,张明武;《密码学报》;20160415;全文 *
分布式密钥管理及其应用;阮文静;《中国优秀硕士学位论文全文数据库信息科技辑》;20180215;全文 *
物联网环境下基于椭圆曲线的安全认证机制研究;杨康;《中国优秀硕士学位论文电子期刊网信息科技辑》;20170315;全文 *

Also Published As

Publication number Publication date
CN113256886A (en) 2021-08-13

Similar Documents

Publication Publication Date Title
CN111131148B (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
Zhang et al. Privacy-preserving communication and power injection over vehicle networks and 5G smart grid slice
CN109584978B (en) Information processing method and system based on signature aggregation medical health monitoring network model
Jo et al. Efficient and privacy-preserving metering protocols for smart grid systems
CN110138538B (en) Smart grid security and privacy protection data aggregation method based on fog calculation
Wang An identity-based data aggregation protocol for the smart grid
Boudia et al. Elliptic curve-based secure multidimensional aggregation for smart grid communications
CN107707360B (en) Heterogeneous polymerization signcryption method in Internet of things environment
Zuo et al. Privacy-preserving multidimensional data aggregation scheme without trusted authority in smart grid
CN111832066B (en) Block chain assisted V2G security authentication and privacy data aggregation method
CN112636896B (en) Non-interactive verifiable multi-type encrypted data aggregation method facing smart power grid
CN110460570B (en) Smart power grid data encryption method and decryption method with forward security
CN110430050A (en) A kind of smart grid collecting method based on secret protection
CN112291191A (en) Lightweight privacy protection multidimensional data aggregation method based on edge calculation
CN114710258A (en) Privacy calculation method and system for power data, electronic equipment and storage medium
CN113256886B (en) Smart grid power consumption statistics and charging system and method with privacy protection function
Li et al. A fine-grained privacy protection data aggregation scheme for outsourcing smart grid
CN117113420B (en) User power data privacy protection method and protection system for smart grid
CN110311792B (en) Electric quantity data and privacy protection method in smart power grid
CN113254987A (en) Fault-tolerant time sequence data aggregation method capable of protecting privacy
CN117635240A (en) Smart grid aggregate charging method based on block chain
CN113569261B (en) Power grid data processing method and device, electronic equipment and storage medium
CN116015751A (en) Intelligent power grid bidirectional authentication system and method
Zhang et al. A Multidimensional Data Aggregation Scheme of Smart Home in Microgrid With Fault Tolerance and Billing for Demand Response
Baoyi et al. Research on privacy protection scheme based on certificateless aggregation signcryption in AMI

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant