CN113691380A - Multidimensional private data aggregation method in smart power grid - Google Patents

Multidimensional private data aggregation method in smart power grid Download PDF

Info

Publication number
CN113691380A
CN113691380A CN202111244046.4A CN202111244046A CN113691380A CN 113691380 A CN113691380 A CN 113691380A CN 202111244046 A CN202111244046 A CN 202111244046A CN 113691380 A CN113691380 A CN 113691380A
Authority
CN
China
Prior art keywords
data
fog
ciphertext
control center
center
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111244046.4A
Other languages
Chinese (zh)
Other versions
CN113691380B (en
Inventor
张晓均
唐伟
王鑫
王文琛
薛婧婷
刘庆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southwest Petroleum University
Original Assignee
Southwest Petroleum University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southwest Petroleum University filed Critical Southwest Petroleum University
Priority to CN202111244046.4A priority Critical patent/CN113691380B/en
Publication of CN113691380A publication Critical patent/CN113691380A/en
Application granted granted Critical
Publication of CN113691380B publication Critical patent/CN113691380B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J13/00Circuit arrangements for providing remote indication of network conditions, e.g. an instantaneous record of the open or closed condition of each circuitbreaker in the network; Circuit arrangements for providing remote control of switching means in a power distribution network, e.g. switching in and out of current consumers by using a pulse code signal carried by the network
    • H02J13/00006Circuit arrangements for providing remote indication of network conditions, e.g. an instantaneous record of the open or closed condition of each circuitbreaker in the network; Circuit arrangements for providing remote control of switching means in a power distribution network, e.g. switching in and out of current consumers by using a pulse code signal carried by the network characterised by information or instructions transport means between the monitoring, controlling or managing units and monitored, controlled or operated power network element or electrical equipment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E60/00Enabling technologies; Technologies with a potential or indirect contribution to GHG emissions mitigation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/12Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them characterised by data transport means between the monitoring, controlling or managing units and monitored, controlled or operated electrical equipment
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)

Abstract

The invention discloses a multidimensional private data aggregation method in a smart grid, which comprises the following steps: s1, a trusted center sets a security password component, a signature private key and a secret share parameter of each communication entity, and publishes a system public password parameter; s2, the intelligent electric meter performs binary preprocessing and encryption on the data of each dimension, generates a corresponding digital signature and uploads verifiable ciphertext data; s3, the fog node performs batch verification on verifiable ciphertext data, calculates an aggregation ciphertext to generate a first session key, calculates a second message authentication code, and uploads the verifiable fog level aggregation ciphertext to a power grid control center; and S4, the power grid control center generates a second session key, calculates a third message authentication code, checks the third message authentication code with the received second message authentication code, decrypts the verifiable fog-level aggregation ciphertext, and recovers the aggregated multiple dimension data values. The method can prevent an attacker from analyzing the user data and does not influence the statistical analysis of the power grid system.

Description

Multidimensional private data aggregation method in smart power grid
Technical Field
The invention belongs to the field of big data analysis and processing in a smart power grid, and particularly relates to a multidimensional privacy data aggregation method in the smart power grid.
Background
With the increasingly wide application of electric energy, the production mode and the management mode of the traditional power grid cannot meet the basic requirements of people. The appearance of the smart grid provides a more convenient, more reasonable and more economical mode for people. The smart meter is widely installed in each household and is responsible for collecting power data of the user and uploading the data to a corresponding edge computing server, such as a fog node server. And after collecting the data reported by the intelligent electric meters in the jurisdiction areas of the intelligent electric meters, the fog nodes carry out aggregation processing and then send the data to the power grid control center. The power grid control center analyzes the power consumption data, makes decisions such as power supply according to needs and the like, and saves power resources in three stages of power production, transmission and use.
However, since the power data generally reflects private information such as living habits of the user, it is necessary to encrypt the sensitive power data to ensure privacy of the user. However, the smart meter is usually a small-sized computing unit, cannot perform complicated encryption operations, and the transmitted data may depend on a home network or a private small-sized network. Too long ciphertext length of communication may also cause transmission congestion. In addition, in order to solve the data island problem, the homomorphic encryption technology can enable the fog nodes to carry out linear aggregation on ciphertext data transmitted by the plurality of terminal electric meters, and data analysis convenience of privacy protection is provided for a power grid control center. The existing encryption and polymerization technology is mostly based on classical Paillier and BGN homomorphic encryption algorithms which both need to use modular exponentiation calculation, so that the calculation cost of the terminal intelligent electric meter is extremely high, and the terminal intelligent electric meter is not suitable for small metering equipment.
During the transmission process, the grid users may try to tamper with the power data in the smart meter to avoid the subsequent electricity charging. Meanwhile, an internal adversary may exist in the power grid system, a private key of the smart meter or the control center is stolen, and the data confidentiality and the user privacy security are destroyed by decrypting a single ciphertext. Besides, the failure damage of the smart meter cannot be avoided in practice, so the encryption system should be provided with a fault tolerance mechanism. Therefore, designing a lightweight encryption and aggregation technology supporting transmission fault tolerance and verification functions is an important guarantee for realizing safe and wide deployment of the smart grid.
Disclosure of Invention
The invention aims to overcome one or more defects in the prior art and provides a multidimensional private data aggregation method in a smart grid.
The purpose of the invention is realized by the following technical scheme: a multidimensional private data aggregation method in a smart grid is applied to a smart grid system, the smart grid comprises a grid control center, a fog node, a smart meter and a trusted center, the grid control center is in communication connection with the fog node, the fog node is in communication connection with the smart meter, the grid control center, the fog node and the smart meter are all in communication connection with the trusted center, and the multidimensional private data aggregation method in the smart grid comprises the following steps:
s1, a trusted center sets a security password component, a signature private key of each communication entity and a secret share parameter of a threshold secret sharing technology, wherein the security password component comprises a symmetric homomorphic encryption algorithm, a symmetric key of the symmetric homomorphic encryption algorithm, bilinear pairwise mapping, a security hash function and a first message authentication code, and the communication entities comprise a power grid control center, an intelligent ammeter and a fog node; the trusted center publishes system public password parameters, generates secret parameters of each communication entity according to the symmetric key, the signature private key and the secret share parameters, and sends the secret parameters to each communication entity through a secure channel;
s2, the intelligent electric meter performs binary preprocessing on data of each dimension of a user, encrypts the binary preprocessed data by adopting a homomorphic symmetric encryption algorithm to obtain ciphertext data, and generates a digital signature corresponding to the ciphertext data by using a signature private key; the intelligent electric meter uploads verifiable ciphertext data to a corresponding fog node in a time period, wherein the verifiable ciphertext data comprise the ciphertext data, a digital signature, the time period and the identity of the intelligent electric meter;
s3, judging whether the number of normally working intelligent electric meters which upload verifiable ciphertext data in a responsible area of each fog node in a time period is larger than a preset threshold value or not, and if so, verifying the verifiable ciphertext data in batches by the fog nodes; after the verification is passed, the fog node calculates an aggregation ciphertext, generates a first session key temporarily negotiated with a power grid control center, calculates a second message authentication code, and uploads a verifiable fog-level aggregation ciphertext to the power grid control center, wherein the verifiable fog-level aggregation ciphertext comprises the aggregation ciphertext, the second message authentication code, a time period and the identity of the fog node;
and S4, after receiving the verifiable fog-level aggregation ciphertext of the fog node, the power grid control center generates a second session key temporarily negotiated with the fog node, calculates a third message authentication code, and checks the third session key with the received second message authentication code, if the third session key passes the checking, the power grid control center decrypts the verifiable fog-level aggregation ciphertext and recovers a plurality of dimension data values after aggregation.
Preferably, the S1 includes the following steps:
s101, the trusted center generates a symmetric key of a symmetric homomorphic encryption algorithm
Figure 999249DEST_PATH_IMAGE001
Where u and v are both large prime numbers, and the bit length of u is greater than or equal to 2 times the bit length of v, and s is a u-order finite field
Figure 509864DEST_PATH_IMAGE002
D is the number of times of the ciphertext, and the trusted center is represented by TTP;
s102, the credible center sets a bilinear mapping
Figure 555181DEST_PATH_IMAGE003
Wherein, in the step (A),
Figure 419232DEST_PATH_IMAGE004
is a p-order addition cycle group,
Figure 561500DEST_PATH_IMAGE005
is a P-factorial cyclic group, P is an additive cyclic group
Figure 649542DEST_PATH_IMAGE006
A generator of (2);
s103, the credible center sets the number of the fog nodes as
Figure 385417DEST_PATH_IMAGE007
And setting the maximum intelligent electric meter number of a fog node responsible area to be N, wherein the fog node is used
Figure 912213DEST_PATH_IMAGE008
To said smart meter
Figure 846671DEST_PATH_IMAGE009
Represents;
s104, the credible center sets a fixed positive integer
Figure 43297DEST_PATH_IMAGE010
Wherein
Figure 63206DEST_PATH_IMAGE011
Representing upward integer taking, D represents the supremum of each dimension data;
s105, the credible center sets an anti-collision Hash function
Figure 151551DEST_PATH_IMAGE012
Wherein, in the step (A),
Figure 940515DEST_PATH_IMAGE013
representing a bit string with any length, and setting a first message authentication code HMAC;
s106, the credible center is in a limited domain of order p
Figure 839201DEST_PATH_IMAGE014
Mist node signature private key selected for mist nodes
Figure 408723DEST_PATH_IMAGE015
And calculates its public key of the fog node
Figure 949426DEST_PATH_IMAGE016
The identity of the fog node is
Figure 796159DEST_PATH_IMAGE017
S107, the trusted center slave finite field
Figure 396905DEST_PATH_IMAGE018
Electric meter signature private key selection method for intelligent electric meter
Figure 453722DEST_PATH_IMAGE019
And calculate the public key of the electric meter
Figure 798116DEST_PATH_IMAGE020
The identity of the intelligent electric meter is
Figure 499356DEST_PATH_IMAGE021
S108, the trusted center slave finite field
Figure 864478DEST_PATH_IMAGE022
Selecting a control center signature private key x for a power grid control center, and calculating a control center public key of the control center signature private key x
Figure 80696DEST_PATH_IMAGE023
The grid control center is denoted by CC;
s109, the credible center determines two parameters
Figure 166463DEST_PATH_IMAGE024
And is and
Figure 784527DEST_PATH_IMAGE025
s110, the credible center selects a t-1 degree polynomial
Figure 54971DEST_PATH_IMAGE026
And is and
Figure 758485DEST_PATH_IMAGE027
wherein y is a variable;
s111, the credible center selects a positive integer
Figure 382364DEST_PATH_IMAGE028
And calculating a secret share parameter one
Figure 120513DEST_PATH_IMAGE029
Secret share parameter two
Figure 827438DEST_PATH_IMAGE030
Secret share parameter three
Figure 955931DEST_PATH_IMAGE031
Secret share parameter four
Figure 163927DEST_PATH_IMAGE032
And secret share parameter five
Figure 428686DEST_PATH_IMAGE033
Wherein is a positive integer
Figure 978616DEST_PATH_IMAGE034
The bit length of (f) is less than or equal to 20 bits, and (f) (j) represents the value of a t-1 degree polynomial corresponding to the jth intelligent electric meter;
s112, the trusted center issues system public parameters
Figure 719039DEST_PATH_IMAGE035
S113, the trusted center controls the secret parameters of the center
Figure 12617DEST_PATH_IMAGE036
Sending the parameters to a power grid control center to obtain the secret parameters of the electric meter
Figure 663042DEST_PATH_IMAGE037
Sending the parameters to each intelligent ammeter, and carrying out secret parameter of the fog node
Figure 180611DEST_PATH_IMAGE038
To each of the fog nodes.
Preferably, the S2 includes the following steps:
s201, enabling the intelligent electric meter to obtain data of each dimension of a user
Figure 346013DEST_PATH_IMAGE039
Encoding into binary bit strings
Figure 115386DEST_PATH_IMAGE040
Wherein the encoded data of each dimension is,
Figure 10529DEST_PATH_IMAGE041
representing data
Figure 636683DEST_PATH_IMAGE042
In the form of a binary code of (a),
Figure 227064DEST_PATH_IMAGE043
is expressed as length of
Figure 862445DEST_PATH_IMAGE044
Padding all-zero bit strings of (1);
s202, the intelligent electric meter sets the electricity utilization data to be
Figure 80936DEST_PATH_IMAGE045
S203, selecting one positive value by the intelligent electric meterRandom number
Figure 143570DEST_PATH_IMAGE046
And is and
Figure 955669DEST_PATH_IMAGE047
wherein, the symbols
Figure 394740DEST_PATH_IMAGE048
Which represents the length of the bit string and,
Figure 733318DEST_PATH_IMAGE049
has a bit length of
Figure 966853DEST_PATH_IMAGE050
S204, using the electric meter secret parameter by the intelligent electric meter
Figure 266247DEST_PATH_IMAGE051
The electricity data are compared in the following way
Figure 243430DEST_PATH_IMAGE052
And (3) encryption:
Figure 436514DEST_PATH_IMAGE053
in the formula (I), the compound is shown in the specification,
Figure 44213DEST_PATH_IMAGE054
is power consumption data
Figure 893220DEST_PATH_IMAGE055
The ciphertext of (a) may be encrypted,
Figure 470832DEST_PATH_IMAGE056
is a random number;
s205. the smart electric meter uses the private key of electric meter signature
Figure 721685DEST_PATH_IMAGE057
Generating
Figure 234706DEST_PATH_IMAGE058
Is signed
Figure 898906DEST_PATH_IMAGE059
Figure 217891DEST_PATH_IMAGE060
Wherein T is a time period;
s206. the intelligent electric meter verifies the ciphertext data
Figure 526513DEST_PATH_IMAGE061
And sending the information to the corresponding fog node.
Preferably, the S3 includes the following steps:
s301, judging the number of intelligent electric meters which are in charge of normal work of regional uploading verifiable ciphertext data by the fog nodes in the time period T
Figure 335069DEST_PATH_IMAGE062
If the threshold value is larger than the preset threshold value t, if yes, S302 is executed, wherein,
Figure 893089DEST_PATH_IMAGE063
a subscript set of the smart meter which works normally is represented;
s302, carrying out batch verification on the fog nodes according to the following equation:
Figure 219028DEST_PATH_IMAGE064
if the equation is established, the verification is passed;
s303, calculating Lagrange coefficient in polymerization process by using fog node
Figure 241211DEST_PATH_IMAGE065
Wherein, in the step (A),
Figure 158352DEST_PATH_IMAGE066
is managed by user in fog nodeThe sequence of values is then set to the value,
Figure 672509DEST_PATH_IMAGE067
indicated as the location of one user,
Figure 395615DEST_PATH_IMAGE068
representing a pointer in the traversal process, and calculating all user subscripts received by the fog nodes;
s304, the fog node calculates an aggregation ciphertext:
Figure 209987DEST_PATH_IMAGE069
s305, the fog node calculates a first session key temporarily negotiated with a power grid control center
Figure 501291DEST_PATH_IMAGE070
S306, the fog node calculates a second message authentication code
Figure 33904DEST_PATH_IMAGE071
Wherein
Figure 560700DEST_PATH_IMAGE072
Representing points on an elliptic curve
Figure 229579DEST_PATH_IMAGE073
The ordinate of (a);
s307, the fog node sends a verifiable fog level aggregation ciphertext to a power grid control center
Figure 691784DEST_PATH_IMAGE074
Preferably, the S4 includes the following steps:
s401, the power grid control center receives verifiable fog-level aggregation ciphertext from a fog node
Figure 711693DEST_PATH_IMAGE075
Then, a second session key temporarily negotiated with the fog node is calculated
Figure 776601DEST_PATH_IMAGE076
S402, the power grid control center calculates a third message authentication code
Figure 768827DEST_PATH_IMAGE077
Wherein
Figure 464251DEST_PATH_IMAGE078
Representing points on an elliptic curve
Figure 768193DEST_PATH_IMAGE079
On the ordinate, if
Figure 574475DEST_PATH_IMAGE080
Then, S403 is executed;
s403, the power grid control center utilizes secret parameters of the control center
Figure 421209DEST_PATH_IMAGE081
Decrypting the verifiable fog level aggregation ciphertext of the fog node:
Figure 21954DEST_PATH_IMAGE082
in the formula (I), the compound is shown in the specification,
Figure 78772DEST_PATH_IMAGE083
the decrypted aggregated data of the intelligent electric meter are represented;
s404, the power grid control center recovers the aggregated data of each dimension, wherein the aggregated data of the s-th dimension
Figure 626428DEST_PATH_IMAGE084
As a bit string
Figure 389985DEST_PATH_IMAGE085
To middle
Figure 223948DEST_PATH_IMAGE086
Figure 705745DEST_PATH_IMAGE087
Figure 791513DEST_PATH_IMAGE088
The data in the bit positions of the data,
Figure 409576DEST_PATH_IMAGE089
the invention has the beneficial effects that:
(1) the method can prevent an attacker from analyzing the user data and does not influence the statistical analysis of the power grid system;
(2) the method reduces the calculation complexity and the calculation requirement of the intelligent ammeter while not affecting the safety, and can effectively improve the system efficiency, reduce the time delay and the like;
(3) the method has the fault-tolerant function of the intelligent electric meter, and even if the damaged intelligent electric meter exists or part of data of the intelligent electric meter is not received due to network blockage, the control center can still analyze correct results from most of data of the intelligent electric meter;
(4) the method has the function of resisting the key leakage, and the control center or the intelligent electric meter can perform timely remediation after the symmetric key is lost, so that a large amount of loss is avoided.
Drawings
FIG. 1 is a schematic diagram of a smart grid system;
FIG. 2 is a flowchart of a method for aggregating multidimensional private data in a smart grid;
fig. 3 is a schematic diagram of an aggregated plaintext data form.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the following embodiments, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without inventive effort based on the embodiments of the present invention, are within the scope of the present invention.
Referring to fig. 1 to fig. 3, the embodiment provides a multidimensional private data aggregation method in a smart grid:
as shown in fig. 1, a multidimensional private data aggregation method in a smart grid is applied to a smart grid system, the smart grid comprises a grid control center, a fog node, a smart meter and a trusted center, the grid control center is in communication connection with the fog node, the fog node is in communication connection with the smart meter, and the grid control center, the fog node and the smart meter are in communication connection with the trusted center.
As shown in fig. 2, a method for aggregating multidimensional private data in a smart grid includes the following steps:
s1, a trusted center sets a security password component, a signature private key of each communication entity and a secret share parameter of a threshold secret sharing technology, wherein the security password component comprises a symmetric homomorphic encryption algorithm, a symmetric key of the symmetric homomorphic encryption algorithm, bilinear pairwise mapping, a security hash function and a first message authentication code, and the communication entities comprise a power grid control center, an intelligent ammeter and a fog node; the trusted center publishes the system public password parameters, generates the secret parameters of each communication entity according to the symmetric key, the signature private key and the secret share parameters, and sends the secret parameters to each communication entity through a secure channel.
Specifically, the S1 includes the following steps:
s101, the trusted center generates a symmetric key of a symmetric homomorphic encryption algorithm
Figure 680020DEST_PATH_IMAGE001
Where u and v are both large prime numbers, and the bit length of u is greater than or equal to 2 times the bit length of v, and s is a u-order finite field
Figure 383534DEST_PATH_IMAGE002
D is the number of times of the ciphertext, and the trusted center is represented by TTP.
S102, the credible center sets a bilinear mapping
Figure 7414DEST_PATH_IMAGE003
Wherein, in the step (A),
Figure 73459DEST_PATH_IMAGE004
is a p-order addition cycle group,
Figure 186908DEST_PATH_IMAGE005
is a P-factorial cyclic group, P is an additive cyclic group
Figure 315401DEST_PATH_IMAGE006
The generator of (1).
S103, the credible center sets the number of the fog nodes as
Figure 805288DEST_PATH_IMAGE007
And setting the maximum intelligent electric meter number of a fog node responsible area to be N, wherein the fog node is used
Figure 460261DEST_PATH_IMAGE008
To said smart meter
Figure 10191DEST_PATH_IMAGE009
And (4) showing.
S104, the credible center sets a fixed positive integer
Figure 625980DEST_PATH_IMAGE010
Wherein
Figure 653979DEST_PATH_IMAGE011
Represents taking an integer upward, and D represents the supremum of each dimension data.
S105, the credible center sets an anti-collision Hash function
Figure 163457DEST_PATH_IMAGE012
Wherein, in the step (A),
Figure 884289DEST_PATH_IMAGE013
representing a bit string of arbitrary length and setting a first message authentication code HMAC.
S106, the credible center is in order pFinite field
Figure 987374DEST_PATH_IMAGE014
Mist node signature private key selected for mist nodes
Figure 146960DEST_PATH_IMAGE015
And calculates its public key of the fog node
Figure 448628DEST_PATH_IMAGE016
The identity of the fog node is
Figure 278044DEST_PATH_IMAGE017
S107, the trusted center slave finite field
Figure 930742DEST_PATH_IMAGE018
Electric meter signature private key selection method for intelligent electric meter
Figure 362860DEST_PATH_IMAGE019
And calculate the public key of the electric meter
Figure 784615DEST_PATH_IMAGE020
The identity of the intelligent electric meter is
Figure 784932DEST_PATH_IMAGE021
S108, the trusted center slave finite field
Figure 659347DEST_PATH_IMAGE022
Selecting a control center signature private key x for a power grid control center, and calculating a control center public key of the control center signature private key x
Figure 160735DEST_PATH_IMAGE023
The grid control center is denoted CC.
S109, the credible center determines two parameters
Figure 640258DEST_PATH_IMAGE024
And is and
Figure 873793DEST_PATH_IMAGE025
s110, the credible center selects a t-1 degree polynomial
Figure 297821DEST_PATH_IMAGE026
And is and
Figure 9425DEST_PATH_IMAGE027
wherein y is a variable.
S111, the credible center selects a positive integer
Figure 343455DEST_PATH_IMAGE028
And calculating a secret share parameter one
Figure 747891DEST_PATH_IMAGE029
Secret share parameter two
Figure 924795DEST_PATH_IMAGE030
Secret share parameter three
Figure 377773DEST_PATH_IMAGE031
Secret share parameter four
Figure 628626DEST_PATH_IMAGE032
And secret share parameter five
Figure 266280DEST_PATH_IMAGE033
Wherein is a positive integer
Figure 602584DEST_PATH_IMAGE034
The bit length of (f) is less than or equal to 20 bits, and (f) and (j) represent the value of the t-1 degree polynomial corresponding to the jth intelligent electric meter.
S112, the trusted center issues system public parameters
Figure 859253DEST_PATH_IMAGE035
S113, the trusted center controls the secret parameters of the center
Figure 292508DEST_PATH_IMAGE036
Sending the parameters to a power grid control center to obtain the secret parameters of the electric meter
Figure 38747DEST_PATH_IMAGE037
Sending the parameters to each intelligent ammeter, and carrying out secret parameter of the fog node
Figure 534451DEST_PATH_IMAGE038
To each of the fog nodes.
S2, the intelligent electric meter performs binary preprocessing on data of each dimension of a user, encrypts the binary preprocessed data by adopting a homomorphic symmetric encryption algorithm to obtain ciphertext data, and generates a digital signature corresponding to the ciphertext data by using a signature private key; the intelligent electric meter uploads verifiable ciphertext data to the corresponding fog node in a time period, wherein the verifiable ciphertext data comprise the ciphertext data, the digital signature, the time period and the identity of the intelligent electric meter.
Generally, a time period defaults to 15 minutes, and can be changed according to network conditions, calculation conditions of each device and statistical requirements of a control center.
Specifically, the S2 includes the following steps:
s201, enabling the intelligent electric meter to obtain data of each dimension of a user
Figure 657127DEST_PATH_IMAGE039
Encoding into binary bit strings
Figure 679310DEST_PATH_IMAGE040
Wherein the encoded data of each dimension is,
Figure 596450DEST_PATH_IMAGE041
representing data
Figure 845029DEST_PATH_IMAGE042
In the form of a binary code of (a),
Figure 505818DEST_PATH_IMAGE043
is expressed as length of
Figure 382507DEST_PATH_IMAGE044
Is filled with all-zero bit strings.
S202, the intelligent electric meter sets the electricity utilization data to be
Figure 939390DEST_PATH_IMAGE045
S203, the intelligent electric meter selects a positive random number
Figure 472003DEST_PATH_IMAGE046
And is and
Figure 733220DEST_PATH_IMAGE047
wherein, the symbols
Figure 667678DEST_PATH_IMAGE048
Which represents the length of the bit string and,
Figure 129883DEST_PATH_IMAGE049
has a bit length of
Figure 884212DEST_PATH_IMAGE050
S204, using the electric meter secret parameter by the intelligent electric meter
Figure 214700DEST_PATH_IMAGE051
The electricity data are compared in the following way
Figure 3664DEST_PATH_IMAGE052
And (3) encryption:
Figure 371191DEST_PATH_IMAGE053
in the formula (I), the compound is shown in the specification,
Figure 878396DEST_PATH_IMAGE054
is power consumption data
Figure 12574DEST_PATH_IMAGE055
The ciphertext of (a) may be encrypted,
Figure 593728DEST_PATH_IMAGE056
is a random number, and the main function of the random number is to ensure the randomness of the ciphertext to prevent differential attack.
S205. the smart electric meter uses the private key of electric meter signature
Figure 460053DEST_PATH_IMAGE057
Generating
Figure 251292DEST_PATH_IMAGE058
Is signed
Figure 861264DEST_PATH_IMAGE059
Figure 562504DEST_PATH_IMAGE060
Wherein T is a time period.
S206. the intelligent electric meter verifies the ciphertext data
Figure 334151DEST_PATH_IMAGE061
And sending the information to the corresponding fog node.
S3, judging whether the number of normally working intelligent electric meters which upload verifiable ciphertext data in a responsible area of each fog node in a time period is larger than a preset threshold value or not, and if so, verifying the verifiable ciphertext data in batches by the fog nodes; and after the verification is passed, the fog node calculates an aggregation ciphertext, simultaneously generates a first session key temporarily negotiated with the power grid control center, calculates a second message authentication code, and uploads a verifiable fog-level aggregation ciphertext to the power grid control center, wherein the verifiable fog-level aggregation ciphertext comprises the aggregation ciphertext, the second message authentication code, a time period and the identity of the fog node.
Specifically, the S3 includes the following steps:
s301, judging a fog node in a time period TNumber of intelligent electric meters in charge of normal work of regional uploading verifiable ciphertext data
Figure 878265DEST_PATH_IMAGE062
If the threshold value is larger than the preset threshold value t, if yes, S302 is executed, wherein,
Figure 26350DEST_PATH_IMAGE063
and indicating a subscript set of the smart meter which normally works.
S302, carrying out batch verification on the fog nodes according to the following equation:
Figure 582096DEST_PATH_IMAGE064
if the equation is true, the verification passes. If all data sources are legal users, the verification can be successfully passed, and the derivation process is in a correctness formula (2).
S303, calculating Lagrange coefficient in polymerization process by using fog node
Figure 852540DEST_PATH_IMAGE065
Wherein, in the step (A),
Figure 556054DEST_PATH_IMAGE066
is a sequence value managed by the user at the fog node,
Figure 445513DEST_PATH_IMAGE067
indicated as the location of one user,
Figure 918082DEST_PATH_IMAGE068
and (4) representing a pointer of the traversal process, and calculating all the user subscripts received by the fog nodes.
S304, the fog node calculates an aggregation ciphertext:
Figure 359428DEST_PATH_IMAGE069
s305. fog node calculation and power grid control center temporary negotiationA session key
Figure 550238DEST_PATH_IMAGE070
S306, the fog node calculates a second message authentication code
Figure 977808DEST_PATH_IMAGE071
Wherein
Figure 570463DEST_PATH_IMAGE072
Representing points on an elliptic curve
Figure 182710DEST_PATH_IMAGE073
The ordinate of (c).
S307, the fog node sends a verifiable fog level aggregation ciphertext to a power grid control center
Figure 798499DEST_PATH_IMAGE074
And S4, after receiving the verifiable fog-level aggregation ciphertext of the fog node, the power grid control center generates a second session key temporarily negotiated with the fog node, calculates a third message authentication code, and checks the third session key with the received second message authentication code, if the third session key passes the checking, the power grid control center decrypts the verifiable fog-level aggregation ciphertext and recovers a plurality of dimension data values after aggregation.
Specifically, the S4 includes the following steps:
s401, the power grid control center receives verifiable fog-level aggregation ciphertext from a fog node
Figure 92077DEST_PATH_IMAGE075
Then, a second session key temporarily negotiated with the fog node is calculated
Figure 601556DEST_PATH_IMAGE076
S402, the power grid control center calculates a third message authentication code
Figure 322388DEST_PATH_IMAGE077
Wherein
Figure 425473DEST_PATH_IMAGE078
Representing points on an elliptic curve
Figure 257163DEST_PATH_IMAGE079
On the ordinate, if
Figure 621148DEST_PATH_IMAGE080
Then S403 is executed.
S403, the power grid control center utilizes secret parameters of the control center
Figure 512880DEST_PATH_IMAGE081
Decrypting the verifiable fog level aggregation ciphertext of the fog node:
Figure 837683DEST_PATH_IMAGE082
in the formula (I), the compound is shown in the specification,
Figure 473063DEST_PATH_IMAGE083
and the decrypted aggregate data of the intelligent electric meter is represented.
S404, the power grid control center recovers the aggregated data of each dimension, wherein the aggregated data of the s-th dimension
Figure 222713DEST_PATH_IMAGE084
As a bit string
Figure 223030DEST_PATH_IMAGE085
To middle
Figure 97446DEST_PATH_IMAGE086
Figure 333255DEST_PATH_IMAGE087
Figure 609515DEST_PATH_IMAGE088
The data in the bit positions of the data,
Figure 780734DEST_PATH_IMAGE089
since it is known that data of each dimension after aggregation should be less than or equal to ND in the initial stage of the system, the data bit length of each dimension should be less than or equal to ND
Figure 594975DEST_PATH_IMAGE090
. Therefore, for each
Figure 572158DEST_PATH_IMAGE091
Aggregated data in the s-th dimension
Figure 906187DEST_PATH_IMAGE092
Should be a bit string
Figure 310624DEST_PATH_IMAGE093
To middle
Figure 956369DEST_PATH_IMAGE094
Figure 737243DEST_PATH_IMAGE087
Figure 925779DEST_PATH_IMAGE095
Data in bits. The power grid control center can quickly recover the aggregated data of each dimension according to the rule.
The correctness of the method of the invention proves as follows:
(1) user computing
Figure 501117DEST_PATH_IMAGE096
The ciphertext of (a):
Figure 634158DEST_PATH_IMAGE097
(2) after receiving the user valid data, the fog node verifies the information in batches, and the integrity is correctly deduced as follows:
Figure 953144DEST_PATH_IMAGE098
(3) if the fog node receives a plurality of pieces of user valid data, and the user data volume is greater than or equal to the threshold value t, the fog node executes aggregation operation and generates a fog level aggregation ciphertext:
Figure DEST_PATH_IMAGE099
(4) due to the fact that
Figure 589662DEST_PATH_IMAGE100
The power grid control center can calculate the same temporary session key as the fog node
Figure 335901DEST_PATH_IMAGE101
=
Figure 97183DEST_PATH_IMAGE102
Thereby calculating the correct second message authentication code
Figure 954281DEST_PATH_IMAGE103
(5) After the power grid control center receives the verifiable fog level aggregation ciphertext of the fog nodes, the power grid control center distributes the ciphertext by using the credible center
Figure 242043DEST_PATH_IMAGE104
Figure 159183DEST_PATH_IMAGE105
To decrypt the fog-level aggregate ciphertext:
Figure 142183DEST_PATH_IMAGE106
(6) and after recovering the fog-level aggregation ciphertext, the power grid control center recovers the aggregation data of each dimension in a character string segmentation mode. Because we set the maximum value for each dimension during the system initialization phaseD, and the number of the intelligent electric meters to which each fog node belongs is N. Therefore, at the fog node, the aggregated binary length of each dimension data should be less than or equal to
Figure DEST_PATH_IMAGE107
The aggregated plaintext data form is shown in fig. 3. Therefore, the power grid control center can restore the aggregation data of the specified dimensionality only by intercepting the corresponding bit string.
The foregoing is illustrative of the preferred embodiments of this invention, and it is to be understood that the invention is not limited to the precise form disclosed herein and that various other combinations, modifications, and environments may be resorted to, falling within the scope of the concept as disclosed herein, either as described above or as apparent to those skilled in the relevant art. And that modifications and variations may be effected by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (5)

1. A multidimensional private data aggregation method in a smart grid is applied to a smart grid system, the smart grid comprises a grid control center, a fog node, a smart meter and a trusted center, the grid control center is in communication connection with the fog node, the fog node is in communication connection with the smart meter, and the grid control center, the fog node and the smart meter are all in communication connection with the trusted center, and is characterized in that the multidimensional private data aggregation method in the smart grid comprises the following steps:
s1, a trusted center sets a security password component, a signature private key of each communication entity and a secret share parameter of a threshold secret sharing technology, wherein the security password component comprises a symmetric homomorphic encryption algorithm, a symmetric key of the symmetric homomorphic encryption algorithm, bilinear pairwise mapping, a security hash function and a first message authentication code, and the communication entities comprise a power grid control center, an intelligent ammeter and a fog node; the trusted center publishes system public password parameters, generates secret parameters of each communication entity according to the symmetric key, the signature private key and the secret share parameters, and sends the secret parameters to each communication entity through a secure channel;
s2, the intelligent electric meter performs binary preprocessing on data of each dimension of a user, encrypts the binary preprocessed data by adopting a homomorphic symmetric encryption algorithm to obtain ciphertext data, and generates a digital signature corresponding to the ciphertext data by using a signature private key; the intelligent electric meter uploads verifiable ciphertext data to a corresponding fog node in a time period, wherein the verifiable ciphertext data comprise the ciphertext data, a digital signature, the time period and the identity of the intelligent electric meter;
s3, judging whether the number of normally working intelligent electric meters which upload verifiable ciphertext data in a responsible area of each fog node in a time period is larger than a preset threshold value or not, and if so, verifying the verifiable ciphertext data in batches by the fog nodes; after the verification is passed, the fog node calculates an aggregation ciphertext, generates a first session key temporarily negotiated with a power grid control center, calculates a second message authentication code, and uploads a verifiable fog-level aggregation ciphertext to the power grid control center, wherein the verifiable fog-level aggregation ciphertext comprises the aggregation ciphertext, the second message authentication code, a time period and the identity of the fog node;
and S4, after receiving the verifiable fog-level aggregation ciphertext of the fog node, the power grid control center generates a second session key temporarily negotiated with the fog node, calculates a third message authentication code, and checks the third session key with the received second message authentication code, if the third session key passes the checking, the power grid control center decrypts the verifiable fog-level aggregation ciphertext and recovers a plurality of dimension data values after aggregation.
2. The method for aggregating multidimensional private data in a smart grid according to claim 1, wherein the S1 comprises the following steps:
s101, the trusted center generates a symmetric key of a symmetric homomorphic encryption algorithm
Figure DEST_PATH_IMAGE001
Where u and v are both large prime numbers, and the bit length of u is greater than or equal to 2 times the bit length of v, and s is a u-order finite field
Figure DEST_PATH_IMAGE002
D is the number of times of the ciphertext, and the trusted center is represented by TTP;
s102, the credible center sets a bilinear mapping
Figure DEST_PATH_IMAGE003
Wherein, in the step (A),
Figure DEST_PATH_IMAGE004
is a p-order addition cycle group,
Figure DEST_PATH_IMAGE005
is a P-factorial cyclic group, P is an additive cyclic group
Figure DEST_PATH_IMAGE006
A generator of (2);
s103, the credible center sets the number of the fog nodes as
Figure DEST_PATH_IMAGE007
And setting the maximum intelligent electric meter number of a fog node responsible area to be N, wherein the fog node is used
Figure DEST_PATH_IMAGE008
To said smart meter
Figure DEST_PATH_IMAGE009
Represents;
s104, the credible center sets a fixed positive integer
Figure DEST_PATH_IMAGE010
Wherein
Figure DEST_PATH_IMAGE011
Representing upward integer taking, D represents the supremum of each dimension data;
s105, the credible center sets an anti-collision hashFunction(s)
Figure DEST_PATH_IMAGE012
Wherein, in the step (A),
Figure DEST_PATH_IMAGE013
representing a bit string with any length, and setting a first message authentication code HMAC;
s106, the credible center is in a limited domain of order p
Figure DEST_PATH_IMAGE014
Mist node signature private key selected for mist nodes
Figure DEST_PATH_IMAGE015
And calculates its public key of the fog node
Figure DEST_PATH_IMAGE016
The identity of the fog node is
Figure DEST_PATH_IMAGE017
S107, the trusted center slave finite field
Figure DEST_PATH_IMAGE018
Electric meter signature private key selection method for intelligent electric meter
Figure DEST_PATH_IMAGE019
And calculate the public key of the electric meter
Figure DEST_PATH_IMAGE020
The identity of the intelligent electric meter is
Figure DEST_PATH_IMAGE021
S108, the trusted center slave finite field
Figure DEST_PATH_IMAGE022
Middle is electricityThe network control center selects a control center signature private key x and calculates a control center public key thereof
Figure DEST_PATH_IMAGE023
The grid control center is denoted by CC;
s109, the credible center determines two parameters
Figure DEST_PATH_IMAGE024
And is and
Figure DEST_PATH_IMAGE025
s110, the credible center selects a t-1 degree polynomial
Figure DEST_PATH_IMAGE026
And is and
Figure DEST_PATH_IMAGE027
wherein y is a variable;
s111, the credible center selects a positive integer
Figure DEST_PATH_IMAGE028
And calculating a secret share parameter one
Figure DEST_PATH_IMAGE029
Secret share parameter two
Figure DEST_PATH_IMAGE030
Secret share parameter three
Figure DEST_PATH_IMAGE031
Secret share parameter four
Figure DEST_PATH_IMAGE032
And secret share parameter five
Figure DEST_PATH_IMAGE033
Wherein is a positive integer
Figure DEST_PATH_IMAGE034
The bit length of (f) is less than or equal to 20 bits, and (f) (j) represents the value of a t-1 degree polynomial corresponding to the jth intelligent electric meter;
s112, the trusted center issues system public parameters
Figure 568157DEST_PATH_IMAGE035
S113, the trusted center controls the secret parameters of the center
Figure DEST_PATH_IMAGE036
Sending the parameters to a power grid control center to obtain the secret parameters of the electric meter
Figure DEST_PATH_IMAGE037
Sending the parameters to each intelligent ammeter, and carrying out secret parameter of the fog node
Figure DEST_PATH_IMAGE038
To each of the fog nodes.
3. The method for aggregating multidimensional private data in a smart grid according to claim 2, wherein the S2 comprises the following steps:
s201, enabling the intelligent electric meter to obtain data of each dimension of a user
Figure DEST_PATH_IMAGE039
Encoding into binary bit strings
Figure DEST_PATH_IMAGE040
Wherein the encoded data of each dimension is
Figure DEST_PATH_IMAGE041
Representing data
Figure DEST_PATH_IMAGE042
In the form of a binary code of (a),
Figure DEST_PATH_IMAGE043
is expressed as length of
Figure DEST_PATH_IMAGE044
Padding all-zero bit strings of (1);
s202, the intelligent electric meter sets the electricity utilization data to be
Figure DEST_PATH_IMAGE045
S203, the intelligent electric meter selects a positive random number
Figure DEST_PATH_IMAGE046
And is and
Figure DEST_PATH_IMAGE047
wherein, the symbols
Figure DEST_PATH_IMAGE048
Which represents the length of the bit string and,
Figure DEST_PATH_IMAGE049
has a bit length of
Figure DEST_PATH_IMAGE050
S204, using the electric meter secret parameter by the intelligent electric meter
Figure DEST_PATH_IMAGE051
The electricity data are compared in the following way
Figure DEST_PATH_IMAGE052
And (3) encryption:
Figure DEST_PATH_IMAGE053
in the formula (I), the compound is shown in the specification,
Figure DEST_PATH_IMAGE054
is power consumption data
Figure DEST_PATH_IMAGE055
The ciphertext of (a) may be encrypted,
Figure DEST_PATH_IMAGE056
is a random number;
s205. Intelligent electric meter
Figure DEST_PATH_IMAGE057
Signing private key using electricity meter
Figure DEST_PATH_IMAGE058
Generating
Figure DEST_PATH_IMAGE059
Is signed
Figure DEST_PATH_IMAGE060
Figure DEST_PATH_IMAGE061
Wherein T is a time period;
s206. the intelligent electric meter verifies the ciphertext data
Figure DEST_PATH_IMAGE062
And sending the information to the corresponding fog node.
4. The method for aggregating multidimensional private data in a smart grid according to claim 3, wherein the S3 comprises the following steps:
s301, judging the number of intelligent electric meters which are in charge of normal work of regional uploading verifiable ciphertext data by the fog nodes in the time period T
Figure DEST_PATH_IMAGE063
If the threshold value is larger than the preset threshold value t, if yes, S302 is executed, wherein,
Figure DEST_PATH_IMAGE064
a subscript set of the smart meter which works normally is represented;
s302, carrying out batch verification on the fog nodes according to the following equation:
Figure DEST_PATH_IMAGE065
if the equation is established, the verification is passed;
s303, calculating Lagrange coefficient in polymerization process by using fog node
Figure DEST_PATH_IMAGE066
Wherein, in the step (A),
Figure DEST_PATH_IMAGE067
is a sequence value managed by the user at the fog node,
Figure DEST_PATH_IMAGE068
indicated as the location of one user,
Figure DEST_PATH_IMAGE069
representing a pointer in the traversal process, and calculating all user subscripts received by the fog nodes;
s304, the fog node calculates an aggregation ciphertext:
Figure DEST_PATH_IMAGE070
s305, the fog node calculates a first session key temporarily negotiated with a power grid control center
Figure DEST_PATH_IMAGE071
S306, the fog node calculates a second message authentication code
Figure DEST_PATH_IMAGE072
Wherein
Figure DEST_PATH_IMAGE073
Representing points on an elliptic curve
Figure DEST_PATH_IMAGE074
The ordinate of (a);
s307, the fog node sends a verifiable fog level aggregation ciphertext to a power grid control center
Figure DEST_PATH_IMAGE075
5. The method for aggregating multidimensional private data in a smart grid according to claim 4, wherein the S4 comprises the following steps:
s401, the power grid control center receives verifiable fog-level aggregation ciphertext from a fog node
Figure DEST_PATH_IMAGE076
Then, a second session key temporarily negotiated with the fog node is calculated
Figure DEST_PATH_IMAGE077
S402, the power grid control center calculates a third message authentication code
Figure DEST_PATH_IMAGE078
Wherein
Figure DEST_PATH_IMAGE079
Representing points on an elliptic curve
Figure DEST_PATH_IMAGE080
On the ordinate, if
Figure DEST_PATH_IMAGE081
Then, S403 is executed;
s403, the power grid control center utilizes secret parameters of the control center
Figure DEST_PATH_IMAGE082
Decrypting the verifiable fog level aggregation ciphertext of the fog node:
Figure DEST_PATH_IMAGE083
in the formula (I), the compound is shown in the specification,
Figure DEST_PATH_IMAGE084
the decrypted aggregated data of the intelligent electric meter are represented;
s404, the power grid control center recovers the aggregated data of each dimension, wherein the aggregated data of the s-th dimension
Figure DEST_PATH_IMAGE085
As a bit string
Figure DEST_PATH_IMAGE086
To middle
Figure DEST_PATH_IMAGE087
Figure DEST_PATH_IMAGE088
Figure DEST_PATH_IMAGE089
The data in the bit positions of the data,
Figure DEST_PATH_IMAGE090
CN202111244046.4A 2021-10-26 2021-10-26 Multidimensional private data aggregation method in smart power grid Active CN113691380B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111244046.4A CN113691380B (en) 2021-10-26 2021-10-26 Multidimensional private data aggregation method in smart power grid

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111244046.4A CN113691380B (en) 2021-10-26 2021-10-26 Multidimensional private data aggregation method in smart power grid

Publications (2)

Publication Number Publication Date
CN113691380A true CN113691380A (en) 2021-11-23
CN113691380B CN113691380B (en) 2022-01-18

Family

ID=78587945

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111244046.4A Active CN113691380B (en) 2021-10-26 2021-10-26 Multidimensional private data aggregation method in smart power grid

Country Status (1)

Country Link
CN (1) CN113691380B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114422107A (en) * 2022-03-31 2022-04-29 四川高速公路建设开发集团有限公司 Fault-tolerant ciphertext data aggregation method based on intelligent engineering construction system platform
CN114491578A (en) * 2021-12-24 2022-05-13 电子科技大学 Security data aggregation method for privacy calculation
CN115001657A (en) * 2022-02-25 2022-09-02 华东师范大学 Fault-tolerant privacy protection data aggregation method supporting dynamic addition and deletion of members
CN115085940A (en) * 2022-07-25 2022-09-20 中国长江三峡集团有限公司 Private data aggregation method and system for smart power grid
CN115296809A (en) * 2022-10-08 2022-11-04 晨越建设项目管理集团股份有限公司 Data transmission method of intelligent engineering construction information system supporting asynchronous decryption at two ends
CN115766263A (en) * 2022-11-25 2023-03-07 深圳泓川科技有限公司 Multi-dimensional power data privacy protection aggregation method and system based on cloud and mist calculation
CN117113420A (en) * 2023-10-24 2023-11-24 北京前景无忧电子科技股份有限公司 User power data privacy protection method and protection system for smart grid
CN117155692A (en) * 2023-09-20 2023-12-01 重庆大学 Smart grid data aggregation method and system based on security mask

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110024422A (en) * 2016-12-30 2019-07-16 英特尔公司 The name of Internet of Things and block chained record
CN110138538A (en) * 2019-05-09 2019-08-16 南京邮电大学 The smart grid security and secret protection data aggregation method calculated based on mist
CN110474921A (en) * 2019-08-28 2019-11-19 中国石油大学(北京) A kind of perception layer data fidelity method towards local Internet of Things
CN110536259A (en) * 2019-08-27 2019-12-03 南京邮电大学 A kind of lightweight secret protection data multilevel polymerization calculated based on mist
US20200127861A1 (en) * 2019-09-28 2020-04-23 Kshitij Arum Doshi Decentralized edge computing transactions with fine-grained time coordination
US20200186607A1 (en) * 2018-12-05 2020-06-11 Micron Technology, Inc. Methods and apparatus for incentivizing participation in fog networks
CN111294366A (en) * 2020-05-13 2020-06-16 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN111372243A (en) * 2020-03-18 2020-07-03 南京邮电大学 Safe distributed aggregation and access system and method based on fog alliance chain
CN111800400A (en) * 2020-06-28 2020-10-20 长沙理工大学 Multi-dimensional multi-angle electricity data aggregation system based on fog
CN111832066A (en) * 2020-05-20 2020-10-27 南京邮电大学 Block chain assisted V2G security authentication and private data aggregation method
CN112637227A (en) * 2020-12-29 2021-04-09 浙江工商大学 Multi-dimensional multi-subset differential attack resistant data aggregation method for smart power grid
CN113287287A (en) * 2019-01-08 2021-08-20 美光科技公司 Method and apparatus for day-to-day based fog networking

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110024422A (en) * 2016-12-30 2019-07-16 英特尔公司 The name of Internet of Things and block chained record
US20200186607A1 (en) * 2018-12-05 2020-06-11 Micron Technology, Inc. Methods and apparatus for incentivizing participation in fog networks
CN113287287A (en) * 2019-01-08 2021-08-20 美光科技公司 Method and apparatus for day-to-day based fog networking
CN110138538A (en) * 2019-05-09 2019-08-16 南京邮电大学 The smart grid security and secret protection data aggregation method calculated based on mist
CN110536259A (en) * 2019-08-27 2019-12-03 南京邮电大学 A kind of lightweight secret protection data multilevel polymerization calculated based on mist
CN110474921A (en) * 2019-08-28 2019-11-19 中国石油大学(北京) A kind of perception layer data fidelity method towards local Internet of Things
US20200127861A1 (en) * 2019-09-28 2020-04-23 Kshitij Arum Doshi Decentralized edge computing transactions with fine-grained time coordination
CN111372243A (en) * 2020-03-18 2020-07-03 南京邮电大学 Safe distributed aggregation and access system and method based on fog alliance chain
CN111294366A (en) * 2020-05-13 2020-06-16 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN111832066A (en) * 2020-05-20 2020-10-27 南京邮电大学 Block chain assisted V2G security authentication and private data aggregation method
CN111800400A (en) * 2020-06-28 2020-10-20 长沙理工大学 Multi-dimensional multi-angle electricity data aggregation system based on fog
CN112637227A (en) * 2020-12-29 2021-04-09 浙江工商大学 Multi-dimensional multi-subset differential attack resistant data aggregation method for smart power grid

Non-Patent Citations (9)

* Cited by examiner, † Cited by third party
Title
HUA SHEN: ""Efficient Privacy-Preserving Cube-Data Aggregation Scheme for Smart Grids"", 《IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY 》 *
LIEHUANG ZHU; MENG LI: ""Privacy-Preserving Authentication and Data Aggregation for Fog-Based Smart Grid"", 《IEEE COMMUNICATIONS MAGAZINE 》 *
OMAR RAFIK MERAD-BOUDIA: ""An Efficient and Secure Multidimensional Data Aggregation for Fog-Computing-Based Smart Grid"", 《IEEE INTERNET OF THINGS JOURNAL》 *
SHUAI ZHAO; FENGHUA LI: ""Smart and Practical Privacy-Preserving Data Aggregation for Fog-Based Smart Grids"", 《IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY》 *
YANG MING;XUANYI ZHANG: ""Efficient Privacy-Preserving Multi-Dimensional Data Aggregation Scheme in Smart Grid"", 《IEEE ACCESS》 *
周立国: ""智能电网中隐私保护数据聚合方案研究"", 《中国优秀博硕士学位论文全文数据库(硕士)工程科技Ⅱ辑》 *
杨丽等: "雾辅助的轻量级隐私保护数据多级聚合研究", 《小型微型计算机系统》 *
陈思光等: "基于雾计算的智能电网安全与隐私保护数据聚合研究", 《南京邮电大学学报(自然科学版)》 *
陈美欢: ""智能电网中面向隐私保护的数据聚合方案研究"", 《中国优秀博硕士学位论文全文数据库(硕士)工程科技Ⅱ辑》 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114491578A (en) * 2021-12-24 2022-05-13 电子科技大学 Security data aggregation method for privacy calculation
CN115001657A (en) * 2022-02-25 2022-09-02 华东师范大学 Fault-tolerant privacy protection data aggregation method supporting dynamic addition and deletion of members
CN114422107A (en) * 2022-03-31 2022-04-29 四川高速公路建设开发集团有限公司 Fault-tolerant ciphertext data aggregation method based on intelligent engineering construction system platform
CN115085940A (en) * 2022-07-25 2022-09-20 中国长江三峡集团有限公司 Private data aggregation method and system for smart power grid
CN115296809A (en) * 2022-10-08 2022-11-04 晨越建设项目管理集团股份有限公司 Data transmission method of intelligent engineering construction information system supporting asynchronous decryption at two ends
CN115766263A (en) * 2022-11-25 2023-03-07 深圳泓川科技有限公司 Multi-dimensional power data privacy protection aggregation method and system based on cloud and mist calculation
CN115766263B (en) * 2022-11-25 2024-05-03 深圳泓川科技有限公司 Multidimensional electric power data privacy protection aggregation method and system based on cloud and fog calculation
CN117155692A (en) * 2023-09-20 2023-12-01 重庆大学 Smart grid data aggregation method and system based on security mask
CN117155692B (en) * 2023-09-20 2024-05-10 重庆大学 Smart grid data aggregation method and system based on security mask
CN117113420A (en) * 2023-10-24 2023-11-24 北京前景无忧电子科技股份有限公司 User power data privacy protection method and protection system for smart grid
CN117113420B (en) * 2023-10-24 2023-12-22 北京前景无忧电子科技股份有限公司 User power data privacy protection method and protection system for smart grid

Also Published As

Publication number Publication date
CN113691380B (en) 2022-01-18

Similar Documents

Publication Publication Date Title
CN113691380B (en) Multidimensional private data aggregation method in smart power grid
CN111294366B (en) Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN111131148B (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
Ming et al. Efficient privacy-preserving multi-dimensional data aggregation scheme in smart grid
CN105812128B (en) A kind of anti-malicious data of intelligent grid excavates the data aggregation method of attack
CN108683493A (en) The data aggregation method of secret protection is provided in a kind of intelligent grid
CN112202544B (en) Smart power grid data security aggregation method based on Paillier homomorphic encryption algorithm
Zhang et al. An energy-efficient authentication scheme based on Chebyshev chaotic map for smart grid environments
Zhao et al. ePUF: A lightweight double identity verification in IoT
CN111931249B (en) Medical secret data statistical analysis method supporting transmission fault-tolerant mechanism
CN113660226B (en) Energy data trusted sharing system and method based on blockchain
CN113141247B (en) Homomorphic encryption method, homomorphic encryption device, homomorphic encryption system and readable storage medium
Zhan et al. Efficient function queryable and privacy preserving data aggregation scheme in smart grid
CN113312608A (en) Electric power metering terminal identity authentication method and system based on timestamp
CN115085940A (en) Private data aggregation method and system for smart power grid
CN115766263A (en) Multi-dimensional power data privacy protection aggregation method and system based on cloud and mist calculation
CN112039654A (en) Electric meter data security acquisition method for resisting man-in-the-middle attack
Cao et al. A PUF-based lightweight authenticated metering data collection scheme with privacy protection in smart grid
CN110311792B (en) Electric quantity data and privacy protection method in smart power grid
CN115473623A (en) Method for safely aggregating multidimensional user data in smart power grid
Zhang et al. Antiquantum privacy protection scheme in advanced metering infrastructure of smart grid based on consortium blockchain and rlwe
Hutto et al. Puf-based two-factor authentication protocol for securing the power grid against insider threat
CN105656623A (en) Device for enhancing security of intelligent substation IED
Rawat et al. Communication efficient merkle-tree based authentication scheme for smart grid
Kang et al. Edge computing based privacy-preserving data aggregation scheme in smart grid

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant