CN114139170A - Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption - Google Patents

Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption Download PDF

Info

Publication number
CN114139170A
CN114139170A CN202111062153.5A CN202111062153A CN114139170A CN 114139170 A CN114139170 A CN 114139170A CN 202111062153 A CN202111062153 A CN 202111062153A CN 114139170 A CN114139170 A CN 114139170A
Authority
CN
China
Prior art keywords
node
plan
intelligent electric
electric meter
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111062153.5A
Other languages
Chinese (zh)
Inventor
雷美炼
奚建飞
徐欢
张锐
高碧柔
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Southern Power Grid Co Ltd
Southern Power Grid Digital Grid Research Institute Co Ltd
Original Assignee
China Southern Power Grid Co Ltd
Southern Power Grid Digital Grid Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Southern Power Grid Co Ltd, Southern Power Grid Digital Grid Research Institute Co Ltd filed Critical China Southern Power Grid Co Ltd
Priority to CN202111062153.5A priority Critical patent/CN114139170A/en
Publication of CN114139170A publication Critical patent/CN114139170A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0283Price estimation or determination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/50Systems or methods supporting the power network operation or management, involving a certain degree of interaction with the load-side end user applications
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S50/00Market activities related to the operation of systems integrating technologies related to power network operation or related to communication or information technologies
    • Y04S50/14Marketing, i.e. market research and analysis, surveying, promotions, advertising, buyer profiling, customer management or rewards

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Bioethics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Marketing (AREA)
  • Public Health (AREA)
  • Tourism & Hospitality (AREA)
  • Primary Health Care (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Water Supply & Treatment (AREA)
  • Game Theory and Decision Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)

Abstract

The invention discloses a security aggregation method and system for a power utilization plan of a smart grid based on homomorphic encryption, belongs to the field of smart grids, and is characterized in that a distributed network is constructed based on a block chain technology, so that direct operation on ciphertext data can be realized, reliable storage of data is realized, a certificate authorization and authentication mechanism is established through a public key infrastructure, the privacy and integrity of the power utilization plan are ensured simultaneously through an efficient homomorphic encryption algorithm and a homomorphic message authentication code technology, the generated energy of a power system is adjusted according to power utilization information submitted by a user on the basis of privacy protection, and reliable and efficient power generation and scheduling are promoted.

Description

Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption
Technical Field
The invention belongs to the field of smart grids, and relates to a method and a system for safely aggregating a power utilization plan of a smart grid based on homomorphic encryption.
Background
With the development of network technology and the research and development of novel electric meters, the smart grid as a new generation of power grid can efficiently respond to the requirements of power generation, power transmission and power distribution and realize flexible resource allocation, and gradually becomes a new power grid system for replacing the traditional power grid with the characteristics of maximized asset utilization rate and optimized service quality. However, with the development of complex services and the expansion of network scale, the management and control capability and the service quality are improved by applying multiple technologies such as internet of things and cloud computing, and meanwhile, the smart grid also needs to deal with risks brought by security weak links.
The intelligent power grid system makes a power generation and distribution plan based on the power demand of a user, supports real-time adjustment of generated energy and reduces waste of power resources. The method comprises the following steps that firstly, large electricity consumption customers of factories, enterprises and the like submit additional electricity consumption plans to a control center through an intelligent ammeter besides basic electricity consumption, and operators compare actual electricity consumption with planned electricity consumption to collect fees during electricity fee settlement; and secondly, the household electricity customers submit an electricity saving plan to the control center through the intelligent electric meter, namely, the electricity consumption reduction condition in a certain period is issued, and certain electricity fee is reduced and saved according to the discount table during electricity fee settlement. Furthermore, in addition to giving economic incentives to users following a power usage plan, operators also place penalties for users who are out of plan power usage.
And the data aggregation technology is adopted to reduce communication congestion, and the power utilization plan is filtered by the intermediate gateway and then uploaded to the control center. However, since the electricity utilization plan is indirectly related to the electricity charge settlement, if data is maliciously tampered in the transmission process or a legal user is falsely identified by an illegal user, the electricity charge is less or more charged, and the fairness and the justness in the settlement stage are difficult to ensure; secondly, the data uploading and fusion process is not public, and whether the power utilization plan is submitted or not and the submitting time are difficult to trace; most importantly, the power utilization plan relates to user privacy information, and an attacker can possibly deduce the personal privacy of the user through data mining and other technologies, such as enterprise size, the number of family members and the like. Therefore, it is highly desirable to implement the identity authentication of the user and the integrity, traceability and privacy protection of the power utilization plan, and to prevent the identity from being compromised by privacy disclosure caused by data eavesdropping or tampering.
At present, three types of data privacy protection technologies, namely differential privacy, safe multiparty computation and homomorphic encryption, are mainly adopted in the field of smart power grids. Differential privacy trades off data privacy against usability by adding perturbations on the original data, but only approximate data can be obtained; safe multi-party calculation requires the participation of a main body to carry out multi-round communication, and meanwhile, the requirement on the calculation capacity of the intelligent electric meter is high; most of existing data aggregation schemes adopt a Paillier algorithm to realize direct operation on a ciphertext, but the calculation is expensive, and the method cannot be applied to smart grid scenes with high real-time requirements. In order to improve the efficiency and accuracy of the algorithm, the invention gives consideration to privacy protection, reliability and high efficiency by improving the homomorphic encryption algorithm.
In order to realize data integrity protection, the invention adopts homomorphic message authentication code technology. The homomorphic message authentication code can compress a plurality of message authentication codes into one message authentication code, and data tampering attack can be identified only by checking once, so that the calculation overhead of checking is reduced. In order to compare planned electricity consumption with actual electricity consumption in a settlement stage, the traceability of an electricity consumption plan is realized based on a block chain technology. The block chain is an incremental database which is jointly participated in accounting by a plurality of nodes, and the block chain operates according to a consensus mechanism to ensure the consistency of the account book. The block chain network is distributed, a central node does not exist, and data on the chain is difficult to tamper and trace.
The invention adopts a safe and efficient homomorphic encryption algorithm to realize the addition fusion of the power utilization plan, realizes the batch verification of the data integrity by combining a homomorphic message authentication code technology based on the identity of each main body in a certificate authentication system, and establishes the data storage certificate of the power utilization plan by using a block chain technology to be used as a certificate for the settlement of the power fee.
Disclosure of Invention
The invention aims to solve the problems of low efficiency, easy privacy leakage, easy data falsification and the like in power utilization plan aggregation, and provides a method and a system for safely aggregating a power utilization plan of a smart power grid based on homomorphic encryption.
In order to achieve the purpose, the invention adopts the following technical scheme:
the invention provides a security aggregation method of an intelligent power grid power utilization plan based on homomorphic encryption, which is based on a system, wherein the system comprises a key generation Center and a block chain consisting of a Control Center node (CC), a Gateway node (Gateway, GW) and an intelligent electric Meter node (Smart Meter, SM), and the method comprises the following steps:
1) a system initialization step: the key generation center respectively generates public and private key pairs for the intelligent electric meter node and the gateway node, and the intelligent electric meter node and the gateway node perform identity registration; the key generation center generates homomorphic encryption algorithm parameters and homomorphic message authentication code parameters;
2) an electricity utilization plan uploading step: the user inputs power utilization plan plaintext data to the intelligent electric meter node, the intelligent electric meter node encrypts the power utilization plan data according to the homomorphic encryption algorithm parameters, calculates a message authentication code of a power utilization plan ciphertext according to the homomorphic message authentication code parameters to obtain a power utilization plan ciphertext and a message authentication code, and uploads the power utilization plan ciphertext and the message authentication code to the gateway node to perform a power utilization plan request;
3) and (3) data security aggregation step: the gateway node verifies the data integrity and the identity of the intelligent electric meter node according to the power utilization plan request of the intelligent electric meter node, and uploads the hash value of the power utilization plan ciphertext to the block chain after the verification is passed; adding and aggregating the power utilization plan ciphertext sent by the intelligent electric meter node, generating an initial aggregation result containing the initial aggregation ciphertext, uploading the initial aggregation result to the control center node, and uploading the hash value of the initial aggregation result to the block chain;
4) and (3) an aggregated ciphertext decryption step: the control center node verifies the data integrity and the gateway node identity according to the primary aggregation result, after the verification is passed, the primary aggregation ciphertext sent by the aggregation gateway node is added to obtain a final aggregation result, the final aggregation result is decrypted to obtain an electricity plan aggregation result, and a power generation and distribution plan is formulated according to the electricity plan aggregation result;
5) and electric charge settlement step: and the control center node calculates the hash value of the power consumption plan ciphertext, searches whether a consistent power consumption plan ciphertext hash value exists on the block chain, and if so, performs power fee settlement according to the relation between the actual power consumption and the planned power consumption in the power consumption plan and the power fee price formulation standard of the operator.
Further, the step of identity registration between the intelligent electric meter node and the gateway node in the step 1) comprises:
the intelligent electric meter node and the gateway node respectively send identity information and node types to the key generation center to apply for public and private key pairs;
the key generation center respectively generates public and private key pairs for the intelligent electric meter node and the gateway node and sends the public and private key pairs to the intelligent electric meter node and the gateway node;
the intelligent electric meter node and the gateway node respectively send node identity information, node type and public key information to the control center to request identity registration;
and the control center node verifies the identity of the intelligent electric meter and the gateway node, and issues a certificate for the node after the verification is passed, so as to complete identity registration.
Further, in the step 1), the key generation center generates homomorphic encryption algorithm parameters according to the number of the intelligent electric meters, wherein the homomorphic encryption algorithm parameters comprise a pseudo-random function family and secret value sets of the intelligent electric meter node and the control center node; the step of generating homomorphic encryption algorithm parameters by the key generation center comprises the following steps: the key generation center generates a pseudorandom function family according to a security parameter; randomly selecting a preset number of secret values from the secret value complete set to form a secret value subset, and distributing the secret value subset to the control center node; the secret value generation center divides the secret value complete set into a plurality of addition subsets and subtraction subsets for subtracting the secret value subsets, the addition subsets and the subtraction subsets are distributed to each intelligent electric meter node, and the secret value is preset in a Trusted Platform Module (TPM) of the intelligent electric meter node;
the homomorphic message authentication code parameters generated by the key generation center comprise a pseudo-random number generator, a key randomly selected from a key space of the pseudo-random number generator, a pseudo-random function and a key randomly selected from the key space of the pseudo-random function; and the key generation center sends the key to the control center node, the gateway node and the intelligent electric meter node.
Further, the step of encrypting the power consumption plan data by the intelligent electric meter node in the step 2) comprises:
the method comprises the following steps that a user inputs electricity utilization plan plaintext data of a future day, a week or a month in an intelligent electric meter node, wherein the electricity utilization plan plaintext data comprises extra electricity utilization or reduction of electricity utilization;
the intelligent electric meter node generates an encryption key based on the stored secret value addition subset and the subtraction subset, and calculates a power utilization plan ciphertext according to the encryption key and the power utilization plan plaintext;
the intelligent electric meter node calculates the hash value of the power consumption plan plaintext and the ciphertext, namely the power consumption plan hash value;
the intelligent electric meter node calculates a homomorphic message authentication code according to the intelligent electric meter node identity information and certificate, the power utilization plan ciphertext, the power utilization plan hash value and the homomorphic message authentication code parameter;
the intelligent electric meter node takes intelligent electric meter node identity information and a certificate, an electric utilization plan ciphertext, an electric utilization plan hash value and a homomorphic message authentication code as electric utilization plan request information, submits an electric utilization plan request to a gateway node, calculates an electric utilization plan request hash value and uploads the electric utilization plan request hash value to a block chain.
Further, the intelligent electric meter node in step 2) divides the electricity utilization plan plaintext data into a plurality of sub-periods, generates an encryption key for the electricity utilization plan plaintext of each sub-period, and calculates an electricity utilization plan ciphertext of each sub-period to obtain a whole electricity utilization plan ciphertext.
Further, the method for verifying the integrity of the data in the step 3) comprises the following steps: the gateway node fuses the homomorphic message authentication codes and verifies the integrity of the data according to the key and the fused homomorphic message authentication codes, and if the verification is passed, the data is not tampered;
the method for verifying the node identity of the intelligent electric meter comprises the following steps: the gateway node verifies the validity of the node certificate of the intelligent electric meter, and the validity conditions comprise that the digital certificate is in the validity period, the root certificate corresponding to the node issuing the certificate is in the trust domain, and the digital certificate is not frozen or revoked.
Further, the method for calculating the preliminary polymerization result in the step 3) is as follows: the gateway node adds and aggregates the power utilization plan ciphertext uploaded by the intelligent electric meter node to obtain a power utilization plan preliminary aggregation ciphertext; calculating homomorphic message authentication codes according to the identity information and the certificate of the gateway node, the preliminary aggregation ciphertext and homomorphic message authentication code parameters; and calculating a preliminary aggregation result according to the identity information and the certificate of the gateway node, the preliminary aggregation ciphertext and the homomorphic message authentication code.
Further, the method for verifying the integrity of the data in the step 4) comprises the following steps: the control center node fuses homomorphic message authentication codes and carries out integrity verification on data according to the key and the fused homomorphic message authentication codes; if the verification is passed, the data integrity is not damaged;
the method for verifying the identity of the gateway node comprises the steps of verifying whether a certificate of the gateway node is valid or not, and if so, verifying the identity of the gateway node to pass;
the method for decrypting the final aggregation result comprises the following steps: and the control center node generates a decryption key based on the stored secret value subset, decrypts the final aggregation result by using the decryption key, and obtains the electricity utilization plan aggregation result plaintext.
Further, the control center node in the step 5) obtains the actual power consumption of each intelligent electric meter node, and calculates the hash value of the power consumption plan ciphertext according to the intelligent electric meter identity information and the certificate, the power consumption plan plaintext and the ciphertext sent by the intelligent electric meter node.
The invention provides a security aggregation system for an electricity plan of a smart power grid based on homomorphic encryption, which comprises a key generation center and a block chain consisting of a control center node, a gateway node and a smart meter node, wherein:
the control center node is used for issuing and revoking digital certificates of the intelligent electric meter node and the gateway node, decrypting the aggregated ciphertext data, making a power generation and distribution plan according to an electricity utilization plan aggregation result, and issuing the information of the electric charge required to be paid by a user to which the intelligent electric meter belongs according to the relation between the actual electricity consumption and the planned electricity consumption in the electricity utilization plan;
the gateway node is used for verifying the data integrity and the node identity of the intelligent electric meter according to the power utilization plan request of the intelligent electric meter node, and uploading the power utilization plan ciphertext hash value to the block chain after the verification is passed; adding and aggregating the power utilization plan ciphertext sent by the intelligent electric meter node, generating an initial aggregation result containing the initial aggregation ciphertext, uploading the initial aggregation result to the control center node, and uploading the hash value of the initial aggregation result to the block chain;
the intelligent electric meter node is used for encrypting the power utilization plan data according to the homomorphic encryption algorithm parameter and the homomorphic message authentication code parameter to obtain a power utilization plan ciphertext and uploading the power utilization plan ciphertext to the gateway node to perform a power utilization plan request;
and the key generation center is used for generating and distributing a legal public and private key pair for the intelligent electric meter node and the gateway node certificate, and generating and distributing homomorphic encryption algorithm parameters and homomorphic message authentication code parameters for the intelligent electric meter node and the control center node.
Compared with the prior art, the invention has the following advantages:
the distributed network is constructed based on the block chain technology, reliable storage of data is achieved, a certificate authorization and authentication mechanism is established through a public key infrastructure, and privacy and integrity of the power utilization plan are guaranteed simultaneously through an efficient homomorphic encryption algorithm and a homomorphic message authentication code technology. According to the invention, while the privacy of a user is protected, a safe and efficient homomorphic encryption scheme is designed, an encryption key and a decryption key are generated based on pre-distributed secret values, a newly generated encryption key is adopted when a smart meter node uploads a power consumption plan each time, an accurate power consumption plan aggregation result can be obtained, and compared with a Paillier encryption algorithm, the calculation overhead of encryption and decryption can be greatly reduced; the integrity of the power utilization plan is protected through the homomorphic authentication code, the batch authentication of data is supported, and once the data is tampered, the data can be found in time; the traceability of the power utilization plan is guaranteed based on the block chain technology, once the uplink of the power utilization plan issued by the intelligent electric meter nodes cannot be modified, the nodes in the block chain network can acquire the conditions of power utilization plan issuance and aggregation in real time, the data on the chain is used as the basis of power generation and distribution plan formulation and power fee settlement, users are encouraged to save power and energy, and the block chain technology has high practicability.
Drawings
Fig. 1 is a block chain network architecture diagram of a smart grid power plan security aggregation system based on homomorphic encryption.
FIG. 2 is a flowchart of a security aggregation method for a power plan of a smart grid based on homomorphic encryption.
Detailed Description
In order to make the technical problems, technical solutions and advantages of the present invention clearer, the present invention is described in further detail below with reference to specific embodiments thereof and with reference to the accompanying drawings.
The embodiment discloses a power utilization plan security aggregation system of a smart power grid based on homomorphic encryption. The blockchain is shown in fig. 1, and is a blockchain network formed by three types of nodes, namely an intelligent electric meter node, a gateway node and a control center node. Supposing that n intelligent electric meter nodes, m gateway nodes, 1 control center node and gateway node GWID are arrangedjIs responsible for the polymerization of njIntelligent ammeter node
Figure BDA0003257086810000051
The data of (1). The intelligent electric meter node is installed in a user residence or an office place, and is used for collecting, encrypting and uploading a power utilization plan; the gateway node is responsible for data chaining, primarily aggregating data and forwarding the aggregated data; and the control center node is responsible for collecting and decrypting the aggregation data, making a power generation and distribution plan and settling the electric charge.
The embodiment also discloses a security aggregation method for the power utilization plan of the smart grid based on homomorphic encryption, which is implemented based on the system and comprises the following steps as shown in fig. 2:
step 1: initializing a system;
the specific implementation comprises the following substeps:
step 1.1: intelligent ammeter node SMIDiGWID with gateway nodejRespectively sending identity information and node type (SMID) to a key generation centeriSM) and (GWID)jGW) (wherein SMIDi、GWIDjSM and GW are node types) to request the generation of a public and private key pair; the key generation centers are respectively intelligent electric meter nodes SMIDiGWID with gateway nodejGenerating and distributing public and private key pairs
Figure BDA0003257086810000061
And
Figure BDA0003257086810000062
(wherein
Figure BDA0003257086810000063
In order to be the public key,
Figure BDA0003257086810000064
is a private key); intelligent ammeter node SMIDiGWID with gateway nodejRespectively sending requests to the control center nodes
Figure BDA0003257086810000065
And
Figure BDA0003257086810000066
the control center nodes are respectively intelligent electric meter nodes SMIDiGWID with gateway nodejIssuing certificates
Figure BDA0003257086810000067
And
Figure BDA0003257086810000068
step 1.2: the key generation center randomly selects k e {0,1} according to the security parameter lambdaλGenerating a family of pseudo-random functions
Figure BDA0003257086810000069
Figure BDA00032570868100000610
fkA pseudo-random function denoted as input key k; then ns secret values alpha are randomly selected12,…,αnsAnd randomly and uniformly divided into n additive subsets A containing s elements1,A1,…,An(ii) a Key generation center from a full set of secret values { alpha }12,…,αnsRandomly selecting x element generation sets, namely secret value subsets
Figure BDA00032570868100000611
And randomly and uniformly dividing the rest ns-x secret values into n subtraction subsets
Figure BDA00032570868100000612
The key generation center adds the ith addition subset AiWith the ith subtraction subset
Figure BDA00032570868100000613
SMID distributed to smart meter nodesiPreset in the trusted platform module TPM of the intelligent electric meter node and will be assembled
Figure BDA00032570868100000614
And sending the data to the control center node for storage.
Step 1.3: the key generation center selects a pseudo-random number generator G and a pseudo-random function F, respectively, and randomly selects a secret key k from a secret key space of the pseudo-random number generator G1Randomly selecting a key k from a key space of a pseudo-random function F2And the key is used as a control center authentication parameter and is sent to a control center node, a gateway node and a smart meter node.
Step 2: uploading the power utilization plan;
the method specifically comprises the following substeps:
step 2.1: user UiSMID on intelligent electric meter nodeiThe power utilization plan of the future day is input, the power utilization plan divides the future day into d subcycles, and the power utilization plan plaintext Pi={pi1,pi2,…,pid}。
Step 2.2: for the T sub-period power plan input at the moment T, the SMID node of the intelligent electric meteriGenerating an encryption key
Figure BDA00032570868100000615
Where h (-) is a hash function, fα(T + T) is the secret key as secret value subset AiAnd the input data is a pseudo-random function output value of T + T, and M is a large integer. By analogy, the intelligent ammeter node SMIDiGenerating an encryption key ek for each subcycle power plan separatelyi1,eki2,…,ekid
Step 2.3: intelligent ammeter node SMIDiCalculating the corresponding ciphertext c of the power plan of the t sub-periodit=(ekit+pit) modM. By analogy, the intelligent ammeter node SMIDiRespectively generating each subcycle power utilization plan ciphertext Ci={ci1,ci2,…,cid}。
Step 2.4: intelligent ammeter node SMIDiHash value hash of power consumption plan is calculatedi1=h(Pi||Ci)。
Step 2.5: intelligent ammeter node SMIDiHomomorphic message authentication code for generating electricity plan cryptograph
Figure BDA0003257086810000071
Figure BDA0003257086810000072
Wherein
Figure BDA00032570868100000715
Represents G (k)1) And
Figure BDA0003257086810000073
Figure BDA0003257086810000074
an inner product operation over a finite field, "T" denotes the transpose of the vector.
Step 2.6: intelligent ammeter node SMIDiSending
Figure BDA0003257086810000075
To gateway node GWIDjAnd will be
Figure BDA0003257086810000076
And uploading to a blockchain storage.
And step 3: data security aggregation;
the method specifically comprises the following substeps:
step 3.1: gateway node GWIDjReceive njThe power utilization plan request sent by the intelligent electric meter node is fused with the received homomorphic message authentication code
Figure BDA0003257086810000077
Computing
Figure BDA0003257086810000078
And
Figure BDA0003257086810000079
Figure BDA00032570868100000710
if'j+b′j=tag′jAnd if so, indicating that the data of the smart meter is not tampered.
Step 3.2: gateway node GWIDjRespectively verifying njAnd the certificate validity of each intelligent electric meter node comprises that the digital certificate is still in the validity period, the root certificate corresponding to the node issuing the certificate is in the trust domain, the digital certificate is not frozen or revoked, and if the digital certificate passes the verification, the identity of the intelligent electric meter node is legal.
Step 3.3: gateway node GWIDjIntelligent electric meter power utilization plan ciphertext Hash value h (SMID) passing data integrity and identity authenticationi,GWIDj,Ci,hashi1) And uploading to a blockchain storage.
Step 3.4: gateway node GWIDjPreliminary aggregation power consumption plan ciphertext citTo obtain a preliminary aggregate ciphertext ACj={acj1,acj2,…,acjdTherein of
Figure BDA00032570868100000711
Step 3.5: gateway node GWIDjHomomorphic message authentication code corresponding to calculation of primary aggregation power utilization plan ciphertext
Figure BDA00032570868100000712
Figure BDA00032570868100000713
Step 3.6: gateway node GWIDjThe preliminary polymerization result
Figure BDA00032570868100000714
Uploading the hash value to a control center node, and performing primary aggregation on the hash value
Figure BDA0003257086810000081
And uploading to a blockchain storage.
And 4, step 4: the aggregation ciphertext is decrypted;
the method specifically comprises the following substeps:
step 4.1: the control center node receives the primary aggregation results sent by the m gateway nodes and fuses the received homomorphic message authentication codes
Figure BDA0003257086810000082
Computing
Figure BDA0003257086810000083
And
Figure BDA0003257086810000084
Figure BDA0003257086810000085
if aa ' + ab ' ═ atag ', it means that the data transmitted by the gateway node has not been tampered.
Step 4.2: and the control center node respectively verifies the certificate validity of the m gateway nodes, and if the certificate validity passes, the gateway nodes are legal nodes.
Step 4.3: and the control center node adds and aggregates the preliminary aggregation ciphertexts sent by the m gateway nodes again
Figure BDA0003257086810000086
Obtaining a final polymerization result AAC ═ (AAC)1,aac2,…,aacd)。
Step 4.4: the control center node is based on the stored secret value subset
Figure BDA0003257086810000087
Calculating the decryption key of the t-th sub-period
Figure BDA0003257086810000088
Figure BDA0003257086810000089
By analogy, the control center node respectively generates a decryption key dk for each sub-period aggregation ciphertext1,dk2,…,dkd
Step 4.5: the control center node calculates a power utilization plan aggregation result aam corresponding to the t-th sub-period preliminary aggregation ciphertext by using the decryption keyt=(aact-dkt) modM. By analogy, the control center node decrypts the preliminary aggregation ciphertext of each sub-period respectively to obtain aam1,aam2,…,aamdAnd decrypting the final aggregation result to obtain the power utilization plan aggregation result.
Step 4.6: the control center node aggregates the result aa according to each sub-cycle of the power planm1,aam2,…,aamdAnd making a power generation and distribution plan of the future day.
And 5: settling the electric charge;
the method specifically comprises the following substeps:
step 5.1: control center node obtains smart meter node SMIDiActual electricity consumption of the user;
step 5.2: intelligent ammeter node SMIDiIdentity information and power utilization plan
Figure BDA00032570868100000810
Sending the data to a control center node;
step 5.3: control center node calculates power consumption plan ciphertext Hash value h (SMID)i,GWIDj,Ci,h(Pi||Ci) And queries the blockchain whether the data has been uplinked. If the node exists on the chain, the SMID of the intelligent electric meter node is indicatediSending power plan P in advanceiCorresponding ciphertext CiTo gateway node GWIDj
Step 5.4: the control center node compares the actual electricity consumption of each sub-period with the planned electricity consumption, and if the actual electricity consumption and the planned electricity consumption are consistent, settlement is carried out according to a normal charging mode; if the actual electricity utilization exceeds the plan, adding the electricity charge on the basis of normal charging; and if the actual electricity consumption is less than the planned electricity consumption, reducing and avoiding the electricity fee according to the electricity fee discount table.
Although the present invention has been described with reference to the above embodiments, it should be understood that various changes, substitutions and alterations can be made herein without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. The utility model provides a smart power grids power consumption plan security polymerization method based on homomorphic encryption, is based on a system, and this system includes key generation center and the block chain that comprises control center node, gateway node and smart electric meter node, and characterized in that, this method includes the following step:
1) a system initialization step: the key generation center respectively generates public and private key pairs for the intelligent electric meter node and the gateway node, and the intelligent electric meter node and the gateway node perform identity registration; the key generation center generates homomorphic encryption algorithm parameters and homomorphic message authentication code parameters;
2) an electricity utilization plan uploading step: the user inputs power utilization plan plaintext data to the intelligent electric meter node, the intelligent electric meter node encrypts the power utilization plan data according to the homomorphic encryption algorithm parameters, calculates a message authentication code of a power utilization plan ciphertext according to the homomorphic message authentication code parameters to obtain a power utilization plan ciphertext and a message authentication code, and uploads the power utilization plan ciphertext and the message authentication code to the gateway node to perform a power utilization plan request;
3) and (3) data security aggregation step: the gateway node verifies the data integrity and the identity of the intelligent electric meter node according to the power utilization plan request of the intelligent electric meter node, and uploads the hash value of the power utilization plan ciphertext to the block chain after the verification is passed; adding and aggregating the power utilization plan ciphertext sent by the intelligent electric meter node, generating an initial aggregation result containing the initial aggregation ciphertext, uploading the initial aggregation result to the control center node, and uploading the hash value of the initial aggregation result to the block chain;
4) and (3) an aggregated ciphertext decryption step: the control center node verifies the data integrity and the gateway node identity according to the primary aggregation result, after the verification is passed, the primary aggregation ciphertext sent by the aggregation gateway node is added to obtain a final aggregation result, the final aggregation result is decrypted to obtain an electricity plan aggregation result, and a power generation and distribution plan is formulated according to the electricity plan aggregation result;
5) and electric charge settlement step: and the control center node calculates the hash value of the power consumption plan ciphertext, searches whether a consistent power consumption plan ciphertext hash value exists on the block chain, and if so, performs power fee settlement according to the relation between the actual power consumption and the planned power consumption in the power consumption plan and the power fee price formulation standard of the operator.
2. The method as claimed in claim 1, wherein the step of the smart meter node registering identities with the gateway node in step 1) comprises:
the intelligent electric meter node and the gateway node respectively send identity information and node types to the key generation center to apply for public and private key pairs;
the key generation center respectively generates public and private key pairs for the intelligent electric meter node and the gateway node and sends the public and private key pairs to the intelligent electric meter node and the gateway node;
the intelligent electric meter node and the gateway node respectively send node identity information, node type and public key information to the control center to request identity registration;
and the control center node verifies the identity of the intelligent electric meter and the gateway node, and issues a certificate for the node after the verification is passed, so as to complete identity registration.
3. The method of claim 1, wherein the key generation center in step 1) generates homomorphic encryption algorithm parameters according to the number of the smart meters, wherein the homomorphic encryption algorithm parameters comprise a pseudo-random function family and a secret value set of a smart meter node and a control center node; the step of generating homomorphic encryption algorithm parameters by the key generation center comprises the following steps: the key generation center generates a pseudorandom function family according to a security parameter; randomly selecting a preset number of secret values from the secret value complete set to form a secret value subset, and distributing the secret value subset to the control center node; the secret value generation center divides the secret value complete set into a plurality of addition subsets and subtraction subsets for subtracting the secret value subsets, the addition subsets and the subtraction subsets are distributed to each intelligent electric meter node, and the secret values are preset in a trusted platform module of the intelligent electric meter node;
the homomorphic message authentication code parameters generated by the key generation center comprise a pseudo-random number generator, a key randomly selected from a key space of the pseudo-random number generator, a pseudo-random function and a key randomly selected from the key space of the pseudo-random function; and the key generation center sends the key to the control center node, the gateway node and the intelligent electric meter node.
4. The method as claimed in claim 3, wherein the step of encrypting the electricity usage plan data by the smart meter node in step 2) comprises:
the method comprises the following steps that a user inputs electricity utilization plan plaintext data of a future day, a week or a month in an intelligent electric meter node, wherein the electricity utilization plan plaintext data comprises extra electricity utilization or reduction of electricity utilization;
the intelligent electric meter node generates an encryption key based on the stored secret value addition subset and the subtraction subset, and calculates a power utilization plan ciphertext according to the encryption key and the power utilization plan plaintext;
the intelligent electric meter node calculates the hash value of the power consumption plan plaintext and the ciphertext, namely the power consumption plan hash value;
the intelligent electric meter node calculates a homomorphic message authentication code according to the intelligent electric meter node identity information and certificate, the power utilization plan ciphertext, the power utilization plan hash value and the homomorphic message authentication code parameter;
and the intelligent electric meter node takes the intelligent electric meter node identity information and certificate, the power utilization plan ciphertext, the power utilization plan hash value and the homomorphic message authentication code as power utilization plan request information, submits a power utilization plan request to the gateway node, calculates the power utilization plan request hash value and uploads the power utilization plan request hash value to the block chain.
5. The method as claimed in claim 4, wherein the smart meter node in step 2) divides the electricity consumption plan plaintext data into a plurality of sub-periods, generates an encryption key for the electricity consumption plan plaintext of each sub-period, and calculates the electricity consumption plan ciphertext of each sub-period to obtain the whole electricity consumption plan ciphertext.
6. The method of claim 4, wherein the method for verifying data integrity in step 3) comprises: the gateway node fuses the homomorphic message authentication codes and verifies the integrity of the data according to the key and the fused homomorphic message authentication codes, and if the verification is passed, the data is not tampered;
the method for verifying the node identity of the intelligent electric meter comprises the following steps: the gateway node verifies the validity of the node certificate of the intelligent electric meter, and the validity conditions comprise that the digital certificate is in the validity period, the root certificate corresponding to the node issuing the certificate is in the trust domain, and the digital certificate is not frozen or revoked.
7. The method of claim 3, wherein the preliminary polymerization result is calculated in step 3) by: the gateway node adds and aggregates the power utilization plan ciphertext uploaded by the intelligent electric meter node to obtain a power utilization plan preliminary aggregation ciphertext; calculating another homomorphic message authentication code according to the identity information and the certificate of the gateway node, the preliminary aggregation ciphertext and the homomorphic message authentication code parameter; and calculating a preliminary aggregation result according to the identity information and the certificate of the gateway node, the preliminary aggregation ciphertext and the other homomorphic message authentication code.
8. The method of claim 7, wherein the method of verifying data integrity in step 4) is: the control center node fuses the other homomorphic message authentication code and carries out integrity verification on the data according to the key and the fused homomorphic message authentication code; if the verification is passed, the data integrity is not damaged;
the method for verifying the identity of the gateway node comprises the steps of verifying whether a certificate of the gateway node is valid or not, and if so, verifying the identity of the gateway node to pass;
the method for decrypting the final aggregation result comprises the following steps: and the control center node generates a decryption key based on the stored secret value subset, decrypts the final aggregation result by using the decryption key, and obtains the electricity utilization plan aggregation result plaintext.
9. The method as claimed in claim 1, wherein in the step 5), the control center node obtains the actual power consumption of each smart meter node, and calculates the hash value of the power consumption plan ciphertext according to the smart meter identity information and the certificate, the power consumption plan plaintext and the power consumption plan ciphertext which are sent by the smart meter node.
10. A security aggregation system of a smart grid power plan based on homomorphic encryption, which is used for implementing the method of any one of claims 1 to 9, and is characterized by comprising a key generation center and a block chain consisting of a control center node, a gateway node and a smart meter node, wherein:
the control center node is used for issuing and revoking digital certificates of the intelligent electric meter node and the gateway node, decrypting the aggregated ciphertext data, making a power generation and distribution plan according to an electricity utilization plan aggregation result, and issuing the information of the electric charge required to be paid by a user to which the intelligent electric meter belongs according to the relation between the actual electricity consumption and the planned electricity consumption in the electricity utilization plan;
the gateway node is used for verifying the data integrity and the node identity of the intelligent electric meter according to the power utilization plan request of the intelligent electric meter node, and uploading the power utilization plan ciphertext hash value to the block chain after the verification is passed; adding and aggregating the power utilization plan ciphertext sent by the intelligent electric meter node, generating an initial aggregation result containing the initial aggregation ciphertext, uploading the initial aggregation result to the control center node, and uploading the hash value of the initial aggregation result to the block chain;
the intelligent electric meter node is used for encrypting the power utilization plan data according to the homomorphic encryption algorithm parameter and the homomorphic message authentication code parameter to obtain a power utilization plan ciphertext and uploading the power utilization plan ciphertext to the gateway node to perform a power utilization plan request;
and the key generation center is used for generating and distributing a legal public and private key pair for the intelligent electric meter node and the gateway node certificate, and generating and distributing homomorphic encryption algorithm parameters and homomorphic message authentication code parameters for the intelligent electric meter node and the control center node.
CN202111062153.5A 2021-09-10 2021-09-10 Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption Pending CN114139170A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111062153.5A CN114139170A (en) 2021-09-10 2021-09-10 Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111062153.5A CN114139170A (en) 2021-09-10 2021-09-10 Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption

Publications (1)

Publication Number Publication Date
CN114139170A true CN114139170A (en) 2022-03-04

Family

ID=80394733

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111062153.5A Pending CN114139170A (en) 2021-09-10 2021-09-10 Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption

Country Status (1)

Country Link
CN (1) CN114139170A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114785602A (en) * 2022-04-26 2022-07-22 国网四川省电力公司经济技术研究院 Power utilization data security sharing model, method and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114785602A (en) * 2022-04-26 2022-07-22 国网四川省电力公司经济技术研究院 Power utilization data security sharing model, method and system
CN114785602B (en) * 2022-04-26 2023-08-25 国网四川省电力公司经济技术研究院 Electricity data safety sharing model, method and system

Similar Documents

Publication Publication Date Title
CN111294366B (en) Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN110599261B (en) Electric automobile safety electric power transaction and excitation system based on energy source block chain
Xue et al. PPSO: A privacy-preserving service outsourcing scheme for real-time pricing demand response in smart grid
Dimitriou et al. Privacy-friendly tasking and trading of energy in smart grids
CN103490880B (en) There is in intelligent grid electricity statistics and the charging method of secret protection
CN108234501A (en) A kind of virtual plant safety communicating method based on quantum key fusion
CN110120868B (en) Smart power grid safety data aggregation method and system based on block chain technology
CN110536259A (en) A kind of lightweight secret protection data multilevel polymerization calculated based on mist
CN110223062A (en) Distributed power transaction system and method based on block chain
CN104767763B (en) The zone user electricity paradigmatic system and method for secret protection in a kind of intelligent grid
CN110430050B (en) Smart power grid data acquisition method based on privacy protection
CN110460570B (en) Smart power grid data encryption method and decryption method with forward security
Zhao et al. Privacy protection scheme based on remote anonymous attestation for trusted smart meters
CN111832066A (en) Block chain assisted V2G security authentication and private data aggregation method
CN112702341B (en) Privacy protection-based user electricity consumption data sharing method and system
CN108960552B (en) Charging method based on real-time electricity price and related equipment
Chu et al. Privacy-preserving smart metering with regional statistics and personal enquiry services
CN112989416A (en) Anonymous multidimensional data aggregation privacy protection method facing smart power grid
Vetter et al. Homomorphic primitives for a privacy-friendly smart metering architecture.
CN110968892A (en) Data encryption system based on electric quantity data query
CN112887095B (en) Block chain-based data privacy protection aggregation method for smart grid secondary network
CN114139170A (en) Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption
CN112668039A (en) Privacy protection efficient aggregation and access control method for power grid data
Wen et al. A data aggregation scheme with fine-grained access control for the smart grid
CN110311792B (en) Electric quantity data and privacy protection method in smart power grid

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination