CN114221809A - Abnormal data resisting and privacy protecting data aggregation system and method - Google Patents

Abnormal data resisting and privacy protecting data aggregation system and method Download PDF

Info

Publication number
CN114221809A
CN114221809A CN202111530977.0A CN202111530977A CN114221809A CN 114221809 A CN114221809 A CN 114221809A CN 202111530977 A CN202111530977 A CN 202111530977A CN 114221809 A CN114221809 A CN 114221809A
Authority
CN
China
Prior art keywords
data
aggregation
abnormal
cloud server
center
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111530977.0A
Other languages
Chinese (zh)
Other versions
CN114221809B (en
Inventor
张键红
韩皓庭
张佳楠
杨濠玮
董成鹤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North China University of Technology
Original Assignee
North China University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North China University of Technology filed Critical North China University of Technology
Priority to CN202111530977.0A priority Critical patent/CN114221809B/en
Publication of CN114221809A publication Critical patent/CN114221809A/en
Application granted granted Critical
Publication of CN114221809B publication Critical patent/CN114221809B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q9/00Arrangements in telecontrol or telemetry systems for selectively calling a substation from a main station, in which substation desired apparatus is selected for applying a control signal thereto or for obtaining measured values therefrom
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2209/00Arrangements in telecontrol or telemetry systems
    • H04Q2209/60Arrangements in telecontrol or telemetry systems for transmitting utility meters data, i.e. transmission of data from the reader of the utility meter
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2209/00Arrangements in telecontrol or telemetry systems
    • H04Q2209/80Arrangements in the sub-station, i.e. sensing device
    • H04Q2209/84Measuring functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a data aggregation system and a method for resisting abnormal data and protecting privacy, wherein the data aggregation system comprises a system model and a safety model; in the system model, the intelligent electric meter SM is mainly responsible for measuring the real-time electricity consumption data of a user and safely reporting the data to the aggregation center AC; the aggregation center AC collects the electricity utilization information uploaded by each intelligent electricity meter and aggregates the electricity utilization information; after the aggregation process is finished, the aggregation center AC sends the aggregation result and the pseudo-identity information of the abnormal electric meter to the cloud server together; the cloud server CS is responsible for decrypting the encrypted aggregated result to obtain a real aggregated result, so as to make a reasonable production decision and power distribution. The method mainly comprises the following steps: the method comprises the steps of system initialization, user registration, ammeter encryption data, aggregation and abnormal data filtering of an aggregation center and cloud server decryption data. According to the method and the system, the abnormal data reported by the intelligent electric meter are filtered and tracked, so that the accuracy of the aggregation result is improved.

Description

Abnormal data resisting and privacy protecting data aggregation system and method
Technical Field
The invention belongs to the technical field of electric power metering, and particularly relates to a data aggregation system and method for resisting abnormal data and protecting privacy.
Background
As power resources are used more and more frequently in daily life, the cloud server needs to consider more factors before making a production decision, such as how to ensure balance between supply and demand when power consumption changes greatly. As an emerging infrastructure, the smart grid is added with uplink information feedback on the basis of the traditional power grid. Its advantage is that it can ensure the supply of electric power to match the demand of user in short time, which has great significance for reasonably distributing electric power resource and reducing economic loss. To ensure that the cloud servers make appropriate production decisions, the smart grid measures, aggregates, and analyzes the customer's power usage data through an advanced metering infrastructure.
The measurement and collection of the electricity consumption information of the user can lead personal information of life habits, economic conditions and the like of the user to be exposed to researchers, and therefore the personal privacy of the user is invaded. If the personal information of the user falls into the hands of a malicious attacker, the personal safety, economic benefits and the like of the user are greatly threatened. It is important that the smart meter encrypts the user data before it is reported to the aggregation center. At present, encryption technologies for data aggregation in smart grid are mainly divided into two types: a homomorphic encryption based encryption scheme and a masked value based encryption scheme. The encryption schemes can effectively ensure that the privacy security of the user is not invaded by a malicious attacker.
However, there is a significant problem in aggregating customer electricity data that abnormal electricity data caused by power theft or meter malfunction affects the accuracy of the aggregated result. This not only harms the user's personal interests, but also interferes with the cloud server's production decisions. To our knowledge, none of the existing solutions takes into account the effects of anomalous data. In their solutions, the aggregation center can only aggregate all the received power consumption data, but cannot determine whether the received data is abnormal, and even cannot find the source of the abnormal data.
The current data aggregation scheme using homomorphic encryption mainly includes: the encryption scheme based on Paillier, the encryption algorithm is based on the difficult problem of compound residue class, and is homomorphic encryption which meets the addition and multiplication homomorphism; an encryption scheme based on ElGamal, wherein the encryption algorithm is based on the difficulty of discrete logarithm problem in a finite field; and a lattice-based encryption scheme, which can resist quantum attacks and improve the effectiveness of the algorithm.
Although the data aggregation scheme using homomorphic encryption can effectively protect the personal privacy of the user and effectively aggregate data. But abnormal values in the report data cannot be filtered, so that the final aggregation result contains abnormal data, the accuracy of the aggregation result is reduced, the reasonable distribution of power resources is influenced, and even economic loss is caused.
There is also a masked value based data aggregation scheme that encrypts each original data by assigning it a random value. Finally, after aggregation, the sum of all random numbers is eliminated to obtain real aggregated data.
Similar to the data aggregation scheme using homomorphic encryption, the data aggregation scheme based on the masked value cannot filter abnormal values in the report data, which may result in that the final aggregation result includes abnormal data, reduce the accuracy of the aggregation result, affect the reasonable allocation of power resources, and even cause economic loss.
Disclosure of Invention
In view of the above problems, an object of the present invention is to provide a lightweight data aggregation scheme that is resistant to abnormal data and protects privacy, and the abnormal data reported by a smart meter is filtered and tracked while protecting the privacy security of a user, so as to improve the accuracy of an aggregation result. In addition, the invention can complete the filtering of abnormal data while aggregating without additional process. In addition, the method uses lightweight matrix encryption, and is more suitable for the intelligent electric meter with limited computing capacity.
The specific technical scheme is as follows:
a data aggregation system which is resistant to abnormal data and protects privacy comprises a system model and a security model;
the system model comprises a smart meter SM, an aggregation center AC and a cloud server CS.
The intelligent electric meter SM: the smart meter SM is mainly responsible for measuring the user's real-time electricity consumption data and reporting it securely to the aggregation center AC.
Polymerization center AC: in the smart grid system, a gathering center collects the electricity utilization information uploaded by each smart meter and gathers the electricity utilization information. The aggregation center can also judge whether the encrypted data is abnormal or not and filter the abnormal data. In addition, the invention can also track the source of abnormal data, namely, records the electric meter reporting the abnormal data.
And after the aggregation process is finished, the aggregation center AC sends the aggregation result and the pseudo-identity information of the abnormal electric meter to the cloud server together.
Cloud server CS: the cloud server CS is responsible for decrypting the encrypted aggregated result to obtain a real aggregated result, so as to make a reasonable production decision and power distribution. And the cloud server CS can check and maintain the abnormal electric meter according to the false identity information of the abnormal electric meter.
Under the system model and the security model, the invention provides a lightweight data aggregation scheme which is resistant to abnormal data and capable of protecting privacy. In particular, the following three objectives should be achieved:
light weight: the method is different from other time-consuming computing operations by using lightweight matrix encryption, and is more suitable for the smart meter with limited computing capacity.
Anti-abnormal data and privacy protection: on the premise of protecting the privacy and safety of the user, abnormal electricity utilization data are filtered, and normal electricity utilization data are aggregated, so that an accurate aggregation result is obtained.
Efficiency: the proposed solution should be efficient. To implement a practical data aggregation scheme, both security and efficiency issues should be considered to find a trade-off solution.
The invention provides a data aggregation method for resisting abnormal data and protecting privacy, which mainly comprises the following steps: the method comprises the steps of system initialization, user registration, ammeter encryption data, aggregation and abnormal data filtering of an aggregation center and cloud server decryption data.
Step 1: system initialization
Cloud server CS generates two random nonsingular matrices
Figure BDA0003410732860000031
And calculates their inverse matrices
Figure BDA0003410732860000032
The common parameters of the system can be expressed as
Figure BDA0003410732860000033
Step 2: user registration
When the intelligent electric meter SMiWhen registering with the cloud server CS, the cloud server CS generates a random number r for itiAnd a pseudo-identity information PIDi. The cloud server CS then sends the { PID over a secure channeli,riSending the data to the intelligent ammeter.
And step 3: smart electric meter SMiEncrypting electricity data xi
Firstly according to the electricity utilization data xiConstructing matrices
Figure BDA0003410732860000034
And correspondingly encrypted to generate { HTi,1,HTi,2}. Ciphertext { HT)i,1,HTi,2It sends it to the aggregation center AC.
And 4, step 4: polymerization center AC polymerization and filtration
The aggregation center AC generates a matrix according to a critical value q of the normal data
Figure BDA0003410732860000035
And encrypting the data to generate TT correspondingly. Using smart meters SMiReport data of { HTi,1,HTi,2And aggregating data with the generated TT operation, automatically filtering abnormal data, and further obtaining an aggregation result R'. And, can be according to formula HTi,1 TTHTi,2Finding the source of the abnormal data and recording the pseudo identity information PID of the intelligent electric meterab. Finally, the aggregation center combines the aggregation result R' and the pseudo identity information { PID (proportion integration differentiation) of the abnormal number electric meterabAnd sending the data to the cloud server CS.
And 5: cloud server CS decryption
The cloud server CS receives the aggregation result R' and the pseudo identity information { PID (proportion integration differentiation) of the abnormal electric meter from the aggregation center ACabAnd after the data are decrypted, the real aggregation result R and the information of the abnormal ammeter are obtained.
Drawings
FIG. 1 is a schematic diagram of the system architecture of the present invention;
fig. 2 is a flow chart of the present invention.
Detailed Description
The specific technical scheme of the invention is described by combining the embodiment.
In this embodiment, a system model and a security model are defined;
(1) system model
As shown in fig. 1, the system model of the present invention is mainly composed of the following three entities: the system comprises a smart meter SM, an aggregation center AC and a cloud server CS.
The intelligent electric meter SM: in the present system model, the smart meters SM are mainly responsible for measuring the real-time electricity consumption data of the users and reporting them safely to the aggregation center AC.
Polymerization center AC: in the smart grid system, a gathering center collects the electricity utilization information uploaded by each smart meter and gathers the electricity utilization information. Compared with the common aggregation process, the aggregation center can also judge whether the encrypted data is abnormal or not and filter the abnormal data. It is noted that this function can be performed at the same time as the aggregation, without additional processes. In addition, the invention can also track the source of abnormal data, namely, records the electric meter reporting the abnormal data.
And after the aggregation process is finished, the aggregation center AC sends the aggregation result and the pseudo-identity information of the abnormal electric meter to the cloud server together.
Cloud server CS: the cloud server CS is responsible for decrypting the encrypted aggregated result to obtain a real aggregated result, so as to make a reasonable production decision and power distribution. And the cloud server CS can check and maintain the abnormal electric meter according to the false identity information of the abnormal electric meter.
(2) Safety model
The user not only can try to steal electricity by destroying the intelligent electric meter, but also can be interested in electricity consumption data of other users and further crack the electricity consumption data. In addition, a fault in the electricity meter may occur to report abnormal electricity consumption data.
The aggregation center AC and the cloud server CS are semi-honest. This means that the two entities will perform the proposed protocol faithfully and will not tamper with the calculation results, but they will probably know as much as possible about the electricity usage data of the individual. In addition, the aggregation center and the cloud server are not communicated with each other.
Any probabilistic polynomial time adversary can listen to the smart meter and the aggregation center, as well as the channel between the aggregation center and the cloud server to intercept the reported data.
Under the system model and the security model, the embodiment provides a lightweight data aggregation scheme for resisting abnormal data and protecting privacy. The system flow diagram of the present invention is shown in fig. 2.
Step 1: system initialization
Cloud server CS generates two random nonsingular matrices
Figure BDA0003410732860000041
And
Figure BDA0003410732860000042
and calculates their inverse matrices
Figure BDA0003410732860000043
Of a systemThe common parameter can be expressed as
Figure BDA0003410732860000044
Step 2: user registration
When the intelligent electric meter SMiWhen registering with the cloud server CS, the cloud server CS generates a random number r for itiAnd a pseudo-identity information PIDi. The cloud server CS then sends the { PID over a secure channeli,riSending the data to the intelligent ammeter.
And step 3: smart electric meter SMiEncrypting data
I. Smart electric meter SMiAccording to the detected electricity data xiConstructing matrices
Figure BDA0003410732860000045
a. According to xiIs selected to satisfy xi∈[0,N2-1]
b. As a value in the matrix N, xiWith their corresponding row-column coordinates
Figure BDA0003410732860000046
And is
Figure BDA0003410732860000047
Can be calculated according to the following formula.
Figure BDA0003410732860000048
c. Based on
Figure BDA0003410732860000051
Construction with xiRelated n-dimensional vector
Figure BDA0003410732860000052
Wherein
Figure BDA0003410732860000053
Is composed of
Figure BDA0003410732860000054
A quasi-zero vector;
Figure BDA0003410732860000055
is composed of
Figure BDA0003410732860000056
A dimension vector, all its elements being 1;
Figure BDA0003410732860000057
is an n-dimensional unit vector, its first
Figure BDA0003410732860000058
Each element is 1.
d. Constructing a matrix according to the n-dimensional vectors in the last step
Figure BDA0003410732860000059
Figure BDA00034107328600000510
Figure BDA00034107328600000511
Wherein xiAs raw electricity consumption data of the user, riThe generated random number is used as its mask value.
Figure BDA00034107328600000512
Wherein R isx,i=[μx,i μx,i],
Figure BDA00034107328600000513
And μx,iAnd mu'x,iIs a generated random number.
Smart meter SMiWill be provided with
Figure BDA00034107328600000514
Encrypted into ciphertext { HTi,1,HTi,2}:
Figure BDA00034107328600000515
Smart meter SMiCipher text { HTi,1,HTi,2It sends it to the aggregation center AC.
Step four: polymerization center AC polymerization and filtration
I. The aggregation center AC generates a matrix according to a critical value q of the normal data
Figure BDA00034107328600000516
a. The aggregation center AC generates a 2N × (N +1) -dimensional matrix Q from Q. The matrix satisfies
Q[ib,1]=Q[N+ib,jb+1]=1 (7)
And all other elements are 0.
b. Generating a matrix RQ
Figure BDA00034107328600000517
Wherein r isQ,1,rQ,2And rQ,3Is a generated random number.
c. Generating a matrix
Figure BDA0003410732860000061
Figure BDA0003410732860000062
Aggregation center AC matrix
Figure BDA0003410732860000063
Encrypted to TT.
Figure BDA0003410732860000064
Aggregation center AC with Smart meters SMiReport data of { HTi,1,HTi,2And multiplying the generated TT by the matrix as follows to obtain an aggregation result R'.
Figure BDA0003410732860000065
Wherein
Figure BDA0003410732860000066
For abnormal data, XQX'TResult of (1) is 0, thus formula HTi,1 TTHTi,2The result of (2) is 0. And for normal data, XQX'T1, formula HTi,1 TTHTi,2The result of (a) is (x)i+ri). Thus, abnormal data can be automatically filtered in the aggregation process, namely the aggregation result R' is sigma (x)m+rm) Wherein x ismIndicating normal electricity consumption data, rmIndicating its corresponding mask value. In addition, if a reported data is determined to be anomalous, the aggregation center AC will record its source PIDabAnd sends it to the cloud server CS.
The polymerization center converts the polymerization result R' ═ Σ (x)m+rm) False identity information { PID (proportion integration differentiation) of intelligent electric meter corresponding to abnormal dataabAnd sending the data to the cloud server CS.
And 5: cloud server CS decryption
The cloud server CS receives the aggregation result R' ═ Σ (x) from the aggregation center ACm+rm) And pseudo identity information of abnormal electric meter { PIDabAnd after the data are decrypted according to the following equation, an accurate polymerization result R is obtained.
R=∑(xm+rm)-∑rm=∑(xm+rm)-(∑ri-∑rab)=∑xm (12)
Wherein r isabThe mask value corresponding to the abnormal report data.
Therefore, the cloud server CS can obtain the aggregation result of the filtered abnormal data and the false identity information of the abnormal electric meter, so as to make a reasonable production decision and check the abnormal smart electric meter.

Claims (4)

1. The data aggregation system is characterized by comprising a system model and a security model;
the system model comprises a smart meter SM, an aggregation center AC and a cloud server CS;
the intelligent electric meter SM: the intelligent electric meter SM is mainly responsible for measuring real-time electricity consumption data of a user and safely reporting the data to the aggregation center AC;
polymerization center AC: in the intelligent power grid system, a gathering center collects the power utilization information uploaded by each intelligent electric meter and gathers the power utilization information; after the aggregation process is finished, the aggregation center AC sends the aggregation result and the pseudo-identity information of the abnormal electric meter to the cloud server together;
cloud server CS: the cloud server CS is responsible for decrypting the encrypted aggregation result so as to obtain a real aggregation result, and therefore reasonable production decision and power distribution can be conveniently carried out; and the cloud server CS checks and maintains the abnormal electric meter according to the false identity information of the abnormal electric meter.
2. The system for data aggregation with anti-anomaly and privacy protection according to claim 1, wherein the aggregation center AC: the device is also used for judging whether the encrypted data is abnormal or not and filtering the abnormal data; and also for tracking the source of the abnormal data, i.e. recording the electricity meter reporting the abnormal data.
3. A data aggregation method for resisting abnormal data and protecting privacy, which is based on the system model and the security model of claim 1 or 2, and comprises the following steps: the method comprises the steps of system initialization, user registration, ammeter encryption data, aggregation and abnormal data filtering of an aggregation center and cloud server decryption data.
4. The method for aggregating data according to claim 1, wherein the method comprises the following steps:
step 1: system initialization
Cloud server CS generates two random nonsingular matrices
Figure FDA0003410732850000011
And calculates their inverse matrices
Figure FDA0003410732850000012
The common parameters of the system can be expressed as
Figure FDA0003410732850000013
Step 2: user registration
When the intelligent electric meter SMiWhen registering with the cloud server CS, the cloud server CS generates a random number r for itiAnd a pseudo-identity information PIDi(ii) a The cloud server CS then sends the { PID over a secure channeli,riSending the data to the intelligent ammeter;
and step 3: smart electric meter SMiEncrypting electricity data xi
Firstly according to the electricity utilization data xiConstructing matrices
Figure FDA0003410732850000014
And correspondingly encrypted to generate { HTi,1,HTi,2}; ciphertext { HT)i,1,HTi,2Sending it to the aggregation center AC;
And 4, step 4: polymerization center AC polymerization and filtration
The aggregation center AC generates a matrix according to a critical value q of the normal data
Figure FDA0003410732850000015
And carrying out corresponding encryption on the TT to generate TT; using smart meters SMiReport data of { HTi,1,HTi,2Carrying out data aggregation with the generated TT operation, and automatically filtering abnormal data to obtain an aggregation result R'; and, can be according to formula HTi,1TTHTi,2Finding the source of the abnormal data and recording the pseudo identity information PID of the intelligent electric meterab(ii) a Finally, the aggregation center combines the aggregation result R' and the pseudo identity information { PID (proportion integration differentiation) of the abnormal number electric meterabSending the data to a cloud server CS;
and 5: cloud server CS decryption
The cloud server CS receives the aggregation result R' and the pseudo identity information { PID (proportion integration differentiation) of the abnormal electric meter from the aggregation center ACabAnd after the data are decrypted, the real aggregation result R and the information of the abnormal ammeter are obtained.
CN202111530977.0A 2021-12-14 2021-12-14 Data aggregation system and method for resisting abnormal data and protecting privacy Active CN114221809B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111530977.0A CN114221809B (en) 2021-12-14 2021-12-14 Data aggregation system and method for resisting abnormal data and protecting privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111530977.0A CN114221809B (en) 2021-12-14 2021-12-14 Data aggregation system and method for resisting abnormal data and protecting privacy

Publications (2)

Publication Number Publication Date
CN114221809A true CN114221809A (en) 2022-03-22
CN114221809B CN114221809B (en) 2024-01-26

Family

ID=80702250

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111530977.0A Active CN114221809B (en) 2021-12-14 2021-12-14 Data aggregation system and method for resisting abnormal data and protecting privacy

Country Status (1)

Country Link
CN (1) CN114221809B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115629783A (en) * 2022-10-27 2023-01-20 北方工业大学 Model updating method for keeping privacy and resisting abnormal data in mobile crowd sensing

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101415011A (en) * 2008-10-31 2009-04-22 北京工业大学 Safety effective data polymerization method for wireless sensor network
JP2013125039A (en) * 2011-12-13 2013-06-24 Fujitsu Ltd Method for encryption process, method for decryption process, device and program
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
WO2017056194A1 (en) * 2015-09-29 2017-04-06 株式会社 東芝 Information device, information communication terminal, and information processing method
CN106790062A (en) * 2016-12-20 2017-05-31 国家电网公司 A kind of method for detecting abnormality and system based on the polymerization of inverse dns nailing attribute
CN110138538A (en) * 2019-05-09 2019-08-16 南京邮电大学 The smart grid security and secret protection data aggregation method calculated based on mist
CN110308691A (en) * 2019-07-26 2019-10-08 湘潭大学 A kind of multidimensional data polymerization of ubiquitous electric power Internet of Things and access control method
CN110430050A (en) * 2019-07-31 2019-11-08 湖南匡安网络技术有限公司 A kind of smart grid collecting method based on secret protection
CN110536259A (en) * 2019-08-27 2019-12-03 南京邮电大学 A kind of lightweight secret protection data multilevel polymerization calculated based on mist
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111294366A (en) * 2020-05-13 2020-06-16 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN111786978A (en) * 2020-06-22 2020-10-16 深圳市赛为智能股份有限公司 Electric power data aggregation acquisition method and device, computer equipment and storage medium
CN112291191A (en) * 2020-08-27 2021-01-29 西南大学 Lightweight privacy protection multidimensional data aggregation method based on edge calculation
CN112989416A (en) * 2021-03-25 2021-06-18 湘潭大学 Anonymous multidimensional data aggregation privacy protection method facing smart power grid
CN113382016A (en) * 2021-06-28 2021-09-10 暨南大学 Fault-tolerant safe lightweight data aggregation method under intelligent power grid environment

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101415011A (en) * 2008-10-31 2009-04-22 北京工业大学 Safety effective data polymerization method for wireless sensor network
JP2013125039A (en) * 2011-12-13 2013-06-24 Fujitsu Ltd Method for encryption process, method for decryption process, device and program
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
WO2017056194A1 (en) * 2015-09-29 2017-04-06 株式会社 東芝 Information device, information communication terminal, and information processing method
CN106790062A (en) * 2016-12-20 2017-05-31 国家电网公司 A kind of method for detecting abnormality and system based on the polymerization of inverse dns nailing attribute
CN110138538A (en) * 2019-05-09 2019-08-16 南京邮电大学 The smart grid security and secret protection data aggregation method calculated based on mist
CN110308691A (en) * 2019-07-26 2019-10-08 湘潭大学 A kind of multidimensional data polymerization of ubiquitous electric power Internet of Things and access control method
CN110430050A (en) * 2019-07-31 2019-11-08 湖南匡安网络技术有限公司 A kind of smart grid collecting method based on secret protection
CN110536259A (en) * 2019-08-27 2019-12-03 南京邮电大学 A kind of lightweight secret protection data multilevel polymerization calculated based on mist
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111294366A (en) * 2020-05-13 2020-06-16 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN111786978A (en) * 2020-06-22 2020-10-16 深圳市赛为智能股份有限公司 Electric power data aggregation acquisition method and device, computer equipment and storage medium
CN112291191A (en) * 2020-08-27 2021-01-29 西南大学 Lightweight privacy protection multidimensional data aggregation method based on edge calculation
CN112989416A (en) * 2021-03-25 2021-06-18 湘潭大学 Anonymous multidimensional data aggregation privacy protection method facing smart power grid
CN113382016A (en) * 2021-06-28 2021-09-10 暨南大学 Fault-tolerant safe lightweight data aggregation method under intelligent power grid environment

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
A. KARAMPOUR等: ""An Efficient Privacy-Preserving Data Aggregation Scheme in Smart Grid"", 《2019 27TH IRANIAN CONFERENCE ON ELECTRICAL ENGINEERING (ICEE)》 *
JIANHONG ZHANG AND HAOTING HAN: ""A Lightweight and Privacy-Friendly Data Aggregation Schemeagainst Abnormal Data"", 《SENSORS》 *
吴云;吕伟东;李春哲;滕晓红;: "基于身份认证和聚合加密的智能电表数据隐私保护方案", 东北电力大学学报, no. 05 *
张键红;肖晗;王继林;: "高效的基于身份RSA多重数字签名", 小型微型计算机系统, no. 09 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115629783A (en) * 2022-10-27 2023-01-20 北方工业大学 Model updating method for keeping privacy and resisting abnormal data in mobile crowd sensing

Also Published As

Publication number Publication date
CN114221809B (en) 2024-01-26

Similar Documents

Publication Publication Date Title
WO2021227241A1 (en) Statistical analysis method for key leakage prevention of encrypted data aggregation in smart power grid
Finster et al. Privacy-aware smart metering: A survey
Wang et al. Fault-tolerant multisubset aggregation scheme for smart grid
Ni et al. Differentially private smart metering with fault tolerance and range-based filtering
CN111131148B (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
Stegelmann et al. Gridpriv: A smart metering architecture offering k-anonymity
US20150281278A1 (en) System For Securing Electric Power Grid Operations From Cyber-Attack
CN104639311B (en) The polymerization and system of electricity consumption privacy and integrity protection in a kind of intelligent grid
CN114866222B (en) Ciphertext data statistical analysis system and method supporting privacy protection
CN112702341B (en) Privacy protection-based user electricity consumption data sharing method and system
CN110308691A (en) A kind of multidimensional data polymerization of ubiquitous electric power Internet of Things and access control method
CN111800400A (en) Multi-dimensional multi-angle electricity data aggregation system based on fog
Ford et al. Secure and efficient protection of consumer privacy in advanced metering infrastructure supporting fine-grained data analysis
Armoogum et al. Privacy of energy consumption data of a household in a smart grid
CN112291191A (en) Lightweight privacy protection multidimensional data aggregation method based on edge calculation
CN112733172A (en) Smart power grid data aggregation scheme based on RSA and differential privacy
CN114221809A (en) Abnormal data resisting and privacy protecting data aggregation system and method
Kumar et al. Secure communication for advance metering infrastructure in smart grid
Kayalvizhy et al. A survey on cyber security attacks and countermeasures in smart grid metering network
Sherifl et al. Efficient privacy-preserving aggregation scheme for data sets
CN110311792B (en) Electric quantity data and privacy protection method in smart power grid
CN109981295B (en) Method for realizing limited anonymity under intelligent power grid environment
CN112668039A (en) Privacy protection efficient aggregation and access control method for power grid data
CN115913788A (en) Differential privacy protection method and device for smart grid
US20140101053A1 (en) Aggregation and Billing for Metering

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant