CN114221809B - Data aggregation system and method for resisting abnormal data and protecting privacy - Google Patents

Data aggregation system and method for resisting abnormal data and protecting privacy Download PDF

Info

Publication number
CN114221809B
CN114221809B CN202111530977.0A CN202111530977A CN114221809B CN 114221809 B CN114221809 B CN 114221809B CN 202111530977 A CN202111530977 A CN 202111530977A CN 114221809 B CN114221809 B CN 114221809B
Authority
CN
China
Prior art keywords
data
aggregation
cloud server
abnormal
center
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111530977.0A
Other languages
Chinese (zh)
Other versions
CN114221809A (en
Inventor
张键红
韩皓庭
张佳楠
杨濠玮
董成鹤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North China University of Technology
Original Assignee
North China University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North China University of Technology filed Critical North China University of Technology
Priority to CN202111530977.0A priority Critical patent/CN114221809B/en
Publication of CN114221809A publication Critical patent/CN114221809A/en
Application granted granted Critical
Publication of CN114221809B publication Critical patent/CN114221809B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q9/00Arrangements in telecontrol or telemetry systems for selectively calling a substation from a main station, in which substation desired apparatus is selected for applying a control signal thereto or for obtaining measured values therefrom
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2209/00Arrangements in telecontrol or telemetry systems
    • H04Q2209/60Arrangements in telecontrol or telemetry systems for transmitting utility meters data, i.e. transmission of data from the reader of the utility meter
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2209/00Arrangements in telecontrol or telemetry systems
    • H04Q2209/80Arrangements in the sub-station, i.e. sensing device
    • H04Q2209/84Measuring functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Remote Monitoring And Control Of Power-Distribution Networks (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a data aggregation system and a method for resisting abnormal data and protecting privacy, comprising a system model and a security model; in the system model, the intelligent ammeter SM is mainly responsible for measuring the real-time electricity consumption data of a user and reporting the electricity consumption data to the aggregation center AC safely; the aggregation center AC collects the electricity consumption information uploaded by each intelligent ammeter and aggregates the electricity consumption information; after the aggregation process is finished, the aggregation center AC transmits the aggregation result and the pseudo identity information of the abnormal ammeter to the cloud server together; the cloud server CS is responsible for decrypting the encrypted aggregate result, so as to obtain a real aggregate result, so as to make a reasonable production decision and distribute power. The method mainly comprises the following steps: system initialization, user registration, ammeter encryption data, aggregation center aggregation and abnormal data filtering and cloud server decryption data. The invention filters and tracks the abnormal data reported by the intelligent ammeter, thereby improving the accuracy of the aggregation result.

Description

Data aggregation system and method for resisting abnormal data and protecting privacy
Technical Field
The invention belongs to the technical field of electric power metering, and particularly relates to a data aggregation system and method capable of resisting abnormal data and protecting privacy.
Background
As we use power resources more and more frequently in daily life, the cloud server needs to consider more factors before making production decisions, such as how to guarantee supply-demand balance when the power consumption changes greatly. As an emerging infrastructure, smart grids add upstream information feedback on the basis of traditional grids. The power supply system has the advantages that the power supply can be ensured to be matched with the requirements of users in a short time, and the power supply system has great significance in reasonably distributing power resources and reducing economic losses. To ensure that the cloud server makes appropriate production decisions, the smart grid measures, aggregates, and analyzes the consumer's electricity usage data through the advanced metering infrastructure.
The measurement and collection of the electricity consumption information of the user can necessarily expose personal information such as living habits, economic conditions and the like of the user to researchers, so that personal privacy of the user is infringed. If the personal information of the user falls into the hands of a malicious attacker, the personal safety of the user, the economic benefit and the like can be greatly threatened. It is important that the smart meter encrypts the user data before reporting it to the aggregation center. Currently, encryption technologies for data aggregation in smart grids are mainly divided into two types: an encryption scheme based on homomorphic encryption and an encryption scheme based on mask values. The encryption schemes can effectively ensure that the privacy security of the user is not violated by malicious attackers.
However, there is a remarkable problem in aggregating user electricity data in that abnormal electricity data caused by power theft or meter failure affects the accuracy of the aggregation result. This may not only harm the personal interests of the user, but may also interfere with the production decisions of the cloud server. To our knowledge, none of the existing schemes take into account the effects of outlier data. In their schemes, the aggregation center can only aggregate all the received electricity data, but cannot determine whether the received data is abnormal, and cannot find the source of the abnormal data.
The current data aggregation scheme using homomorphic encryption mainly includes: the Paillier-based encryption scheme is based on the difficult problem of the composite residual class, and is homomorphic encryption meeting the homomorphism of addition and multiplication; an ElGamal-based encryption scheme, the encryption algorithm being based on the difficulty of discrete logarithm interworks in the finite field; and a lattice-based encryption scheme, which can resist quantum attack and improve the effectiveness of the algorithm.
Although the homomorphic encryption data aggregation scheme can effectively protect the personal privacy of users and aggregate data effectively. However, abnormal values in the report data cannot be filtered, so that the final aggregation result contains abnormal data, the accuracy of the aggregation result is reduced, the reasonable distribution of power resources is affected, and even economic loss is caused.
There is also a data aggregation scheme based on a mask value, which encrypts each original data by assigning it a random value. Finally, after aggregation, the sum of all random numbers is eliminated to obtain the real aggregation data.
Similar to the data aggregation scheme using homomorphic encryption, the data aggregation scheme based on the mask value cannot filter the abnormal value in the report data, so that the final aggregation result contains the abnormal data, the accuracy of the aggregation result is reduced, the reasonable distribution of the power resources is affected, and even economic loss is caused.
Disclosure of Invention
Aiming at the problems, the invention aims to provide a lightweight data aggregation scheme which is resistant to abnormal data and can protect privacy, and the method can filter and track the abnormal data reported by the intelligent ammeter while protecting the privacy safety of users, so that the accuracy of an aggregation result is improved. In addition, the invention can complete the filtering of the abnormal data while aggregating without additional process. In addition, the invention uses lightweight matrix encryption, and is more suitable for intelligent electric meters with limited computing capacity.
The specific technical scheme is as follows:
a data aggregation system capable of resisting abnormal data and preserving privacy comprises a system model and a security model;
the system model comprises a smart meter SM, an aggregation center AC and a cloud server CS.
Smart electric meter SM: the smart meter SM is mainly responsible for measuring the user's real-time electricity consumption data and reporting it securely to the aggregation center AC.
Aggregation center AC: in the smart grid system, the aggregation center collects electricity consumption information uploaded by each smart meter and aggregates the electricity consumption information. The aggregation center can also judge whether the encrypted data is abnormal or not and filter the abnormal data. In addition, the invention can also track the source of the abnormal data, namely record the ammeter reporting the abnormal data.
And after the aggregation process is finished, the aggregation center AC transmits the aggregation result and the pseudo identity information of the abnormal ammeter to the cloud server together.
Cloud server CS: the cloud server CS is responsible for decrypting the encrypted aggregate result, so as to obtain a real aggregate result, so as to make a reasonable production decision and distribute power. And, the cloud server CS can check and repair the abnormal ammeter according to its pseudo identity information.
Under the system model and the security model, the invention provides a lightweight data aggregation scheme which is resistant to abnormal data and protects privacy. In particular, the following three objectives should be achieved:
lightweight class: the lightweight matrix encryption is used, and is different from other time-consuming computing operations, and is more suitable for intelligent electric meters with limited computing capacity.
Anti-anomaly data and privacy preserving: on the premise of protecting the privacy safety of users, abnormal electricity utilization data is filtered, and normal electricity utilization data is aggregated, so that an accurate aggregation result is obtained.
Efficiency is that: the proposed scheme should be effective. To achieve a practical data aggregation scheme, both security and efficiency issues should be considered to find a trade-off solution.
The invention provides a data aggregation method for resisting abnormal data and protecting privacy, which mainly comprises the following steps: system initialization, user registration, ammeter encryption data, aggregation center aggregation and abnormal data filtering and cloud server decryption data.
Step 1: system initialization
Cloud server CS generates two random nonsingular matricesAnd calculate their inverse matrix +.>The common parameter of the system can be expressed as +.>
Step 2: user registration
When smart electric meter SM i When registering with the cloud server CS, the cloud server CS generates a random number r for the cloud server CS i And a pseudo-identity information PID i . Then, the cloud server CS handles { PID over a secure channel i ,r i And the information is sent to the smart meter.
Step 3: smart electric meter SM i Encrypting electricity data x i
First according to the electricity consumption data x i Construction of matrixAnd correspondingly encrypt it to generate { HT i,1 ,HT i,2 }. Then will ciphertext { HT i,1 ,HT i,2 And transmitted to the aggregation center AC.
Step 4: polymerization center AC performs polymerization and filtration
Aggregation center AC generates matrix according to critical value q of normal dataAnd generates TT by encrypting the data correspondingly. Use smart meter SM i Reporting data { HT of (C) i,1 ,HT i,2 Data aggregation with generated TT operation, automaticallyFiltering out abnormal data to obtain an aggregation result R'. And, can be according to formula HT i,1 TTHT i,2 Finding out the source of abnormal data and recording the pseudo-identity information PID of the intelligent ammeter ab . Finally, the aggregation center aggregates the result R' and the pseudo identity information { PID ] of the abnormal ammeter ab And is sent to the cloud server CS.
Step 5: cloud server CS decryption
The cloud server CS receives the aggregation result R' and pseudo-identity information { PID (proportion integration differentiation) of the abnormal ammeter from the aggregation center AC ab And after the data are decrypted, the real aggregation result R and the information of the abnormal ammeter are obtained.
Drawings
FIG. 1 is a schematic diagram of the system architecture of the present invention;
fig. 2 is a flow chart of the present invention.
Detailed Description
The specific technical scheme of the invention is described by combining the embodiments.
In this embodiment, a system model and a security model are defined;
(1) System model
As shown in fig. 1, the system model of the present invention is mainly composed of the following three entities: smart meter SM, aggregation center AC and cloud server CS.
Smart electric meter SM: in the system model, the smart meter SM is mainly responsible for measuring the user's real-time electricity data and reporting it securely to the aggregation center AC.
Aggregation center AC: in the smart grid system, the aggregation center collects electricity consumption information uploaded by each smart meter and aggregates the electricity consumption information. Compared with the common aggregation process, the aggregation center can also judge whether the encrypted data is abnormal or not and filter the abnormal data. Notably, this function can be performed at the same time as the aggregation without additional procedures. In addition, the invention can also track the source of the abnormal data, namely record the ammeter reporting the abnormal data.
And after the aggregation process is finished, the aggregation center AC transmits the aggregation result and the pseudo identity information of the abnormal ammeter to the cloud server together.
Cloud server CS: the cloud server CS is responsible for decrypting the encrypted aggregate result, so as to obtain a real aggregate result, so as to make a reasonable production decision and distribute power. And, the cloud server CS can check and repair the abnormal ammeter according to its pseudo identity information.
(2) Safety model
The user may not only attempt to steal electricity by destroying the smart meter, but may also be interested in the electricity consumption data of other users, and thus crack it. In addition, an ammeter fault may occur to report abnormal electricity data.
The aggregation center AC and the cloud server CS are semi-honest. This means that the two entities will perform the proposed protocol faithfully and will not tamper with the calculation results, but they may get as much knowledge of the individual's electricity usage data as possible. In addition, the aggregation center and the cloud server are not mutually communicated.
Any probabilistic polynomial time adversary can listen to the smart meter and the aggregation center, and the channel between the aggregation center and the cloud server to intercept the reported data.
Under the system model and the security model, the embodiment provides a lightweight data aggregation scheme which is resistant to abnormal data and protects privacy. A system flow diagram of the present invention is shown in fig. 2.
Step 1: system initialization
Cloud server CS generates two random nonsingular matricesAnd->And calculate their inverse matrix +.>The common parameter of the system can be expressed as +.>
Step 2: user registration
When smart electric meter SM i When registering with the cloud server CS, the cloud server CS generates a random number r for the cloud server CS i And a pseudo-identity information PID i . Then, the cloud server CS handles { PID over a secure channel i ,r i And the information is sent to the smart meter.
Step 3: smart electric meter SM i Encrypting data
I. Smart electric meter SM i Based on detected electricity data x i Construction of matrix
a. According to x i Is selected to satisfy x i ∈[0,N 2 -1]
b. As a value in matrix N, x i With their corresponding row and column coordinatesAnd->Can be calculated according to the following formula.
c. Based onConstruction and x i Correlated n-dimensional vector
Wherein the method comprises the steps ofIs->Zero vector of dimension; />Is->A dimension vector, all its elements being 1; />Is an n-dimensional unit vector, its +.>The number of elements is 1.
d. Constructing a matrix from the n-dimensional vectors in the previous step
Wherein x is i R is the original electricity consumption data of the user i As a mask value for the generated random number.
Wherein R is x,i =[μ x,i μ x,i ],And mu x,i And mu' x,i Is a generated random number.
II. Smart electric meter SM i Will beEncrypted into ciphertext { HT i,1 ,HT i,2 }:
III. Smart electric meter SM i Ciphertext { HT i,1 ,HT i,2 And transmitted to the aggregation center AC.
Step four: polymerization center AC polymerization and filtration
I. Aggregation center AC generates matrix according to critical value q of normal data
a. The aggregation center AC generates a 2n× (n+1) dimensional matrix Q from Q. The matrix satisfies
Q[i b ,1]=Q[N+i b ,j b +1]=1 (7)
And all other elements are 0.
b. Generating matrix R Q
Wherein r is Q,1 ,r Q,2 And r Q,3 Is a generated random number.
c. Generating a matrix
Aggregation center AC matrixEncrypted as TT.
III, the aggregation center AC transmits the intelligent ammeter SM i Reporting data { HT of (C) i,1 ,HT i,2 And performing matrix multiplication operation on the generated TT and the generated TT, thereby obtaining an aggregation result R'.
Wherein the method comprises the steps of
For outlier data, XQX' T And thus the formula HT i,1 TTHT i,2 The result of (2) was 0. Whereas for normal data XQX' T =1, formula HT i,1 TTHT i,2 The result of (1) is (x i +r i ). Thus, the abnormal data can be automatically filtered in the aggregation process, namely, the aggregation result R' is sigma (x) m +r m ) Wherein x is m Representing normal electricity data, r m Representing its corresponding mask value. In addition, if a reported data is determined to be anomalous, the hub AC will record its source PID ab And sends it to the cloud server CS. Iv. the polymerization center will polymerize the result R' = Σ (x m +r m ) Pseudo identity information { PID (proportion integration differentiation) of intelligent ammeter corresponding to abnormal data ab And is sent to the cloud server CS.
Step 5: cloud server CS decryption
The cloud server CS receives an aggregation result R' = Σ (x) from the aggregation center AC m +r m ) And pseudo identity information { PID for abnormal electricity meter ab After } the data is decrypted according to the following equation, and an accurate aggregation result R is obtained.
R=∑(x m +r m )-∑r m =∑(x m +r m )-(∑r i -∑r ab )=∑x m (12)
Wherein r is ab And the mask value corresponding to the abnormal report data.
Therefore, the cloud server CS may obtain the aggregation result of screening out the abnormal data and the pseudo identity information of the abnormal electric meter, so as to make a reasonable production decision and check the abnormal intelligent electric meter.

Claims (1)

1. A data aggregation method for resisting abnormal data and protecting privacy adopts a data aggregation system for resisting abnormal data and protecting privacy, which comprises a system model and a security model;
the system model comprises a smart meter SM, an aggregation center AC and a cloud server CS;
smart electric meter SM: the intelligent ammeter SM is mainly responsible for measuring the real-time electricity consumption data of the user and reporting the real-time electricity consumption data to the aggregation center AC safely;
aggregation center AC: in the intelligent power grid system, an aggregation center collects power consumption information uploaded by each intelligent electric meter and aggregates the power consumption information; after the aggregation process is finished, the aggregation center AC transmits the aggregation result and the pseudo identity information of the abnormal ammeter to the cloud server together;
cloud server CS: the cloud server CS is responsible for decrypting the encrypted aggregation result, so that a real aggregation result is obtained, and reasonable production decision and power distribution are conveniently carried out; the cloud server CS checks and maintains the abnormal ammeter according to the pseudo identity information of the abnormal ammeter;
the polymerization center AC: the method is also used for judging whether the encrypted data is abnormal or not and filtering the abnormal data; the system is also used for tracking the source of the abnormal data, namely recording the ammeter reporting the abnormal data;
the method is characterized by comprising the following steps:
step 1: system initialization
Cloud server CS generates two random nonsingular matricesAnd calculate their inverse matrix +.>The common parameter of the system can be expressed as +.>
Step 2: user registration
When smart electric meter SM i When registering with the cloud server CS, the cloud server CS generates a random number r for the cloud server CS i And a pseudo-identity information PID i The method comprises the steps of carrying out a first treatment on the surface of the Then, the cloud server CS handles { PID over a secure channel i ,r i Transmitting to the smart meter;
step 3: smart electric meter SM i Encrypting electricity data x i
I. Smart electric meter SM i Based on detected electricity data x i Construction of matrix
a. According to x i Is selected to satisfy x i ∈[0,N 2 -1]
b. As a value in matrix N, x i With their corresponding row and column coordinatesAnd->Calculated according to the following formula:
c. based onConstruction and x i Correlated n-dimensional vector:
wherein the method comprises the steps ofIs->Zero vector of dimension; />Is->A dimension vector, all its elements being 1; />Is an n-dimensional unit vector, its +.>The number of the elements is 1;
d. constructing a matrix from the n-dimensional vectors in the previous step
Wherein x is i R is the original electricity consumption data of the user i As a mask value for the generated random number;
wherein R is x,i =[μ x,i μ x,i ],And mu x,i And mu' x,i Is a generated random number;
II. Smart electric meter SM i Will beEncrypted into ciphertext { HT i,1 ,HT i,2 }:
III. Smart electric meter SM i Ciphertext { HT i,1 ,HT i,2 Transmitting to the aggregation center AC;
step 4: polymerization center AC performs polymerization and filtration
I. Aggregation center AC generates matrix according to critical value q of normal data
a. The aggregation center AC generates a 2N x (N+1) dimensional matrix Q according to Q; the matrix satisfies:
Q[i b ,1]=Q[N+i b ,j b +1]=1 (7)
and all other elements are 0;
b. generating matrix R Q
Wherein r is Q,1 ,r Q,2 And r Q,3 Is a generated random number;
c. generating a matrix
Aggregation center AC matrixEncrypting into TT;
III, the aggregation center AC transmits the intelligent ammeter SM i Reporting data { HT of (C) i,1 ,HT i,2 Performing matrix multiplication operation on the generated TT and the generated TT to obtain an aggregation result R';
wherein the method comprises the steps of
For outlier data, XQX' T And thus the formula HT i,1 TTHT i,2 The result of (2) is 0; whereas for normal data XQX' T =1, formula HT i,1 TTHT i,2 The result of (1) is (x i +r i ) The method comprises the steps of carrying out a first treatment on the surface of the Thus, the abnormal data can be automatically filtered in the aggregation process, namely, the aggregation result R' is sigma (x) m +r m ) Wherein x is m Representing the data of the electricity being used in general,r m representing its corresponding mask value; in addition, if a reported data is determined to be anomalous, the hub AC will record its source PID ab And sends it to the cloud server CS;
iv. the polymerization center will polymerize the result R' = Σ (x m +r m ) Pseudo identity information { PID (proportion integration differentiation) of intelligent ammeter corresponding to abnormal data ab Transmitting to the cloud server CS;
step 5: cloud server CS decryption
The cloud server CS receives the aggregation result R' and pseudo-identity information { PID (proportion integration differentiation) of the abnormal ammeter from the aggregation center AC ab And after the data are decrypted, the real aggregation result R and the information of the abnormal ammeter are obtained.
CN202111530977.0A 2021-12-14 2021-12-14 Data aggregation system and method for resisting abnormal data and protecting privacy Active CN114221809B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111530977.0A CN114221809B (en) 2021-12-14 2021-12-14 Data aggregation system and method for resisting abnormal data and protecting privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111530977.0A CN114221809B (en) 2021-12-14 2021-12-14 Data aggregation system and method for resisting abnormal data and protecting privacy

Publications (2)

Publication Number Publication Date
CN114221809A CN114221809A (en) 2022-03-22
CN114221809B true CN114221809B (en) 2024-01-26

Family

ID=80702250

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111530977.0A Active CN114221809B (en) 2021-12-14 2021-12-14 Data aggregation system and method for resisting abnormal data and protecting privacy

Country Status (1)

Country Link
CN (1) CN114221809B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115629783B (en) * 2022-10-27 2023-05-26 北方工业大学 Model updating method for protecting privacy and resisting abnormal data in mobile crowd sensing

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101415011A (en) * 2008-10-31 2009-04-22 北京工业大学 Safety effective data polymerization method for wireless sensor network
JP2013125039A (en) * 2011-12-13 2013-06-24 Fujitsu Ltd Method for encryption process, method for decryption process, device and program
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
WO2017056194A1 (en) * 2015-09-29 2017-04-06 株式会社 東芝 Information device, information communication terminal, and information processing method
CN106790062A (en) * 2016-12-20 2017-05-31 国家电网公司 A kind of method for detecting abnormality and system based on the polymerization of inverse dns nailing attribute
CN110138538A (en) * 2019-05-09 2019-08-16 南京邮电大学 The smart grid security and secret protection data aggregation method calculated based on mist
CN110308691A (en) * 2019-07-26 2019-10-08 湘潭大学 A kind of multidimensional data polymerization of ubiquitous electric power Internet of Things and access control method
CN110430050A (en) * 2019-07-31 2019-11-08 湖南匡安网络技术有限公司 A kind of smart grid collecting method based on secret protection
CN110536259A (en) * 2019-08-27 2019-12-03 南京邮电大学 A kind of lightweight secret protection data multilevel polymerization calculated based on mist
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111294366A (en) * 2020-05-13 2020-06-16 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN111786978A (en) * 2020-06-22 2020-10-16 深圳市赛为智能股份有限公司 Electric power data aggregation acquisition method and device, computer equipment and storage medium
CN112291191A (en) * 2020-08-27 2021-01-29 西南大学 Lightweight privacy protection multidimensional data aggregation method based on edge calculation
CN112989416A (en) * 2021-03-25 2021-06-18 湘潭大学 Anonymous multidimensional data aggregation privacy protection method facing smart power grid
CN113382016A (en) * 2021-06-28 2021-09-10 暨南大学 Fault-tolerant safe lightweight data aggregation method under intelligent power grid environment

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101415011A (en) * 2008-10-31 2009-04-22 北京工业大学 Safety effective data polymerization method for wireless sensor network
JP2013125039A (en) * 2011-12-13 2013-06-24 Fujitsu Ltd Method for encryption process, method for decryption process, device and program
CN104601605A (en) * 2015-02-28 2015-05-06 北方工业大学 Efficient privacy protection auditing scheme based on chameleon hash function in cloud storage
WO2017056194A1 (en) * 2015-09-29 2017-04-06 株式会社 東芝 Information device, information communication terminal, and information processing method
CN106790062A (en) * 2016-12-20 2017-05-31 国家电网公司 A kind of method for detecting abnormality and system based on the polymerization of inverse dns nailing attribute
CN110138538A (en) * 2019-05-09 2019-08-16 南京邮电大学 The smart grid security and secret protection data aggregation method calculated based on mist
CN110308691A (en) * 2019-07-26 2019-10-08 湘潭大学 A kind of multidimensional data polymerization of ubiquitous electric power Internet of Things and access control method
CN110430050A (en) * 2019-07-31 2019-11-08 湖南匡安网络技术有限公司 A kind of smart grid collecting method based on secret protection
CN110536259A (en) * 2019-08-27 2019-12-03 南京邮电大学 A kind of lightweight secret protection data multilevel polymerization calculated based on mist
CN111131148A (en) * 2019-11-11 2020-05-08 重庆邮电大学 Aggregation method and system capable of protecting privacy data and facing smart power grid
CN111294366A (en) * 2020-05-13 2020-06-16 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN111786978A (en) * 2020-06-22 2020-10-16 深圳市赛为智能股份有限公司 Electric power data aggregation acquisition method and device, computer equipment and storage medium
CN112291191A (en) * 2020-08-27 2021-01-29 西南大学 Lightweight privacy protection multidimensional data aggregation method based on edge calculation
CN112989416A (en) * 2021-03-25 2021-06-18 湘潭大学 Anonymous multidimensional data aggregation privacy protection method facing smart power grid
CN113382016A (en) * 2021-06-28 2021-09-10 暨南大学 Fault-tolerant safe lightweight data aggregation method under intelligent power grid environment

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
"A Lightweight and Privacy-Friendly Data Aggregation Schemeagainst Abnormal Data";Jianhong Zhang and Haoting Han;《Sensors》;全文 *
"An Efficient Privacy-Preserving Data Aggregation Scheme in Smart Grid";A. Karampour等;《2019 27th Iranian Conference on Electrical Engineering (ICEE)》;全文 *
基于身份认证和聚合加密的智能电表数据隐私保护方案;吴云;吕伟东;李春哲;滕晓红;;东北电力大学学报(05);全文 *
高效的基于身份RSA多重数字签名;张键红;肖晗;王继林;;小型微型计算机系统(09);全文 *

Also Published As

Publication number Publication date
CN114221809A (en) 2022-03-22

Similar Documents

Publication Publication Date Title
WO2021227241A1 (en) Statistical analysis method for key leakage prevention of encrypted data aggregation in smart power grid
CN109274498B (en) Intelligent power grid data aggregation and monitoring method based on alliance chain
CN110536259B (en) Lightweight privacy protection data multistage aggregation method based on fog calculation
Ding et al. Secure metering data aggregation with batch verification in industrial smart grid
Finster et al. Privacy-aware smart metering: A survey
Finster et al. Privacy-aware smart metering: A survey
CN110120868B (en) Smart power grid safety data aggregation method and system based on block chain technology
CN111131148A (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
Stegelmann et al. Gridpriv: A smart metering architecture offering k-anonymity
CN112702341B (en) Privacy protection-based user electricity consumption data sharing method and system
CN114866222B (en) Ciphertext data statistical analysis system and method supporting privacy protection
CN110308691A (en) A kind of multidimensional data polymerization of ubiquitous electric power Internet of Things and access control method
CN114221809B (en) Data aggregation system and method for resisting abnormal data and protecting privacy
Armoogum et al. Privacy of energy consumption data of a household in a smart grid
CN112733172A (en) Smart power grid data aggregation scheme based on RSA and differential privacy
Vetter et al. Homomorphic primitives for a privacy-friendly smart metering architecture.
CN114547677B (en) Multiparty power department collaborative user privacy protection and tracing method and system
Sherifl et al. Efficient privacy-preserving aggregation scheme for data sets
Wen et al. A data aggregation scheme with fine-grained access control for the smart grid
CN110661771B (en) Secure smart power grid access control method and system for resisting differential attack
Kayalvizhy et al. A survey on cyber security attacks and countermeasures in smart grid metering network
CN114139170A (en) Intelligent power grid power utilization plan safety aggregation method and system based on homomorphic encryption
CN114884212A (en) Power distribution network data safety monitoring system
CN114185993A (en) Auditable data sharing method based on block chain
Zhao et al. PPMM-DA: privacy-preserving multi-dimensional and multi-subset data aggregation with differential privacy for fog-based smart grids

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant