CN114726529A - Smart power grid data aggregation method based on credit consensus mechanism - Google Patents

Smart power grid data aggregation method based on credit consensus mechanism Download PDF

Info

Publication number
CN114726529A
CN114726529A CN202210373634.6A CN202210373634A CN114726529A CN 114726529 A CN114726529 A CN 114726529A CN 202210373634 A CN202210373634 A CN 202210373634A CN 114726529 A CN114726529 A CN 114726529A
Authority
CN
China
Prior art keywords
block
consensus mechanism
node
data
power grid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210373634.6A
Other languages
Chinese (zh)
Inventor
裴廷睿
周军
肖赤心
曹江莲
申冬苏
崔荣埈
关屋大雄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiangtan University
Original Assignee
Xiangtan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiangtan University filed Critical Xiangtan University
Priority to CN202210373634.6A priority Critical patent/CN114726529A/en
Publication of CN114726529A publication Critical patent/CN114726529A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S10/00Systems supporting electrical power generation, transmission or distribution
    • Y04S10/50Systems or methods supporting the power network operation or management, involving a certain degree of interaction with the load-side end user applications

Abstract

The invention provides a credit degree consensus mechanism-based intelligent power grid data aggregation method, which is characterized in that intelligent electric meter terminal nodes in the same gateway area form a block chain consensus network, the credit degree of each node in the network is evaluated based on the credit degree consensus mechanism, a credible intelligent electric meter terminal is selected fairly as an accounting node to aggregate energy use data in the same gateway area, and the aggregated data are packaged into blocks to be added into a private block chain of a power grid control center. The method and the system solve the problems of low operation efficiency, high calculation complexity and low communication efficiency of data aggregation of the smart grid, meet the security requirements of confidentiality, integrity and the like of data aggregation of the smart grid, and are more suitable for smart meter terminals with limited resources in the smart grid.

Description

Smart power grid data aggregation method based on credit consensus mechanism
Technical Field
The invention relates to the technical field of smart power grids, in particular to a data aggregation method of a smart power grid based on a credibility consensus mechanism.
Background
Compared with the traditional power grid technology, the smart power grid is a power network which provides an economical, efficient and sustainable power system by utilizing advanced information and communication technology. The intelligent electric meter is used as an important component of an intelligent power grid architecture, and bidirectional communication between an electric power company and a user is realized. An electric power company can collect fine-grained energy use data of users through the intelligent electric meter, provide services such as optimal electric power scheduling, more accurate charging and real-time pricing adjustment and the like, and the users can also optimize power utilization decisions of the intelligent electric meter by using the real-time pricing function of the intelligent electric meter, so that the energy efficiency is improved.
However, smart grids face serious security issues while providing convenient services. An attacker can intercept and analyze user fine-grained energy consumption data to infer private information about a user's lifestyle, such as usage of home appliances, when the user sleeps, when to go home, and the like. More importantly, during transmission, the grid users themselves may attempt to tamper with the metering data received by the utility company in order to reduce energy costs. This not only affects the utility's normal billing, but also false readings for load monitoring can affect decisions regarding grid management, leading to grid instability or blackouts in the severe cases.
To address the above problems, existing work employs methods based on homomorphic encryption and based on bit masks. However, homomorphic encryption causes computation cost which is hard to bear by the smart meter, and the bit mask based method has low communication efficiency, so that new means and methods are urgently needed to solve the problem.
The blockchain is a decentralized, anonymous and data-untamperable distributed database. The data is connected end to end in a time sequence to form a chain data structure by taking blocks as units, the data is guaranteed to be not falsifiable by a Hash pointer, and a consensus mechanism is adopted to provide de-centering trust. In consideration of the characteristics of the block chain, the invention uses the block chain to perform intelligent power grid data aggregation so as to ensure confidentiality and integrity of the energy consumption data of the user.
However, the consensus mechanism mostly used in existing blockchains cannot be applied here. Because a similar consensus mechanism, such as proof of workload (PoW) or proof of rights (PoS), creates a new block by solving a complex mathematical problem (mining), a large amount of computing resources are consumed, and the smart meter has limited computing resources. The communication overhead negotiated by the BFT type consensus mechanism is large, and the method is not suitable for networks with large node sizes.
In conclusion, the research and development of the method for aggregating the data of the smart grid based on the reputation consensus mechanism still remains a problem to be solved urgently in the technical field of the smart grid.
Disclosure of Invention
The invention aims to provide a method for aggregating smart grid data based on a credibility consensus mechanism to solve the problems in the background art.
In order to achieve the above purpose, the invention provides the following technical scheme: a credit degree consensus mechanism-based smart grid data aggregation method comprises a block chain frame facing smart grid data aggregation and a credit degree-based consensus mechanism.
The block chain architecture facing the data aggregation of the smart power grid comprises the following steps:
the system comprises a block chain consensus network consisting of a plurality of intelligent electric meter terminal nodes in the same gateway area; the gateway is responsible for aggregating the energy use data in the same gateway area and generating accounting nodes of the blocks; the trusted authority is responsible for generating secret parameters of the intelligent ammeter and the area gateway and disclosing system parameters; the fine-grained energy consumption data of the intelligent ammeter in the region are forwarded to a power grid control center, and control information is returned to a region gateway of the intelligent ammeter; and the power grid control center provides services such as energy management, power dispatching, dynamic pricing and the like.
The power grid control center is in communication connection with the area gateway, the area network joint is in communication connection with the intelligent electric meter, the intelligent electric meters are in communication connection, and the power grid control center, the area gateway and the intelligent electric meter are all in communication connection with the credible institution.
And the trusted authority generates secret parameters of each entity through elliptic curve cryptography and discloses system parameters. The intelligent electric meter measures energy use data of a user in a time period, and encrypts the energy use data of the user by using a private key.
As a further preferred scheme, the reputation-based consensus mechanism may evaluate the reputation of each terminal node in the blockchain consensus network, quantize the fuzzy concept of reputation to a specific numerical score, and the higher the score is, the higher the probability of being selected as a billing node is.
As a further preferred scheme, the reputation-based consensus mechanism provides a limited random offset and sets a weight coefficient β to reflect the influence degree of the verification success rate on the reputation, so as to avoid a situation that the verification success rate of some nodes is kept first for a period of time.
As a further preferred scheme, the terminal node with the highest credit score is selected as a billing node of the current time period, and is responsible for aggregating energy usage data of the terminal nodes in the same gateway area, and packaging the data into blocks and distributing the blocks to other nodes for verification.
As a further preferred solution, the tile content includes two parts, namely a tile header and a tile body, wherein the tile header includes the hash value of the previous tile, a timestamp, the pseudonym of the accounting node, the reputation score of the node, the mercker root and the signature of the accounting node on the tile, and the tile body includes the energy usage data and the corresponding pseudonym of the terminal node in the same gateway area.
As a further preferred scheme, the block verification includes whether the block issuer has the highest reputation value, whether the data and timestamp recorded in the block are correct, the hash value of the previous block, and whether the block signature is correct. The terminal node only needs to verify the record associated with itself and store the hash value of the current chunk locally.
As a further preferred scheme, the reputation-based consensus mechanism may evaluate a verification success rate of a distribution block of the accounting node, and dynamically update the reputation score of the node as a basis for selecting the accounting node in the next time period. And if the verification is met, the block can be sent to a power grid control center through a regional gateway and added to a private block chain.
The invention has the technical effects and advantages that: the invention provides a credit degree consensus mechanism-based intelligent power grid data aggregation method, which is characterized in that intelligent electric meter terminal nodes in the same gateway area form a block chain consensus network, the credit degree of each node in the network is evaluated based on the credit degree consensus mechanism, a credible intelligent electric meter terminal is selected fairly as an accounting node to be responsible for aggregating energy use data, and the aggregated data is packaged into blocks to be added into a private block chain of a power grid control center. The method solves the problems of low operation efficiency, high calculation complexity and low communication efficiency of intelligent power grid data aggregation. Safety analysis shows that the method meets safety requirements of intelligent power grid energy consumption data aggregation such as confidentiality, data integrity and the like.
Drawings
In order to make the technical scheme and technical effect of the invention clearer, the invention is illustrated by the following drawings:
fig. 1 is a block chain architecture for smart grid data aggregation in the present invention;
FIG. 2 is a flowchart of a method for aggregating smart grid data based on a reputation consensus mechanism in the present invention;
FIG. 3 is a schematic diagram of a consensus process based on a reputation consensus mechanism according to the present invention;
fig. 4 is a block diagram of the present invention.
Detailed Description
The invention is described in further detail below with reference to the figures and the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
1. Design of the invention
Fig. 1 is a block chain architecture for smart grid data aggregation according to the present invention, and specific entities are defined as follows:
the intelligent electric meter: and a physical terminal installed at the user side, which can periodically measure and collect energy usage data and related information of the user in detail. A plurality of intelligent electric meter terminal nodes in the same gateway area form a block chain consensus network, and each terminal node is used as a participant of the block chain consensus and has a potential opportunity to be selected as a billing node.
Accounting node: and selecting from the block consensus network terminal nodes through a consensus mechanism based on the credit degree, aggregating the energy use data of the terminal nodes in the same gateway area, and packaging the data into blocks to be distributed to other nodes for verification.
And (3) regional gateway: and an entity between the power grid control center and the intelligent electric meter is responsible for forwarding the fine-grained energy consumption data of the intelligent electric meter in the region to the power grid control center and returning control information to the intelligent electric meter.
The trusted authority: in the invention, entities trusted by all participants are responsible for generating the password parameters and the public system parameters of the intelligent electric meters and the regional gateways, and the identity-public key pairs of the users are stored in a high-security database and can be accessed only by an authorized electric network control center.
The power grid control center: the entity utilizes the blockchain to periodically record and analyze energy usage data for the user in order to audit and prevent data tampering, and provide services such as energy management, power scheduling, dynamic pricing, and the like.
Referring to fig. 2 and 3, the method for aggregating the smart grid data based on the reputation consensus mechanism includes the following steps:
s1, generating secret parameters of each entity and disclosing system parameters by a trusted authority through elliptic curve cryptography
Specifically, the S1 includes the following steps:
s101, the trusted authority sets a finite field FpElliptic curve E (F)p) A cyclic group G is generated using a generator P and a large prime number q.
S102, the trusted authority takes a random number S from the q-order finite field as a main key of the system, and calculates the main public key of the system:
Ppub=S·P (1)
s103, the trusted authority sets a collision-resistant one-way hash function H1
S104, the trusted authority secretly stores the master private key S and discloses system parameters { G, P, q, H1,Ppub}。
S105, the trusted authority selects a random number as a secret parameter generated by the area gateway and the intelligent electric meter, and the intelligent electric meter SM is used foriFor example, a random number r is selected from a finite field of order q based on the identity IDiCalculating a private key and a public key of the intelligent ammeter:
SKi=ri+S·H1(IDi) (2)
PKi=SKi·P (3)
and S106, the trusted authority sends the generated region gateway password parameters to the region gateway, and sends the generated secret parameters of the intelligent electric meters to each intelligent electric meter.
And S2, each intelligent electric meter forwards the energy use data and the public key of the user to other intelligent electric meter terminal nodes in the same gateway area within a time period.
One time period is default to 10 minutes and can be changed according to the network condition and the statistical requirement of the power grid control center.
Specifically, the S2 includes the following steps:
s201, each intelligent electric meter measures energy use data of a user in a time period, and the energy use data of the user are encrypted through a private key.
And S202, each intelligent electric meter forwards the ciphertext data and the public key thereof to other terminal nodes in the same gateway area.
S203, after receiving the ciphertext, other nodes verify the identity of the public key; and after the verification is passed, the public key is used for decrypting the ciphertext data.
And S3, selecting an intelligent electric meter with the highest credibility as a billing node of the time period based on the consensus mechanism of the user credibility.
Specifically, the S3 includes the following steps:
s301, evaluating the credit degree of each intelligent electric meter terminal node in the network, quantizing the fuzzy concept of the credit into a specific numerical score, and using the intelligent electric meter terminal node SMiFor example, the reputation score is calculated as follows:
Figure BDA0003583290950000041
in the formula, ScoreiRepresents the smart meter SMiThe current credit score, beta is a weight coefficient, n is the number of terminal nodes in the network, thetaiIs the intelligent ammeter SMiVerification success rate of the distribution block, T being the current timestamp, PKiFor the intelligent electric meter SMiThe public key of (2).
S302, verifying success rate theta of credibility of the intelligent electric meter under the condition that credibility of the intelligent electric meter is subjected to releasing blocksiAnd a hash value h (T | PK)i) Wherein θ isiThe credibility of the node is determined, and the added hash value h (T | PK) is evaluated mainly according to the verification result of the node issuing blocki) modn provides a finite random offset and sets a weight coefficient β (0 ≦ β ≦ 1) to reflect the degree of influence of verification success rate on reputation.
And S303, through the measurement, each terminal node of the intelligent electric meter can be associated with the credit degree, and the node with the highest credit degree is selected as a billing node to aggregate the energy use data of the terminal nodes in the same gateway area.
And S4, after the accounting node is selected, packaging the energy use data of the terminal node in the same area gateway and the corresponding public key to form a new block, and distributing the block to other nodes in the same area gateway for verification.
Specifically, the S4 includes the following steps:
s401, referring to FIG. 4, the accounting node records the energy usage data and the corresponding public key of each node in the same area gateway as a transaction in a block.
S402, the accounting node hashes the transactions through a Merckel tree algorithm to obtain a Merckel root.
S403, the accounting node records the hash value of the previous block, the timestamp, the public key of the accounting node, the credit score of the current time period and the Mercker root into a block header.
S404, the accounting node adds the signature of the private key of the block to the block after signing the private key of the block, and simultaneously broadcasts the block to a network.
S405, after other terminal nodes in the same gateway area receive the block, verifying the block according to a set rule, wherein verification includes whether a block publisher has the highest credit value; whether the data, the timestamp and the hash value of the previous block recorded in the block are correct or not; whether the public key correctly verifies the signature of the block.
S406, the terminal node only needs to verify the record related to the terminal node and locally stores the hash value of the block as the previous hash value of the next block.
And S5, updating the credit degree of the terminal node of the intelligent electric meter, and selecting a bookkeeping node in the next time period.
Specifically, the S5 includes the following steps:
s501, calculating the verification success rate of the intelligent electric meter terminal node according to the block verification result, and using the intelligent electric meter terminal node SMiFor example, the success rate θ of verificationiThe calculation is as follows:
Figure BDA0003583290950000051
in the formula, SijFor other nodes SM in the same area gatewayjTo the terminal node SMiAnd (d) credit score (j ≠ i) after the block is issued, N is the number of terminal nodes in the network, N is the dynamic total time period, and lambda is an adjustable parameter.
S502. the same thingOther nodes in a regional gateway are connected with the terminal node SMiCredit scoring for honest behavior in the course of releasing blocks, Sij∈{1,0,-1},Sij1 denotes the current time period, the terminal node SMiThe released block passes through other nodes SM in the same area gatewayjVerifying; sij0 denotes SMiNo issue block; sijIs-1, represents SMiCurrently released block via node SMjAnd an illegal block is obtained after verification.
S503, verifying the success rate thetaiSubstituting the formula 4, and updating the credit score of the intelligent electric meter terminal node.
S504, each intelligent electric meter terminal node locally stores a credit list, records the credit score of the node in the network, and selects the terminal node with the highest credit score as the accounting node of the next time period.
And S6, if the block verification is met, the block is sent to a power grid control center through a region gateway, added to a private block chain, and data aggregation of the next time period is started. If not, the billing node selected in step S5 may be used as a new billing node in the current time period, and the energy usage data is re-aggregated, and a block is generated and verified.
2. Security analysis of the invention
Confidentiality: in the invention, the intelligent electric meter terminal node communicates by using the public key thereof, and the real identity ID is not disclosed; the identity-public key pair of the user is stored in a high-security database of the trusted authority, namely the true identity of each public key is known only by the trusted authority and an authorized power grid control center; even if an attacker intercepts the ciphertext, the actual energy use data of the user cannot be obtained.
Integrity: the method is based on the blockchain technology, and the energy use data of each intelligent electric meter terminal node is recorded in the non-falsifiable and permanently-stored blockchain by the accounting node. The merkel root in the block header can verify whether the energy usage data in the block is tampered during transmission. All blocks are linked to each other depending on the hash value of the previous block. If any chunk is tampered with, all subsequent chunk hash changes will be triggered. Thus, once a new chunk is generated, the integrity of the data it contains can be guaranteed.
Consensus is safe: the main security issue of the consensus mechanism stems from how fairly trusted accounting nodes are chosen. If a malicious node is selected, the security of the consensus mechanism is seriously threatened. The invention provides a new user credit-based evidence consensus mechanism, which ensures the security and fairness of consensus to the maximum extent. The higher the reputation score of a node, the more trustworthy his/her past behavior is; the credit degree scores of the nodes are publicly calculated and recorded on the blocks, so that malicious users cannot change the credit degree scores; even if a malicious user attempts to become a billing node by dishonest assessing the reputation of other nodes, its dishonest trust assessment has limited impact on the choice of subsequent billing nodes, since most nodes are "honest"; even if a malicious user becomes a billing node, the malicious behavior of the user can be detected by the designed trust model, and the trust authority can withdraw the corresponding secret parameters and limit the behavior of the user; meanwhile, the Hash operation provides a limited random offset to avoid the situation that some nodes with high verification success rate are always used as accounting nodes in a period of time, and network load balancing is realized.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and it should be noted that any equivalent substitution, obvious modification made by those skilled in the art within the technical scope of the present invention disclosure still fall within the scope of the present invention, and the present invention should be protected.

Claims (8)

1. A credit degree consensus mechanism-based smart grid data aggregation method is characterized by comprising a block chain frame facing smart grid data aggregation and a credit degree-based consensus mechanism;
the block chain architecture facing the data aggregation of the smart power grid comprises the following steps: the system comprises a block chain consensus network consisting of a plurality of intelligent electric meter terminal nodes in the same gateway area; the gateway is responsible for aggregating the energy use data in the same gateway area and generating accounting nodes of the blocks; the trusted authority is responsible for generating secret parameters of the intelligent ammeter and the area gateway and disclosing system parameters; the fine-grained energy consumption data of the intelligent ammeter in the region are forwarded to a power grid control center, and control information is returned to a region gateway of the intelligent ammeter; and the power grid control center is used for periodically storing and analyzing the energy use data of the users and monitoring the load of the power grid by utilizing the block chain.
2. The method for aggregating smart grid data based on the reputation consensus mechanism according to claim 1, wherein: the power grid control center is in communication connection with the area gateway, the area network joint is in communication connection with the intelligent electric meter, the intelligent electric meters are in communication connection, and the power grid control center, the area gateway and the intelligent electric meter are all in communication connection with the credible institution.
3. The method for aggregating smart grid data based on the reputation consensus mechanism according to claim 1, wherein: the trusted authority generates secret parameters of each entity through elliptic curve cryptography and discloses system parameters; the intelligent electric meter measures energy use data of a user in a time period, and encrypts the energy use data of the user by using a private key.
4. The method for aggregating smart grid data based on the reputation consensus mechanism according to claim 1, wherein: the consensus mechanism based on the credit degree can evaluate the credit degree of each terminal node in the block chain consensus network, quantizes the fuzzy concept of the credit into a specific numerical score, and the higher the score is, the higher the probability of being selected as the accounting node is.
5. The smart grid data aggregation method based on the credibility consensus mechanism according to claim 4, wherein: the consensus mechanism based on the credibility provides a limited random offset and sets a weight coefficient beta to reflect the influence degree of the verification success rate on the credibility, so that the condition that the verification success rate of some nodes is always kept first in a period of time is avoided; and the terminal node with the highest credit score is selected as an accounting node of the current time period, is responsible for aggregating the energy use data of the terminal nodes in the same gateway area, and is packaged into blocks to be distributed to other nodes for verification.
6. The smart grid data aggregation method based on the credibility consensus mechanism according to claim 5, wherein: the block content comprises a block head and a block body, wherein the block head comprises a hash value of a previous block, a timestamp, a pseudonym of an accounting node, a credit score of the node, a Mercker root and a signature of the accounting node on the block, and the block body comprises energy use data and a corresponding pseudonym of a terminal node in the same gateway area.
7. The method for aggregating smart grid data based on the reputation consensus mechanism according to claim 5, wherein: the block verification comprises whether a block publisher has the highest reputation value, whether data and a timestamp recorded in a block are correct, whether a hash value of a previous block and whether a block signature are correct; the terminal node only needs to verify the data record associated with itself and store the hash value of the current chunk locally.
8. The method for aggregating smart grid data based on the reputation consensus mechanism according to claim 7, wherein: the credit-based consensus mechanism can evaluate the verification success rate of the issuing block of the accounting node and dynamically update the credit score of the node as the basis for selecting the accounting node in the next time period; and if the verification is met, the block can be sent to a power grid control center through a regional gateway and added to a private block chain.
CN202210373634.6A 2022-04-06 2022-04-06 Smart power grid data aggregation method based on credit consensus mechanism Pending CN114726529A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210373634.6A CN114726529A (en) 2022-04-06 2022-04-06 Smart power grid data aggregation method based on credit consensus mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210373634.6A CN114726529A (en) 2022-04-06 2022-04-06 Smart power grid data aggregation method based on credit consensus mechanism

Publications (1)

Publication Number Publication Date
CN114726529A true CN114726529A (en) 2022-07-08

Family

ID=82242790

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210373634.6A Pending CN114726529A (en) 2022-04-06 2022-04-06 Smart power grid data aggregation method based on credit consensus mechanism

Country Status (1)

Country Link
CN (1) CN114726529A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115412374A (en) * 2022-11-01 2022-11-29 国网浙江省电力有限公司金华供电公司 Safe data sharing method based on credit consensus mechanism

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115412374A (en) * 2022-11-01 2022-11-29 国网浙江省电力有限公司金华供电公司 Safe data sharing method based on credit consensus mechanism

Similar Documents

Publication Publication Date Title
WO2021227241A1 (en) Statistical analysis method for key leakage prevention of encrypted data aggregation in smart power grid
Xiao et al. Non-repudiation in neighborhood area networks for smart grid
CN111372243B (en) Security distributed aggregation and access system and method based on fog alliance chain
CN109274498B (en) Intelligent power grid data aggregation and monitoring method based on alliance chain
CN110120868B (en) Smart power grid safety data aggregation method and system based on block chain technology
CN111131148B (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
Abdallah et al. Lightweight security and privacy preserving scheme for smart grid customer-side networks
Diao et al. A privacy-preserving smart metering scheme using linkable anonymous credential
Dimitriou et al. Privacy-friendly tasking and trading of energy in smart grids
Ni et al. Balancing security and efficiency for smart metering against misbehaving collectors
CN111259070A (en) Method and related device for storing and acquiring service data
CN103490880B (en) There is in intelligent grid electricity statistics and the charging method of secret protection
CN110430050B (en) Smart power grid data acquisition method based on privacy protection
CN110825810B (en) Block chain-based crowd sensing dual privacy protection method
Chu et al. Privacy-preserving smart metering with regional statistics and personal enquiry services
Park et al. Themis: Towards mutually verifiable billing transactions in the cloud computing environment
CN102934392B (en) Private overlay for information network
CN111800400A (en) Multi-dimensional multi-angle electricity data aggregation system based on fog
Ford et al. Secure and efficient protection of consumer privacy in advanced metering infrastructure supporting fine-grained data analysis
Vetter et al. Homomorphic primitives for a privacy-friendly smart metering architecture.
Le et al. A hybrid blockchain-based log management scheme with nonrepudiation for smart grids
Tian et al. Blockchain-based AMI framework for data security and privacy protection
Chen et al. A blockchain-based privacy-preserving scheme for smart grids
Gope et al. An efficient privacy-friendly hop-by-hop data aggregation scheme for smart grids
Bao et al. BBNP: a blockchain-based novel paradigm for fair and secure smart grid communications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination