CN114745151B - Electric power 5G network slice authentication message matching method and device based on edge calculation - Google Patents

Electric power 5G network slice authentication message matching method and device based on edge calculation Download PDF

Info

Publication number
CN114745151B
CN114745151B CN202210179452.5A CN202210179452A CN114745151B CN 114745151 B CN114745151 B CN 114745151B CN 202210179452 A CN202210179452 A CN 202210179452A CN 114745151 B CN114745151 B CN 114745151B
Authority
CN
China
Prior art keywords
slice
encryption parameter
authentication
feature vector
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210179452.5A
Other languages
Chinese (zh)
Other versions
CN114745151A (en
Inventor
王玮
黄红兵
姚继明
章毅
虞跃
邱兰馨
彭少武
万长胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Southeast University
Global Energy Interconnection Research Institute
Information and Telecommunication Branch of State Grid Zhejiang Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
Southeast University
Global Energy Interconnection Research Institute
Information and Telecommunication Branch of State Grid Zhejiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Southeast University, Global Energy Interconnection Research Institute, Information and Telecommunication Branch of State Grid Zhejiang Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202210179452.5A priority Critical patent/CN114745151B/en
Publication of CN114745151A publication Critical patent/CN114745151A/en
Application granted granted Critical
Publication of CN114745151B publication Critical patent/CN114745151B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a power 5G network slice authentication message matching and device based on edge calculation, wherein the method carries out data interaction with a core network element management module AMF through a user terminal UE, the user terminal UE calculates Euclidean distance between a slice request feature vector set and each slice supply scheme feature vector provided by the core network element management module AMF, and the nearest slice supply scheme is selected as own slice selection. And hiding the characteristic information of the slice request scheme and the slice supply scheme by using the random number set C and the random key r in the slice selection matching process, so that a third-party attacker is prevented from illegally obtaining the slice information, and the safety of the characteristic information of the slice scheme is ensured. And the deployment scheme is simple, a PKI system is not needed, and the data calculation and data transmission expenditure are reduced, the transmission delay is reduced and the calculation and communication efficiency is improved through simple mathematical operation.

Description

Electric power 5G network slice authentication message matching method and device based on edge calculation
Technical Field
The invention relates to the technical field of 5G network slice communication, in particular to a method and a device for matching electric power 5G network slice authentication messages based on edge calculation.
Background
With the popularization of 5G network communication technology, the application of network slicing is also becoming more and more widespread. For example: in smart grid application, with the rapid development of large-scale power distribution network automation, advanced metering, distributed energy access, user bidirectional interaction and other services, the communication demands of various power grid equipment, power terminals and power utilization clients are exploded, and the construction of a safe, reliable, flexible and bidirectional real-time interactive ubiquitous and full-coverage power distribution communication access network is urgently needed.
The 5G network provides bandwidth over 10Gps, millisecond delay and ultra-high density connection by a brand new network architecture, and realizes the large jump of network performance. And the 5G network slicing allows an operator to divide a plurality of virtual logic end-to-end networks on the same hardware infrastructure, so that the method can adapt to diversified requirements of different services. In the 5G smart grid, the user needs to select a suitable network slice for access, and the performance of the network slice directly relates to whether the service quality of the user can be ensured, and the utilization efficiency of the system resources is determined.
In the related art, in network slice authentication selection, information interaction is performed between a user terminal UE and a core network element AUSF, identity authentication is performed through the core network element AUSF, a shared key is mutually negotiated, and the shared key is used to ensure the data security of a network slice. Or, by means of the PKI authentication system, PKI is deployed through a user and public key certificates are applied, and the two modes are all required to complete shared public key encryption through a complex encryption algorithm, so that the communication authentication process is complex, the data calculation and data transmission cost is high, interaction with a plurality of security network elements is also required, and the transmission delay is influenced.
Disclosure of Invention
Therefore, the technical problem to be solved by the invention is to overcome the problems that the communication authentication process is complex, the data calculation and the data transmission cost are high, and the transmission delay is influenced by interaction with a plurality of safety network elements in the prior art, so that the method and the device for matching the electric power 5G network slice authentication messages based on edge calculation are provided.
According to a first aspect, an embodiment of the present invention provides a method for matching an authentication message of a power 5G network slice based on edge calculation, for a user terminal, including the following steps:
determining a slice request feature vector set according to service requirements and network characteristics, wherein the slice request feature vector set comprises a plurality of slice request feature elements;
calculating a first slice authentication secret set for encrypting each slice request characteristic element in the slice request characteristic vector set according to the random data set and the random key which are randomly generated;
generating a slice authentication request message according to the random data set and the first slice authentication secret set, and forwarding the slice authentication request message to a core network element management module through a base station;
receiving a slice authentication response message forwarded by the core network element management module through the base station, wherein the slice authentication response message is loaded with a second slice authentication cipher text set for encrypting each slice supply scheme in a slice supply feature vector set, and each element in the second slice authentication cipher text set is obtained by calculating a first encryption parameter, a second encryption parameter and a third encryption parameter;
Calculating each Euclidean distance between the slice request feature vector set and each slice supply scheme in the slice supply feature vector set according to the first encryption parameter, the second encryption parameter, the third encryption parameter and the random key;
and determining the minimum distance from the Euclidean distances as a slice supply scheme matched with the slice request feature vector set, and forwarding the slice supply scheme to the core network element management module through the base station.
In one embodiment, a first slice authentication secret for encrypting each slice request feature element in the slice request feature vector set is calculated from a randomly generated random data set and a random key, by the following formula:
F UE ′={x′ j =x j +rc j ,1≤j≤t};
wherein F is UE ' authentication secret corpus for the first slice, x j The j-th slice request feature element in the slice request feature vector set, r is the random key, c j For the j-th digital element in the random data set, x' j And authenticating ciphertext elements for the j th slice, wherein t is the element number of the first slice authentication ciphertext set or the slice request feature vector set.
In one embodiment, each euclidean distance between the slice request feature vector set and each slice provisioning scheme in the slice provisioning feature vector set is calculated according to the first encryption parameter, the second encryption parameter, the third encryption parameter, and the random key, and is calculated by the following formula:
Wherein E is 1 For the first auxiliary calculation parameter, x j The j-th slice feature element in the feature vector set is requested for the slice, E 2 Second auxiliary calculation parameter E 3 For the third auxiliary calculation parameter M l1 For the first encryption parameter, M l2 For the second encryption parameter, M l3 For the third encryption parameter, r is the random key, d l And requesting the Euclidean distance of the first element between the feature vector set and each slice supply scheme in the slice supply feature vector set for the slice.
According to a second aspect, an embodiment of the present invention further provides a method for matching an authentication message of a power 5G network slice based on edge computation, which is used for a core network element management module, and includes the following steps:
receiving a slice authentication request message forwarded by a user terminal through a base station, wherein the slice authentication request message is loaded with a first slice authentication secret set for encrypting each slice request characteristic element in the slice request characteristic vector set and a random data set randomly generated by the user terminal;
determining a slice provisioning feature vector set for provisioning the slice request feature vector set by parsing the first slice authentication ciphertext set and the random data set, the slice provisioning feature vector set comprising a plurality of slice provisioning schemes, each slice provisioning scheme being comprised of a plurality of slice provisioning feature elements;
Calculating a first encryption parameter, a second encryption parameter and a third encryption parameter according to the first slice authentication secret set, the random data set and each slice supply characteristic element;
determining a second slice authentication secret set for encrypting each slice supply scheme in the slice supply feature vector according to the first encryption parameter, the second encryption parameter and the third encryption parameter;
and generating a slice authentication response message according to the second slice authentication secret set, and forwarding the slice authentication response message to the user terminal through the base station.
In one embodiment, the first encryption parameter, the second encryption parameter, and the third encryption parameter are calculated from the first slice authentication ciphertext, the random data set, and each slice provisioning feature element, by the following formula:
wherein M is l1 For the first encryption parameter, M l2 For the second encryption parameter, M l3 Is the firstThree encryption parameters, x' j Authenticating ciphertext element for the jth slice, y j Supplying characteristic elements for the j-th slice in each slice supplying scheme, c j Is the j-th digital element in the random data set.
In one embodiment, the second slice authentication ciphertext used to encrypt each slice provisioning scheme in the slice provisioning feature vector is determined according to the first encryption parameter, the second encryption parameter, and the third encryption parameter, and is calculated by the following formula:
M={M l ,1≤l≤n},M l =(M l1 ,M l2 ,M l3 );
Wherein M is the second slice authentication secret document set, M l For the ciphertext parameter elements, M l1 For the first encryption parameter, M l2 For the second encryption parameter, M l3 And the third encryption parameter.
According to a third aspect, an embodiment of the present invention further provides a device for matching an authentication message of a power 5G network slice based on edge calculation, which is used for a user terminal, and includes the following modules:
the slice request feature vector determining module is used for determining a slice request feature vector set according to service requirements and network characteristics, wherein the slice request feature vector set comprises a plurality of slice request feature elements;
the first slice authentication ciphertext calculation module is used for calculating a first slice authentication ciphertext set for encrypting each slice request characteristic element in the slice request characteristic vector set according to the random data set and the random key which are randomly generated;
the slice authentication request message generation module is used for generating a slice authentication request message according to the random data set and the first slice authentication secret set, and forwarding the slice authentication request message to the core network element management module through the base station;
the chip authentication response message receiving module is used for receiving the chip authentication response message forwarded by the core network element management module through the base station, the chip authentication response message is loaded with a second chip authentication secret set for encrypting each chip supply scheme in the chip supply characteristic vector set, and each element in the second chip authentication secret set is obtained by calculating a first encryption parameter, a second encryption parameter and a third encryption parameter;
The Euclidean distance calculation module is used for calculating each Euclidean distance between the slice request feature vector set and each slice supply scheme in the slice supply feature vector set according to the first encryption parameter, the second encryption parameter, the third encryption parameter and the random key;
and the slice supply scheme matching module is used for determining the minimum distance from the Euclidean distances as a slice supply scheme for matching the slice request feature vector set, and forwarding the slice supply scheme to the core network element management module through the base station.
According to a fourth aspect, an embodiment of the present invention further provides a device for matching an authentication message of a power 5G network slice based on edge computation, which is used for a core network element management module, and includes the following modules:
the slice authentication request message receiving module is used for receiving a slice authentication request message forwarded by a user terminal through a base station, wherein the slice authentication request message is loaded with a first slice authentication secret set for encrypting each slice request characteristic element in the slice request characteristic vector set and a random data set randomly generated by the user terminal;
a slice provisioning feature vector determination module for determining a slice provisioning feature vector set for provisioning the slice request feature vector set by parsing the first slice authentication ciphertext set and the random data set, the slice provisioning feature vector set comprising a plurality of slice provisioning schemes, each slice provisioning scheme being comprised of a plurality of slice provisioning feature elements;
An encryption parameter calculation module for calculating a first encryption parameter, a second encryption parameter and a third encryption parameter according to the first slice authentication secret set, the random data set and the slice provisioning feature elements;
the second slice authentication secret set determining module is used for determining a second slice authentication secret set for encrypting each slice supply scheme in the slice supply feature vector according to the first encryption parameter, the second encryption parameter and the third encryption parameter;
and the slice authentication response message generation module is used for generating a slice authentication response message according to the second slice authentication secret set and forwarding the slice authentication response message to the user terminal through the base station.
According to a fifth aspect, an embodiment of the present invention further provides a computer readable storage medium, where computer instructions are stored, where the computer is configured to perform the method for matching an edge-calculation-based power 5G network slice authentication message according to the first aspect or any implementation manner of the second aspect.
According to a sixth aspect, an embodiment of the present invention further provides a computer apparatus, including: the power 5G network slice authentication message matching method based on edge calculation in the first aspect or any implementation manner of the second aspect is implemented by the processor.
The technical scheme of the invention has the following advantages:
the invention discloses a method and a device for matching electric power 5G network slice authentication messages based on edge calculation, wherein the method performs data interaction with a core network element management module AMF through a user terminal UE, the user terminal UE calculates Euclidean distance between a slice request feature vector set and each slice supply scheme feature vector provided by the core network element management module AMF, and the nearest slice supply scheme is selected as own slice selection. And hiding the characteristic information of the slice request scheme and the slice supply scheme by using the random number set C and the random key r in the slice selection matching process, so that a third-party attacker is prevented from illegally obtaining the slice information, and the safety of the characteristic information of the slice scheme is ensured. And the deployment scheme is simple, a PKI system is not needed, and the data calculation and data transmission expenditure are reduced, the transmission delay is reduced and the calculation and communication efficiency is improved through simple mathematical operation.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are needed in the description of the embodiments or the prior art will be briefly described, and it is obvious that the drawings in the description below are some embodiments of the present invention, and other drawings can be obtained according to the drawings without inventive effort for a person skilled in the art.
Fig. 1 is a flowchart of a specific example of a method for matching an authentication message of a power 5G network slice based on edge computation in an embodiment of the present invention;
FIG. 2 is a schematic block diagram of another specific example of a method for matching authentication messages of a power 5G network slice based on edge computation in an embodiment of the present invention;
fig. 3 is a schematic diagram of communication authentication interaction among a base station, a user terminal, and a core network element management module in an embodiment of the present invention;
fig. 4 is a block diagram of a power 5G network slice authentication message matching device based on edge calculation according to an embodiment of the present invention;
FIG. 5 is another block diagram of a power 5G network slice authentication message matching device based on edge computation in an embodiment of the invention;
fig. 6 is a schematic hardware diagram of a computer device according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made apparent and fully in view of the accompanying drawings, in which some, but not all embodiments of the invention are shown. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In the description of the present invention, it should be noted that the directions or positional relationships indicated by the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc. are based on the directions or positional relationships shown in the drawings, are merely for convenience of describing the present invention and simplifying the description, and do not indicate or imply that the devices or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and thus should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless explicitly specified and limited otherwise, the terms "mounted," "connected," and "connected" are to be construed broadly, and may be either fixedly connected, detachably connected, or integrally connected, for example; can be mechanically or electrically connected; the two components can be directly connected or indirectly connected through an intermediate medium, or can be communicated inside the two components, or can be connected wirelessly or in a wired way. The specific meaning of the above terms in the present invention will be understood in specific cases by those of ordinary skill in the art.
In addition, the technical features of the different embodiments of the present invention described below may be combined with each other as long as they do not collide with each other.
The embodiment of the invention discloses an electric power 5G network slice authentication message matching method based on edge calculation, which is used for a user terminal, wherein the user terminal can be a smart grid user terminal or other types of user terminals. The embodiment of the invention can be applied to an application scene of intelligent power grid based on edge calculation 5G network slice electric power material communication authentication.
In smart grids, there are many low power users who are not suitable for using complex communication authentication schemes. The embodiment of the invention aims at the problem that the existing 5G network slice selection scheme is relatively poor in performance, and designs a new security authentication scheme based on a privacy point multiplication algorithm. For user terminal in 5G smart gridThe terminal UE, the base station gNB and the core network element management module AMF perform a slice selection matching process to design a safe and efficient slice selection scheme for protecting the privacy of slice selection information between the user terminal UE and the core network element management module AMF, wherein in the scheme, the user terminal UE can calculate a slice scheme F requested by the user terminal UE UE And the matching degree of the slice scheme on the AMF, and selecting the slice scheme with the nearest matching degree as the own slice selection, thereby being suitable for the scene requiring partial slice matching. Using random number set C to match slice scheme F in slice selection UE And F AMF Is hidden, thereby preventing a third party attacker from illegally obtaining slice information.
Example 1
The method for matching the electric power 5G network slice authentication message based on the edge calculation is used for the user terminal, and as shown in fig. 1, and comprises the following steps:
step S11: and determining a slice request feature vector set according to the service requirements and the network characteristics, wherein the slice request feature vector set comprises a plurality of slice request feature elements.
The slice in the embodiment of the invention can be a 5G network slice. The above service requirements are service conditions required by the user terminal for executing the service application. And the network characteristics are the characteristics of the slice such as speed, bandwidth, time delay, security level and the like. The physical network resources are divided into a plurality of fine-grained network slices according to the characteristics of speed, bandwidth, time delay, security level and the like. Physical network resource pnr= { slice 1 ,slice 2 ,…,slice n DS, DS represents the default network slice. Each network slice i A group of different characteristic values are used for characterizing speed, bandwidth, time delay, security level and the like, and a vector S is used for determining the characteristic value of the speed, the bandwidth, the time delay, the security level and the like i F=(s i F 1 ,S i F 2 ,…,S i F t ) Representing (including t features) a network slice feature value numbered i.
For example: determining a slice request feature vector set as F according to service requirements and network characteristics UE =(x 1 ,…,x j ,…,x t ) Wherein each elementx j For a slice feature (e.g., delay, etc.), each element x j ∈F UE The slice request feature vector set contains t slice request feature elements.
Step S12: a first slice authentication secret for encrypting each slice request feature element in the slice request feature vector set is calculated based on the randomly generated random data set and the random key.
In the slice authentication matching process, only the core network entity is trusted, but the entities such as the user terminal, the access network and the like are not completely trusted, and the user terminal, the access network and the like are possibly threatened by man-in-the-middle attack, eavesdropping attack and the like, the characteristic information of the slice scheme needs to be protected from being revealed, and the user terminal UE randomly generates t random numbers to form a set C= (C) 1 ,…,c j ,…,c t ) At the same time randomly generating a random key r, and the slicing request scheme F UE Is encrypted.
In one embodiment, the step S12 calculates a first slice authentication secret for encrypting each slice request feature element in the slice request feature vector set according to the random data set and the random key, and the first slice authentication secret is calculated according to the following formula (1):
F UE ′={x′ j =x j +rc j ,1≤j≤t}; (1)
Wherein F is UE ' authentication secret document for first cut, x j The j-th slice request feature element in the set of slice request feature vectors, r is a random key, c j For the j-th digital element in the random data set, x' j And authenticating ciphertext elements for the j th slice, wherein t is the element number of the first slice authentication ciphertext set or the slice request feature vector set.
Slice request feature vector set F by each digital element in random data set C and random key r UE Each slice request characteristic element of (a) is encrypted to obtain a first slice authentication ciphertext F UE ' prevent that the third party attacker from illegally obtaining the slice information, reach the effect that protection slice scheme characteristic information was not revealed.
Step S13: and generating a slice authentication request message according to the random data set and the first slice authentication secret set, and forwarding the slice authentication request message to the core network element management module through the base station.
The base station may be denoted as gNB here, which serves as an intermediate bridge between the communication between the user terminal UE and the core network element management module AMF. The base station checks the slice authentication request message, selects a proper core network element management module AMF according to the slice authentication request message sent by the user terminal UE, and forwards the slice authentication request to the corresponding AMF for processing. Fig. 3 is a schematic diagram of communication authentication interaction among the base station gNB, the user terminal UE, and the core network element management module AMF.
Step S14: and receiving a slice authentication response message forwarded by the core network element management module through the base station, wherein the slice authentication response message is loaded with a second slice authentication ciphertext set for encrypting each slice supply scheme in the slice supply feature vector set, and each element in the second slice authentication ciphertext set is obtained by calculating a first encryption parameter, a second encryption parameter and a third encryption parameter.
The second slice authentication secret set may be represented by M, m= { M l ,1≤l≤n},M l =(M l1 ,M l2 ,M l3 ) The first encryption parameter is M l1 The second encryption parameter is M l2 The third encryption parameter is M l3 . Core network element management module pair M l1 、M l2 、M l3 Further calculations are performed.
Step S15: and calculating each Euclidean distance between the slice request feature vector set and each slice supply scheme in the slice supply feature vector set according to the first encryption parameter, the second encryption parameter, the third encryption parameter and the random key.
The euclidean distance is passed in order to determine the optimal slice provisioning scheme that meets the requirements of the user terminal UE.
In one embodiment, the step S14 calculates each euclidean distance between the slice request feature vector set and each slice provisioning scheme in the slice provisioning feature vector set according to the first encryption parameter, the second encryption parameter, the third encryption parameter, and the random key, and the calculation is performed by the following formula (2):
Wherein E is 1 For the first auxiliary calculation parameter, x j The j-th slice feature element in the feature vector set is requested for the slice, E 2 Second auxiliary calculation parameter E 3 For the third auxiliary calculation parameter M l1 For the first encryption parameter, M l2 For the second encryption parameter, M l3 For the third encryption parameter, r is a random key, d l The euclidean distance of the first element between the feature vector set is requested for the slice and each slice provisioning scheme in the slice provisioning feature vector set.
After receiving the slice authentication response message forwarded by the base station gNB, the user terminal UE analyzes the received slice authentication response message to obtain a second slice authentication secret set M, and calculates a slice request feature vector set F according to the second slice authentication secret set M and a random key r UE And each provisioning slicing scheme F provided by the core network element management module AMF AMFl ∈F AMF Euclidean distance between feature vectors.
Step S16: and determining the minimum distance from the Euclidean distances as a slice supply scheme matched with the slice request feature vector set, and forwarding the slice supply scheme to the core network element management module through the base station.
The user terminal UE obtains a slicing request feature vector set F UE To each slice supply scheme F AMFl ∈F AMF Euclidean distances between them, the set of these distances is d= { D 1 ,…,d l ,…,d n }. The user terminal UE selects d=min { D } with the smallest euclidean distance from the set D, and sends the number l of the slice scheme corresponding to D to the AMF as the slice scheme selected by the user terminal UE.
Therefore, according to the electric power 5G network slice authentication message matching method based on edge calculation, the user terminal does not need to interact with the core network element AUSF or deploy a PKI system, and the communication interaction flow is remarkably simplified. Only through the user terminal UE and the core network element management module AMFData interaction, user terminal UE calculates a slicing request feature vector set F UE And each slice provisioning scheme F provided by the core network element management module AMF AMFl ∈F AMF The euclidean distance between the feature vectors and the nearest slicing scheme is selected as its own slicing choice. And uses the random number set C and the random key r to conduct the slicing scheme F in the slice selection matching process UE And F AMF The characteristic information of the slice scheme is hidden, thereby preventing a third-party attacker from illegally obtaining the slice information and ensuring the safety of the characteristic information of the slice scheme.
Example 2
The embodiment of the invention also discloses a method for matching the electric power 5G network slice authentication message based on edge calculation, which is used for a core network element management module, wherein the core network element management module can be represented by an AMF (advanced mobile unit), as shown in fig. 2, and comprises the following steps:
step S21: and receiving a slice authentication request message forwarded by the user terminal through the base station, wherein the slice authentication request message is loaded with a first slice authentication secret set for encrypting each slice request characteristic element in the slice request characteristic vector set and a random data set randomly generated by the user terminal.
The first cut authentication ciphertext set is shown in the formula (1), namely F UE ′={x′ j =x j +rc j J is more than or equal to 1 and less than or equal to t; and the random data set randomly generated by the user terminal is C= (C) 1 ,…,c j ,…,c t )。
After receiving the slice authentication request message sent by the user terminal UE, the base station gNB checks the slice authentication request message, selects an appropriate core network element management module AMF according to the slice authentication request message sent by the user terminal UE, and forwards the slice authentication request message to the corresponding core network element management module AMF for processing.
Step S22: a slice provisioning feature vector set for provisioning the slice request feature vector set is determined by parsing the first slice authentication key set and the random data set, the slice provisioning feature vector set comprising a plurality of slice provisioning schemes, each slice provisioning scheme being comprised of a plurality of slice provisioning feature elements.
After receiving the slice authentication request message forwarded by the base station gNB, the core network element management module AMF analyzes the slice authentication request message to obtain a first slice authentication secret document F UE ' and random data set C, then checking a plurality of slicing schemes F available for self AMF =(F AMF1 ,…,F AMFl ,…,F AMFn ) The plurality of slicing schemes may be candidates. For each slice scheme feature vector F AMFl ∈F AMF It is defined as F AMFl =(y 1 ,…,y j ,…,y t )。
Step S23: and calculating a first encryption parameter, a second encryption parameter and a third encryption parameter according to the first slice authentication secret set, the random data set and the slice supply characteristic elements.
The first encryption parameter is M l1 The second encryption parameter is M l2 The third encryption parameter is M l3
In one embodiment, the step S23 calculates the first encryption parameter, the second encryption parameter, and the third encryption parameter according to the first slice authentication secret, the random data set, and the respective slice provisioning feature elements, and calculates the first encryption parameter, the second encryption parameter, and the third encryption parameter by the following formula (3):
wherein M is l1 For the first encryption parameter, M l2 For the second encryption parameter, M l3 For the third encryption parameter, x' j Authenticating ciphertext element for the jth slice, y j Supplying characteristic elements for the j-th slice in each slice supplying scheme, c j Is the j-th digital element in the random data set.
Step S24: and determining a second slice authentication secret set for encrypting each slice supply scheme in the slice supply feature vector according to the first encryption parameter, the second encryption parameter and the third encryption parameter.
In one embodiment, the step S24 determines the second slice authentication secret set for encrypting each slice provisioning scheme in the slice provisioning feature vector according to the first encryption parameter, the second encryption parameter and the third encryption parameter, and calculates by the following formula (4):
M={M l ,1≤l≤n},M l =(M l1 ,M l2 ,M l3 ); (4)
wherein M is a second slice authentication secret document set, M l As ciphertext parameter element, M l1 For the first encryption parameter, M l2 For the second encryption parameter, M l3 Is the third encryption parameter. In M is a set of ciphertext including a slice request scheme and a slice provisioning scheme.
Step S25: and generating a slice authentication response message according to the second slice authentication secret set, and forwarding the slice authentication response message to the user terminal through the base station.
The core network element management module AMF will m= { M l And 1.ltoreq.l.ltoreq.n } is sent to the user terminal UE through the base station gNB based on the slice authentication response message.
Therefore, according to the electric power 5G network slice authentication message matching method based on edge calculation, the core network element management module AMF is used for calculating the second slice authentication secret set M so as to perform authentication interaction with the user terminal UE, and the user terminal UE is facilitated to calculate the slice request feature vector set F UE And each slice provisioning scheme f provided by the core network element management module AMF AMFl ∈F AMF The euclidean distance between the feature vectors and the nearest slicing scheme is selected as its own slicing choice. The deployment scheme of the invention is simple, does not need to use a PKI system, and besides simple mathematical operation is carried out by the user terminal UE and the core network element management module AMF, other network elements only need to transmit information and execute the related work of slicing, thereby being beneficial to reducing the calculation and data transmission expenditure, reducing the transmission delay and improving the calculation and communication efficiency.
In fig. 3, a schematic diagram of communication authentication interaction among the base station gNB, the user terminal UE, and the core network element management module AMF is clearly presented.
Example 3
The embodiment of the invention also provides a device for matching the electric power 5G network slice authentication message based on edge calculation, which is used for the user terminal, as shown in fig. 4, and comprises the following modules:
the slice request feature vector determining module 41 is configured to determine a slice request feature vector set according to the service requirement and the network characteristic, where the slice request feature vector set includes a plurality of slice request feature elements.
A first slice authentication ciphertext calculation module 42 for calculating a first slice authentication ciphertext for encrypting each slice request feature element of the slice request feature vector set based on the randomly generated random data set and the random key.
The slice authentication request message generating module 43 is configured to generate a slice authentication request message according to the random data set and the first slice authentication secret set, and forward the slice authentication request message to the core network element management module through the base station.
The slice authentication response message receiving module 44 is configured to receive the slice authentication response message forwarded by the core network element management module through the base station, where the slice authentication response message is loaded with a second slice authentication ciphertext for encrypting each slice provisioning scheme in the slice provisioning feature vector set, and each element in the second slice authentication ciphertext set is calculated by using the first encryption parameter, the second encryption parameter, and the third encryption parameter.
The euclidean distance calculating module 45 is configured to calculate each euclidean distance between the slice request feature vector set and each slice provisioning scheme in the slice provisioning feature vector set according to the first encryption parameter, the second encryption parameter, the third encryption parameter, and the random key.
The slice provisioning scheme matching module 46 is configured to determine a minimum distance from the euclidean distances as a slice provisioning scheme matching the slice request feature vector set, and forward the slice provisioning scheme to the core network element management module through the base station.
In one embodiment, the first slice authentication ciphertext calculation module 42 calculates a first slice authentication ciphertext for encrypting each slice request feature element in the slice request feature vector set based on the randomly generated random data set and the random key, as calculated by equation (1) above.
In one embodiment, the euclidean distance calculating module 45 calculates each euclidean distance between the slice request feature vector set and each slice provisioning scheme in the slice provisioning feature vector set according to the first encryption parameter, the second encryption parameter, the third encryption parameter, and the random key, and calculates the euclidean distance by the formula (2) above.
The embodiment of the invention also provides a device for matching the electric power 5G network slice authentication message based on edge calculation, which is used for a core network element management module, as shown in fig. 5, and comprises the following modules:
The slice authentication request message receiving module 51 is configured to receive a slice authentication request message forwarded by the user terminal through the base station, where the slice authentication request message is loaded with a first slice authentication secret set for encrypting each slice request feature element in the slice request feature vector set and a random data set randomly generated by the user terminal.
The slice provisioning feature vector determining module 52 is configured to determine a slice provisioning feature vector set for provisioning the slice request feature vector set by parsing the first slice authentication key set and the random data set, the slice provisioning feature vector set including a plurality of slice provisioning schemes, each slice provisioning scheme being composed of a plurality of slice provisioning feature elements.
An encryption parameter calculation module 53 for calculating a first encryption parameter, a second encryption parameter and a third encryption parameter based on the authentication key set of the first slice, the random data set and the provisioning feature elements of each slice.
The second slice authentication ciphertext determining module 54 is configured to determine a second slice authentication ciphertext for each slice provisioning scheme in the encrypted slice provisioning feature vector based on the first encryption parameter, the second encryption parameter, and the third encryption parameter.
The slice authentication response message generating module 55 is configured to generate a slice authentication response message according to the second slice authentication secret set, and forward the slice authentication response message to the user terminal through the base station.
In one embodiment, the encryption parameter calculation module 53 calculates the first encryption parameter, the second encryption parameter, and the third encryption parameter according to the first slice authentication secret, the random data set, and the respective slice provisioning feature elements, and calculates them by the above formula (3).
In one embodiment, the second slice authentication ciphertext determination module 54 determines a second slice authentication ciphertext for each slice provisioning scheme in the encrypted slice provisioning feature vector based on the first encryption parameter, the second encryption parameter, and the third encryption parameter, as calculated by equation (4) above.
Example 4
The embodiment of the present invention further provides a computer device, as shown in fig. 6, which may include a processor 61 and a memory 62, where the processor 61 and the memory 62 may be connected by a bus or other manners, and in fig. 6, the connection is exemplified by a bus.
The processor 61 may be a central processing unit (Central Processing Unit, CPU). Processor 61 may also be other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or a combination of the above.
Memory 62 is a non-transitory computer readable storage medium that may be used to store non-transitory software programs, non-transitory computer executable programs, and modules. The processor 61 executes various functional applications of the processor and data processing by running non-transitory software programs, instructions and modules stored in the memory 62, i.e., implements the edge-calculation-based power 5G network slice authentication message matching method in the above-described embodiments. Memory 62 may include a storage program area that may store an operating system, at least one application program required for functionality, and a storage data area; the storage data area may store data created by the processor 61, etc. In addition, the memory 62 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, memory 62 may optionally include memory located remotely from processor 61, which may be connected to processor 61 via a network. Examples of such networks include, but are not limited to, the power grid, the internet, an intranet, a local area network, a mobile communication network, and combinations thereof.
The one or more modules are stored in the memory 62, which when executed by the processor 61, perform the edge calculation based power 5G network slice authentication message matching method in the embodiment shown in the figures.
The details of the computer device may be understood with reference to the corresponding related descriptions and effects of the embodiments shown in the drawings, which are not repeated herein.
It will be appreciated by those skilled in the art that implementing all or part of the above-described embodiment method may be implemented by a computer program to instruct related hardware, where the program may be stored in a computer readable storage medium, and the program may include the above-described embodiment method when executed. Wherein the storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a Flash Memory (Flash Memory), a Hard Disk (HDD), or a Solid State Drive (SSD); the storage medium may also comprise a combination of memories of the kind described above.
It is apparent that the above examples are given by way of illustration only and are not limiting of the embodiments. Other variations or modifications of the above teachings will be apparent to those of ordinary skill in the art. It is not necessary here nor is it exhaustive of all embodiments. While still being apparent from variations or modifications that may be made by those skilled in the art are within the scope of the invention.

Claims (10)

1. An electric power 5G network slice authentication message matching method based on edge calculation is used for a user terminal and is characterized by comprising the following steps:
determining a slice request feature vector set according to service requirements and network characteristics, wherein the slice request feature vector set comprises a plurality of slice request feature elements;
calculating a first slice authentication secret set for encrypting each slice request characteristic element in the slice request characteristic vector set according to the random data set and the random key which are randomly generated;
generating a slice authentication request message according to the random data set and the first slice authentication secret set, and forwarding the slice authentication request message to a core network element management module through a base station;
receiving a slice authentication response message forwarded by the core network element management module through the base station, wherein the slice authentication response message is loaded with a second slice authentication cipher text set for encrypting each slice supply scheme in a slice supply feature vector set, and each element in the second slice authentication cipher text set is obtained by calculating a first encryption parameter, a second encryption parameter and a third encryption parameter;
calculating each Euclidean distance between the slice request feature vector set and each slice supply scheme in the slice supply feature vector set according to the first encryption parameter, the second encryption parameter, the third encryption parameter and the random key;
And determining the minimum distance from the Euclidean distances as a slice supply scheme matched with the slice request feature vector set, and forwarding the slice supply scheme to the core network element management module through the base station.
2. The edge computation-based power 5G network slice authentication message matching method of claim 1, wherein a first slice authentication secret for encrypting each slice request feature element in the slice request feature vector set is computed from a random data set and a random key generated at random, by the following formula:
={/>=/>,1/>};
wherein,,authenticating a secret corpus for said first cut,/-for>Request feature vector set for slice +.>Slice request feature element->For the random key, < > a->Is the random data set->Digital element->Is->And the number of the slice authentication ciphertext elements, t, is the number of elements of the first slice authentication ciphertext set or the slice request feature vector set.
3. The edge computation based power 5G network slice authentication message matching method of claim 1, wherein each euclidean distance between the slice request feature vector set and each slice provisioning scheme in the slice provisioning feature vector set is calculated from the first encryption parameter, the second encryption parameter, the third encryption parameter, and the random key by the following formula:
=/>,/>=/>-r/>,/>=/>-2/>+/>
Wherein,,for the first auxiliary calculation parameter +.>Request feature vector set for slice +.>The characteristic elements of each slice are selected,/>second auxiliary calculation parameter,/->For the third auxiliary calculation parameter +.>For the first encryption parameter, +.>For the second encryption parameter, +.>For the third encryption parameter, +.>For the random key, < > a->Requesting a feature vector set for the slice and a slice provisioning scheme between the slice provisioning feature vector set>Euclidean distance of individual elements.
4. The electric power 5G network slice authentication message matching method based on edge calculation is used for a core network element management module and is characterized by comprising the following steps:
receiving a slice authentication request message forwarded by a user terminal through a base station, wherein the slice authentication request message is loaded with a first slice authentication secret set for encrypting each slice request characteristic element in the slice request characteristic vector set and a random data set randomly generated by the user terminal;
determining a slice provisioning feature vector set for provisioning the slice request feature vector set by parsing the first slice authentication ciphertext set and the random data set, the slice provisioning feature vector set comprising a plurality of slice provisioning schemes, each slice provisioning scheme being comprised of a plurality of slice provisioning feature elements;
Calculating a first encryption parameter, a second encryption parameter and a third encryption parameter according to the first slice authentication secret set, the random data set and each slice supply characteristic element;
determining a second slice authentication secret set for encrypting each slice supply scheme in the slice supply feature vector according to the first encryption parameter, the second encryption parameter and the third encryption parameter;
and generating a slice authentication response message according to the second slice authentication secret set, and forwarding the slice authentication response message to the user terminal through the base station.
5. The edge computation based power 5G network slice authentication message matching method of claim 4, wherein first, second and third encryption parameters are calculated from the first slice authentication secret set, the random data set and each slice provisioning feature element, calculated by the following formula:
=/>,/>=/>,/>=/>
wherein,,for the first encryption parameter, +.>For the second encryption parameter, +.>For the third encryption parameter to be used,is->Authenticating ciphertext elements by each slice,>supply scheme for each slice +.>Individual slices supply characteristic elements,/- >Is the random data set->Digital elements.
6. The edge computation based power 5G network slice authentication message matching method of claim 4, wherein determining a second slice authentication corpus for encrypting each slice provisioning scheme in the slice provisioning feature vector based on the first encryption parameter, the second encryption parameter, and the third encryption parameter is calculated by the following formula:
M={},/>=(/>);
wherein M is the second slice authentication secret document set,as a result of the ciphertext parameter elements, and (2)>For the first encryption parameter, +.>For the second encryption parameter, +.>And the third encryption parameter.
7. An electric power 5G network slice authentication message matching device based on edge calculation is used for a user terminal and is characterized by comprising the following modules:
the slice request feature vector determining module is used for determining a slice request feature vector set according to service requirements and network characteristics, wherein the slice request feature vector set comprises a plurality of slice request feature elements;
the first slice authentication ciphertext calculation module is used for calculating a first slice authentication ciphertext set for encrypting each slice request characteristic element in the slice request characteristic vector set according to the random data set and the random key which are randomly generated;
The slice authentication request message generation module is used for generating a slice authentication request message according to the random data set and the first slice authentication secret set, and forwarding the slice authentication request message to the core network element management module through the base station;
the chip authentication response message receiving module is used for receiving the chip authentication response message forwarded by the core network element management module through the base station, the chip authentication response message is loaded with a second chip authentication secret set for encrypting each chip supply scheme in the chip supply characteristic vector set, and each element in the second chip authentication secret set is obtained by calculating a first encryption parameter, a second encryption parameter and a third encryption parameter;
the Euclidean distance calculation module is used for calculating each Euclidean distance between the slice request feature vector set and each slice supply scheme in the slice supply feature vector set according to the first encryption parameter, the second encryption parameter, the third encryption parameter and the random key;
and the slice supply scheme matching module is used for determining the minimum distance from the Euclidean distances as a slice supply scheme for matching the slice request feature vector set, and forwarding the slice supply scheme to the core network element management module through the base station.
8. An electric power 5G network slice authentication message matching device based on edge calculation is used for a core network element management module and is characterized by comprising the following modules:
the slice authentication request message receiving module is used for receiving a slice authentication request message forwarded by a user terminal through a base station, wherein the slice authentication request message is loaded with a first slice authentication secret set for encrypting each slice request characteristic element in the slice request characteristic vector set and a random data set randomly generated by the user terminal;
a slice provisioning feature vector determination module for determining a slice provisioning feature vector set for provisioning the slice request feature vector set by parsing the first slice authentication ciphertext set and the random data set, the slice provisioning feature vector set comprising a plurality of slice provisioning schemes, each slice provisioning scheme being comprised of a plurality of slice provisioning feature elements;
an encryption parameter calculation module for calculating a first encryption parameter, a second encryption parameter and a third encryption parameter according to the first slice authentication secret set, the random data set and the slice provisioning feature elements;
the second slice authentication secret set determining module is used for determining a second slice authentication secret set for encrypting each slice supply scheme in the slice supply feature vector according to the first encryption parameter, the second encryption parameter and the third encryption parameter;
And the slice authentication response message generation module is used for generating a slice authentication response message according to the second slice authentication secret set and forwarding the slice authentication response message to the user terminal through the base station.
9. A computer-readable storage medium storing computer instructions for causing the computer to perform the edge-computation-based power 5G network slice authentication message matching method of any one of claims 1 to 6.
10. A computer device, comprising: a memory and a processor, the memory and the processor being communicatively connected to each other, the memory having stored therein computer instructions, the processor executing the computer instructions to perform the edge computation based power 5G network slice authentication message matching method of any one of claims 1 to 6.
CN202210179452.5A 2022-02-25 2022-02-25 Electric power 5G network slice authentication message matching method and device based on edge calculation Active CN114745151B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210179452.5A CN114745151B (en) 2022-02-25 2022-02-25 Electric power 5G network slice authentication message matching method and device based on edge calculation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210179452.5A CN114745151B (en) 2022-02-25 2022-02-25 Electric power 5G network slice authentication message matching method and device based on edge calculation

Publications (2)

Publication Number Publication Date
CN114745151A CN114745151A (en) 2022-07-12
CN114745151B true CN114745151B (en) 2023-07-18

Family

ID=82274571

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210179452.5A Active CN114745151B (en) 2022-02-25 2022-02-25 Electric power 5G network slice authentication message matching method and device based on edge calculation

Country Status (1)

Country Link
CN (1) CN114745151B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110087239A (en) * 2019-05-20 2019-08-02 北京航空航天大学 Based on the anonymous access authentication and cryptographic key negotiation method and device in 5G network
CN110800332A (en) * 2017-06-29 2020-02-14 华为国际有限公司 Network slice distribution method, equipment and system
CN112737813A (en) * 2020-12-11 2021-04-30 广东电力通信科技有限公司 Power business management method and system based on 5G network slice
WO2022038292A1 (en) * 2020-08-21 2022-02-24 Koninklijke Philips N.V. Privacy of relay selection in cellular sliced networks

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110800332A (en) * 2017-06-29 2020-02-14 华为国际有限公司 Network slice distribution method, equipment and system
CN110087239A (en) * 2019-05-20 2019-08-02 北京航空航天大学 Based on the anonymous access authentication and cryptographic key negotiation method and device in 5G network
WO2022038292A1 (en) * 2020-08-21 2022-02-24 Koninklijke Philips N.V. Privacy of relay selection in cellular sliced networks
CN112737813A (en) * 2020-12-11 2021-04-30 广东电力通信科技有限公司 Power business management method and system based on 5G network slice

Also Published As

Publication number Publication date
CN114745151A (en) 2022-07-12

Similar Documents

Publication Publication Date Title
Garg et al. Secure and lightweight authentication scheme for smart metering infrastructure in smart grid
Cao et al. GBAAM: group‐based access authentication for MTC in LTE networks
CN108712261B (en) Key generation method, device and medium based on block chain
Roman et al. Pairing-based authentication protocol for V2G networks in smart grid
Wang et al. SDN-based handover authentication scheme for mobile edge computing in cyber-physical systems
Mahmoud et al. Privacy-preserving power injection over a hybrid AMI/LTE smart grid network
CN107483383B (en) Data processing method, terminal, background server and storage medium
KR20170057549A (en) Large simultaneous digital signature service system based on hash function and method thereof
CN109756877B (en) Quantum-resistant rapid authentication and data transmission method for massive NB-IoT (NB-IoT) equipment
US11889307B2 (en) End-to-end security for roaming 5G-NR communications
CN111355571B (en) Method, terminal, connection management platform and system for generating identity authentication private key
CN112119651B (en) Access technology agnostic service network authentication method and device
Zhang et al. Efficient and Privacy‐Aware Power Injection over AMI and Smart Grid Slice in Future 5G Networks
CN110808830A (en) IoT (Internet of things) security verification framework based on 5G network slice and service method thereof
CN101183942A (en) Client credential based secure session authentication method and apparatus
CN112910861A (en) Group authentication and segmented authentication-based authentication method for terminal equipment of power internet of things
Li et al. Efficient and fault‐diagnosable authentication architecture for AMI in smart grid
CN109547413A (en) The access control method of convertible data cloud storage with data source authentication
CN114125831B (en) 5G smart grid user side data acquisition method and system based on proxy re-encryption
Asami et al. Moderator-controlled information sharing by identity-based aggregate signatures for information centric networking
CN114745151B (en) Electric power 5G network slice authentication message matching method and device based on edge calculation
Wu et al. Efficient authentication for Internet of Things devices in information management systems
CN114760090B (en) Communication security authentication method and device for electric power 5G network slice
CN114945171A (en) Terminal secondary authentication method and system
Zhang et al. Security-aware device-to-device communications underlaying cellular networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant