CN115065505B - Privacy protection method and related device - Google Patents

Privacy protection method and related device Download PDF

Info

Publication number
CN115065505B
CN115065505B CN202210571270.2A CN202210571270A CN115065505B CN 115065505 B CN115065505 B CN 115065505B CN 202210571270 A CN202210571270 A CN 202210571270A CN 115065505 B CN115065505 B CN 115065505B
Authority
CN
China
Prior art keywords
server
information
encrypted
user
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210571270.2A
Other languages
Chinese (zh)
Other versions
CN115065505A (en
Inventor
李兴华
厉红阳
程庆丰
王运帷
陈婷
郭晶晶
姜奇
张俊伟
苗银宾
马建峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN202210571270.2A priority Critical patent/CN115065505B/en
Publication of CN115065505A publication Critical patent/CN115065505A/en
Application granted granted Critical
Publication of CN115065505B publication Critical patent/CN115065505B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The application provides a privacy protection method and a related device, wherein the privacy protection method comprises the following steps: receiving, with a first server, first encrypted information; aggregating the first encryption information based on the aggregation rule list to obtain second encryption information corresponding to each aggregation rule; and sending the second encryption information to a second server and a power server, so that the second server and the power server decrypt the second encryption information. The verification process is realized on the encrypted ciphertext, so that the privacy of the user is effectively protected.

Description

Privacy protection method and related device
Technical Field
The present application relates to the field of data processing, and in particular, to a privacy protection method and related device.
Background
Compared with the traditional power grid, the intelligent power grid can improve more reliable and economical power generation, power transmission and power distribution. The intelligent ammeter is used as one of core components of the intelligent power grid and is responsible for collecting and uploading electricity consumption data of users in real time, so that an electric company can sense electricity consumption load of the intelligent power grid in real time, and then relevant strategies such as corresponding power production, distribution scheduling, electricity price making and the like are made. But directly uploading the user's data to the utility company will greatly increase the utility company's communication load and data processing pressure, reduce the response time delay of the increased system, and also potentially expose the user's power privacy.
Disclosure of Invention
The application provides a privacy protection method and a related device, wherein the privacy protection method can effectively protect the privacy of a user.
In a first aspect, the present application provides a privacy preserving method, comprising: receiving, with a first server, first encrypted information; aggregating the first encryption information based on the aggregation rule list to obtain second encryption information corresponding to each aggregation rule; and sending the second encrypted information to a second server and a power server, so that the second server and the power server decrypt the second encrypted information.
Wherein before the step of receiving the first encrypted information by the first server, the method comprises: acquiring electricity information of a user by using the intelligent ammeter; encrypting the electricity information to obtain a first ciphertext, encrypting the characteristic information of the user to obtain a second ciphertext, and obtaining the first encryption information based on the first ciphertext and the second ciphertext; and calculating first signature information according to the private key of the intelligent electric meter, and transmitting the first encryption information to the first server based on the first signature information.
The step of aggregating the first encryption information based on the aggregation rule list to obtain second encryption information corresponding to each aggregation rule comprises the following steps: verifying whether the first encryption information is legal or not based on first signature information; and responding to the first encryption information is legal, and matching the second ciphertext with each aggregation rule in the aggregation rule list to obtain second encryption information corresponding to each aggregation rule.
The step of sending the second encrypted information to a second server and an electric power server to enable the second server and the electric power server to decrypt the second encrypted information includes: respectively calculating second signature information and third signature information according to the private key of the first server; transmitting the second encryption information to the second server based on the second signature information; and transmitting the position information corresponding to each intelligent ammeter corresponding to the second encryption information to the power server based on the third signature information.
Wherein the method further comprises: the power server generates a decryption factor according to the position information and sends the decryption factor to the second server; and the second server decrypts the second encrypted information based on the decryption factor and the private key of the second server to obtain the electricity consumption of the user.
The step of generating a decryption factor by the power server according to the location information and sending the decryption factor to the second server includes: verifying whether the location information is legal based on the second signature information; responding to the position information legal, the power server generates a decryption factor according to the position information and sends the decryption factor to the second server; the step of the second server decrypting the second encrypted information based on the decryption factor and the private key of the second server to obtain the electricity information of the user, includes: verifying whether the second encryption information is legal or not based on the third signature information; and in response to the second encryption information being legal, the second server decrypts the second encryption information based on the decryption factor and a private key of the second server to obtain the electricity information of the user.
Wherein the method further comprises: the second server prepares electricity price based on the electricity information of the user and sends the electricity price to the electric power server and the first server; the first server generates an encrypted bill based on the electricity price and the first ciphertext, and sends the encrypted bill to the intelligent ammeter; wherein the first ciphertext characterizes power consumption information of the user; and after the intelligent ammeter receives the encrypted bill, decrypting the encrypted bill to obtain an actual bill.
Before the step of receiving the first encrypted information by using the first server, the method further includes: the first server receives a registration request, wherein the registration request is sent by a newly added intelligent ammeter; verifying the validity of the intelligent ammeter based on the registration request; and responding to the legal intelligent electric meter, and registering the intelligent electric meter successfully.
In a second aspect, the application provides an electronic device comprising a processor and a memory coupled to each other, wherein the memory is configured to store program instructions for implementing the method of any one of the claims; the processor is configured to execute the program instructions stored in the memory.
In a third aspect, the present application provides a computer readable storage medium storing a program file executable to implement the method of any one of the above.
The privacy protection method has the beneficial effects that the privacy protection method comprises the following steps: receiving, with a first server, first encrypted information; aggregating the first encryption information based on the aggregation rule list to obtain second encryption information corresponding to each aggregation rule; and sending the second encrypted information to a second server and a power server, so that the second server and the power server decrypt the second encrypted information. The verification process is realized on the encrypted ciphertext, so that the privacy of the user is effectively protected.
Drawings
For a clearer description of the technical solutions of the embodiments of the present application, the drawings that are needed in the description of the embodiments will be briefly introduced below, it being obvious that the drawings in the description below are only some embodiments of the present application, and that other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art, wherein:
FIG. 1 is a flow chart of a first embodiment of a privacy preserving method of the present application;
FIG. 2 is a flow chart of a second embodiment of the privacy preserving method of the present application;
FIG. 3 is a flow chart of a third embodiment of the privacy preserving method of the present application;
FIG. 4 is a flow chart of an embodiment of user registration according to the present application;
FIG. 5 is a schematic diagram of an embodiment of an electronic device of the present application;
FIG. 6 is a schematic diagram of the structure of a computer readable storage medium of the present application.
Detailed description of the preferred embodiments
The terms "first," "second," "third," and the like in this disclosure are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first", "a second", and "a third" may explicitly or implicitly include at least one such feature. In the description of the present application, the meaning of "plurality" means at least two, for example, two, three, etc., unless specifically defined otherwise. All directional indications (such as up, down, left, right, front, back … …) in the embodiments of the present application are merely used to explain the relative positional relationship, movement, etc. between the components in a particular gesture (as shown in the drawings), and if the particular gesture changes, the directional indication changes accordingly. Furthermore, the terms "comprise" and "have," as well as any variations thereof, are intended to cover a non-exclusive inclusion. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of skill in the art will explicitly and implicitly appreciate that the embodiments described herein may be combined with other embodiments.
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
Referring to fig. 1, a flowchart of a first embodiment of the privacy preserving method of the present application specifically includes:
step S11: the first encrypted information is received with the first server.
It should be noted that, the first encryption information is sent by the smart meter. Acquiring electricity information of a user by using an intelligent ammeter; encrypting the electricity information to obtain a first ciphertext, encrypting the characteristic information of the user to obtain a second ciphertext, and obtaining the first encryption information based on the first ciphertext and the second ciphertext; and calculating first signature information according to the private key of the intelligent electric meter, and transmitting the first encryption information to the first server based on the first signature information.
Specifically, the smart meter acquires the electricity consumption information of a user in a preset time period, and encrypts the electricity consumption information by using a public key pub and a secret parameter in a public and private key pair (pub, skey) to obtain a first secret. The first public-private key pair is generated by using a Paillier encryption method for the power server, wherein pub= (N, g), skey= (l, m), (pub, skey). Specifically, let m ij The power consumption of the user in the preset time period Ti is that firstly, the user selects a random number rij epsilon ZN to meet gcd (r) ij N) =1. Then, public key pub and secret parameter x in the first public-private key pair (pub, skey) are used i For m ij Encryption to obtain first ciphertext C ij The following formula is shown:
further, the smart meter encrypts the characteristic information of the user by using the public key (pubr 1, pubr 2) in the second public-private key pair (skr, pubr) to obtain a second ciphertext. The second public-private key pair is also generated for the circuit company. Specifically, assuming that the addition cyclic group of elliptic curve points on the prime finite field of the Paillier encryption method is Ep, and the generator elements of the next order of q of the cyclic group are G and G1, a second public-private key pair (skr, pub) for encrypting the aggregation rule list is generated, wherein skr = (skr 1, skr 2), skr1, skr e Zq, pub= (pubr 1, pubr 2) = (skr 1G, skr G1).
In particular, the method comprises the steps of, let fij= (f1||f2|| … … ||fl) be to describe the characteristic information of the user, wherein f i Is a specific characteristic value of the user (which can be regarded as a key word) to obtain the encrypted F ij The smart meter encrypts each specific characteristic value thereof using a public key (pubr 1, pubr 2) of the second public-private key pair (skr, pubr) as shown in the following formula.
ts=H2(pkr1×sku1)
ef1=(efi1,efi2)=(pkr2*r,H1(pkr2*(r-H(PID||fi||ts||Ti))))
Wherein i=1, 2, … … l; r e Zq, ts=h2 (pkr1×sku1), and the second ciphertext is obtained after calculation:
EFij={ef1,ef2……efl}。
further, first signature information is calculated by using a private key of the intelligent electric meter, and the first encryption information is sent to the first server based on the first signature information. Specifically, the smart meter calculates a signature by using its own private key sksij to obtain signature information. Wherein sksij ε R Zq. The specific formula is as follows:
σ ij =sks ij H 2 (SID ij ||C ij ||EF ij ||TS i ||FID i )
wherein TS is i Is a time stamp, EID i Is the identity of the first server.
Finally, the first encryption information is sent to the first server based on the first signature information.
Step S12: and aggregating the first encryption information based on the aggregation rule list to obtain second encryption information corresponding to each aggregation rule.
Further, after the first server receives the first encryption information, the first encryption information is aggregated based on the aggregation rule list, and second encryption information corresponding to each aggregation rule is obtained.
Specifically, after receiving the first encryption information, the first server verifies whether the first encryption information is legal or not based on the first signature information; and responding to the first encryption information is legal, and matching the second ciphertext with each aggregation rule in the aggregation rule list to obtain second encryption information corresponding to each aggregation rule.
In one embodiment, after receiving the first encrypted information, the first server performs signature verification, performs batch verification on all the received information EMij (j=1, 2, …, n), and determines validity of the first encrypted information. Specifically, the verification method is as follows:
and after the verification is confirmed to pass, matching the second ciphertext with each aggregation rule in the aggregation rule list to obtain second encryption information corresponding to each aggregation rule.
Specifically, let { AR1, AR2 … … ARl } be the aggregation ciphertext corresponding to the aggregation rule { ER1, ER2 … … ERl } in the aggregation rule list FL, l be the number of aggregation rules, after the edge server FSi receives all the messages, verify the validity of the messages first, reduce the calculation amount by batch signature verification, then perform matching calculation on the user's attribute language aggregation rule on the ciphertext, and finally obtain the aggregation ciphertext (i.e. the second encryption information) corresponding to each aggregation rule.
Set LL il Is a length of n bits (n is the number of users under the edge server)Quantity) for recording the first transmission information matching the aggregation rule, initially 0, and the coincidence is recorded as 1. Matching the second ciphertext in the first encrypted information with each encrypted aggregation rule one by one, and judging whether the second ciphertext accords with a certain aggregation rule, wherein ER i Is an encrypted aggregation rule, EF ij The characteristic attribute set of the user is that true is output if the matching is successful, otherwise false is output, the whole matching process is carried out on ciphertext, and finally second encrypted data is obtained. The stage is carried out in the form of ciphertext, so that privacy protection is improved.
Step S13: and sending the second encryption information to a second server and a power server, so that the second server and the power server decrypt the second encryption information.
Specifically, in order to ensure the security of the information, the first server calculates second signature information and third signature information according to the private key of the first server; transmitting the second encryption information to the second server based on the second signature information; and transmitting the position information corresponding to each intelligent ammeter corresponding to the second encryption information to the power server based on the third signature information.
Specifically, the first server calculates the second signature information using its own private key skfi:
σpi=skf1H2(EIDi||ARi||TSi||PID)
the first server calculates third signature information using its own private key skfi:
σui=skf1H2(EIDi||LLi||TSi||UID)
wherein, TSi is the timestamp, PID is the identity identifier of the second server, UID is the identity identifier of the power server. Finally, the second encryption information is sent to the second server based on the second signature information; and transmitting the position information corresponding to each intelligent ammeter corresponding to the second encryption information to the power server based on the third signature information.
Referring to fig. 2, fig. 2 is a flow chart of a second embodiment of the privacy preserving method of the present application, and compared with fig. 1, the privacy preserving method further includes:
step S14: and the power server generates a decryption factor according to the position information and sends the decryption factor to the second server.
And the power server generates a decryption factor according to the position information and sends the decryption factor to the second server.
In an embodiment, the power server verifies whether the location information is legal based on the second signature information; in response to the position information being legal, the power server generates a decryption factor according to the position information and sends the decryption factor to the second server
Assuming that the power server receives the position information sent by the first server as follows: { MU1, MU 2 … … MUl }, the chief press verifies, the specific verification method is:
after the verification is passed, the power server generates decryption factors { x1, x2 … … xl } corresponding to the second encryption information { AR1, AR2 … … ARl }, and then sends the decryption factors to the second server.
Step S15: and the second server decrypts the second encrypted information based on the decryption factor and the private key of the second server to obtain the electricity consumption of the user.
Specifically, the second server verifies whether the second encryption information is legal or not based on the third signature information; and in response to the second encryption information being legal, the second server decrypts the second encryption information based on the decryption factor and a private key of the second server to obtain the electricity information of the user.
Specifically, after the second server receives the second encrypted information sent by the first server, the second server verifies the second encrypted information, and the specific verification method includes:
after the verification is passed, the second encryption information is decrypted by using a decryption factor and a private key of the second server, so that the electricity consumption information of the user is obtained. The method comprises the following steps:
Mi=L((AR l g xi ) λ modN 2 )μmodN,i=1,2,…,l
referring to fig. 3, fig. 3 is a flow chart of a third embodiment of the privacy preserving method of the present application, and compared with fig. 2, the method further includes:
step S16: and the second server formulates electricity price based on the electricity consumption of the user and sends the electricity price to the electric power service end and the first server.
Further, after the electricity consumption parameters are obtained through decryption, the electricity price can be formulated further. Specifically, let M ti Is the total electricity consumption of all users in the time interval t, and then the second server executes the related algorithm to generate the electricity price p in the next time interval t+1 The following formula is shown:
p t+1 =A(M ti ,other parameters)
the electricity price is then sent to the power server and the first server.
Step S17: the first server generates an encrypted bill based on the electricity price and the first ciphertext, and sends the encrypted bill to the intelligent ammeter; wherein the first ciphertext characterizes the user's power consumption information.
Step S18: and after the intelligent ammeter receives the encrypted bill, decrypting the encrypted bill to obtain an actual bill.
Further, at regular intervals (week, month), bills need to be generated for users, and since users are classified into traditional users and users following dynamic pricing, different charging modes are set for the two types of users, and p is set t Is the state electricity price in the interval between the t and the b, and pt is the traditional electricity price ij,T Is the user SM ij Encryption during time T (t.epsilon.T) intervalAnd (5) billing. Specifically, on one hand, the encrypted bill can be obtained based on the electricity consumption and the state electricity price in the t interval, and on the other hand, the encrypted bill can be obtained based on the electricity consumption and the traditional electricity price calculation. The electric power service end receives the encrypted bill b in the interval between the T ij,T And generating a corresponding bill (such as one month) according to the requirement, and then sending the bill to a user for decryption.
Specifically, in one embodiment, the electric company (i.e., the electric service end) also needs to generate a first public-private key pair, a second public-private key pair, a third public-private key pair, and a fourth public-private key pair; and respectively transmitting the first public and private key pair, the second public and private key pair, the third public and private key pair and the fourth public and private key pair to the intelligent ammeter, the first server and the second server. Specifically, for a given system security parameter τ, firstly, the electric power server generates a first public-private key pair (pub, skey) by using a Paillier encryption method, where pub= (N, G), skey= (l, m), secondly, the electric power server generates a third public-private key pair (skfi) for an edge server ESi (i=1, 2, … …, t) connected to the first public-private key pair (pub, pubfi) and for a second public-private key pair (skr, pub) for an encrypted aggregation rule list, where pub=skfi G, and the electric power server generates a fourth public-private key pair (skr, pub) for a second public-private rule list, where pub=skfi, and pub (pub 1, pub 2) are generated by the electric power server, and pub=1, pub 2, pub 1G, and pub 2G 1, pub 1G, and pub H, respectively, where pub=1, and pub H are generated by the electric power server, and the edge server, where pub=1G, skr G and pub 2G are generated by the electric power server. {0,1} → Zq, H1: ep→ {0,1} l, H2: {0,1} → Ep.
Further, in an embodiment of the present application, before the step of receiving the first encrypted information by the first server, the method further includes: the first server receives a registration request, wherein the registration request is sent by a newly added intelligent ammeter; verifying the validity of the intelligent ammeter based on the registration request; and responding to the legal of the intelligent electric meter, and successfully registering the intelligent electric meter.
Specifically, when a new user joins the system, the user needs to complete the integration at the power serverThe authentication is legal and then the power server generates a secret value for it as shown in fig. 4 below. The new user (i.e. the new smart meter) SM i selects its own private key sksij, sksij e R Zq calculates the public key pubsij=sksij G, and finally sends a registration request to the power server. After receiving the registration request of the new user SM i, the electric power server firstly verifies the validity of the user identity, then generates a secret value Xij e R Zq for the user, stores the pubsij of the user in the local database, and safely sends the secret value and the encryption key (i.e., (sksij, pubsij)) to the smart meter PU, wherein the encryption key is (sku, pubu), and the sku= (sku 1, sku 2), and the sku1, sku2 e zqpubu= (pubu 1, pubu 2) = (sku 1G, sku 2G). The power server generates a relative position sequence lri= { SIDi1, SIDi2 … … SIDin } of a user for each first server area, wherein SID in Is the identity identifier of the new subscriber SM i, after a subscriber is successfully registered, the power server adds the subscriber to the end of the location sequence, and finally the power server adds the location sequence LR i And safely sending the data to the corresponding first server ES.
For the convenience of experimental comparison, let the number of users under each edge server in the system be n, t edge servers in total, the number of target user groups of aggregation rules (ER 1, ER2, …, ERl) be k, and the number of aggregation rules matched by each user be k, wherein k is more than or equal to 0 and less than or equal to l. The scheme and the comparison scheme realize the aim corresponding to the aggregation rule, namely realize the data aggregation of the user group corresponding to the aggregation rule.
In the experiment, the PBC cipher library is used for measuring the calculation cost of the signature scheme and the Paillier encryption algorithm used in the scheme, the security level of all schemes is uniformly set to be 1024-bit RSA in the experiment in order to fairly and effectively evaluate the calculation and communication cost of the schemes, so that the base domain of elliptic curve point plus domain used in the bipartite pair signature scheme used in the scheme is 160-bit, the experiment is completed on a computer of a Win 10 system, the CPU is Intel Core i7-6700, the CPU frequency is 3.4GHz, the memory is 16.0GB, and in the experiment, the calculation cost which can relatively ignore operations such as addition, multiplication and the like is ignored.
In our solution, the smart meter needs T e +T e2 Obtaining ciphertext C from the calculation overhead of (2) ij ,9T pm Is to calculate the overhead encryption feature value F ij ,T pm Obtaining signature sigma from the computational overhead of (a) ij After the edge server receives all the messages, (lk+1) T is needed p To verify the legitimacy of the signature in batches and then to (k-1) lT m Is aggregated, and finally requires 2T pm Is used to generate the signature. And the second server receives all the messages sent by the edge server and the decryption factors of the power server, and then (t+2) T is needed p To verify the legitimacy of a message, requires l (T-1) T m And summarizing the aggregation ciphertext corresponding to each aggregation rule by the calculation cost, and decrypting each aggregation ciphertext by the calculation cost finally required. The scheme can obtain a plurality of aggregation results only by executing the process once, so that a plurality of redundant calculation is avoided, and the phenomenon is amplified more and more along with the increase of aggregation rule data, so that the experimental result can show that the scheme can save a plurality of calculation expenses on the whole.
For communication overhead, our solution has a natural advantage, because if the compared solution needs to obtain the aggregate data of each sub-group, a request must be initiated to the first server through the second server, then the first server forwards the corresponding request downward to each smart meter below, and then the system starts a new round of aggregation flow, which obviously increases the communication overhead of the system by a multiple. Let L be sm Is the communication overhead of the intelligent ammeter to the first server, L f Is the communication overhead of the first server to the second server, L p Is the communication overhead of the second server to other entities, L u The communication cost of the message sent by the power server is smaller, the communication cost of the scheme is more and more remarkable along with the increase of the aggregation rule, and compared with the scheme, the communication cost of the scheme is increased along with the increase of the aggregation ruleAnd also has advantages compared with other schemes.
According to experimental comparison, on the premise of completing the same task, the scheme has advantages in calculation overhead or communication overhead, in addition, the scheme functionally realizes data aggregation of privacy protection based on fine granularity of user attributes, and on the premise of not sacrificing fault tolerance of the scheme, the problem of privacy protection in the smart grid outsourcing model is effectively solved. The scheme not only realizes the fault tolerance of the scheme, but also can resist collusion between the edge server and the second server by distributing secret values and a user relative position list for the user, and on the basis, the scheme realizes safe charging for the user. Through experimental analysis, the communication overhead and the calculation overhead of the scheme are smaller than those of other schemes.
The scheme introduces a system model of an outsourcing service provider (namely a second server), solves the problem that the service provider abuses user data while relieving the service load of an electric company (electric service end), namely the outsourcing service provider can only decrypt the aggregated ciphertext, and only needs the electric company to provide a decryption secret value for each decryption of the encrypted aggregated data. In the scheme, the electric company can issue an encrypted aggregation rule list to the edge server according to own requirements, the edge server executes fine-grained data aggregation on user data according to the matching of aggregation rules and characteristics of users in ciphertext, so that fine-grained aggregation data of a plurality of groups are obtained on the premise of protecting user privacy, and according to investigation, the scheme of fine-grained data aggregation based on the characteristics is first proposed in the intelligent power grid solution. In the scheme, the user can decide whether to adopt dynamic electricity price or fixed electricity price according to own will, and in addition, a safe bill generation scheme is designed, so that the user privacy is protected, and an encrypted bill is generated for the user.
The privacy protection method of the application relates to four entities, in particular to a smart meter, an edge server (a first server), a service provider (a second server) and an electric company (an electric service end). The intelligent ammeter is intelligent equipment installed in a user residence, is connected with an edge server in a local area, has limited computing and storage capacity, is responsible for periodically collecting electricity consumption data of the user, and encrypts and uploads the data to the edge server. The edge server is arranged at a local end close to a user side and has stronger computing and storage capacity, the edge server is connected with a local intelligent ammeter and a service provider, corresponding ciphertext can be aggregated on the edge server according to an aggregation rule issued by the service provider, and bills for generating ciphertext for the user are sent to an electric company at regular intervals, and generally one edge server is responsible for serving one residential area or one building. The service provider is a third party company with strong data statistics analysis capability, has strong calculation and storage capability, can share calculation and storage loads for the electric power company, functionally provides data analysis and dynamic electricity price formulation for the electric power company, formulates encrypted aggregation rules according to the requirements of the electric power company, and then distributes the encrypted aggregation rules to the edge server. The electric company buys and sells electric power, and periodically publishes dynamic electricity prices in the system, so as to generate bills for users, and the electric company is also responsible for joining and withdrawing users.
Fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the application. The electronic device comprises a memory 82 and a processor 81 connected to each other.
The memory 82 is used to store program instructions for implementing the method of any of the above.
The processor 81 is arranged to execute program instructions stored in the memory 82.
The processor 81 may also be referred to as a CPU (Central Processing Unit ). The processor 81 may be an integrated circuit chip with signal processing capabilities. Processor 81 may also be a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 82 may be a memory bank, TF card, etc., and may store all information in the electronic device, including input raw data, computer programs, intermediate operation results, and final operation results, stored in the memory. It stores and retrieves information according to the location specified by the controller. With the memory, the electronic device has a memory function, and can ensure normal operation. The memory of an electronic device can be classified into a main memory (memory) and an auxiliary memory (external memory) according to the purpose, and also into an external memory and an internal memory. The external memory is usually a magnetic medium, an optical disk, or the like, and can store information for a long period of time. The memory refers to a storage component on the motherboard for storing data and programs currently being executed, but is only used for temporarily storing programs and data, and the data is lost when the power supply is turned off or the power is turned off.
In the several embodiments provided in the present application, it should be understood that the disclosed method and apparatus may be implemented by other methods. For example, the apparatus implementations described above are merely illustrative, and the partitioning of modules or elements is merely a logical functional partitioning, and other partitioning methods may be implemented in practice, e.g., multiple elements or components may be combined or integrated into another system, or some features may be omitted, or not implemented. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the embodiment of the method.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units may be realized in hardware or in software functional units.
The integrated units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be embodied essentially or in part or all of the technical solution contributing to the prior art or in the form of a software product stored in a storage medium, including several instructions to cause a computer device (which may be a personal computer, a system server, or a network device, etc.) or a processor (processor) to perform all or part of the steps of the respective implementation methods of the present application.
Referring to fig. 6, a schematic structure of a computer readable storage medium according to the present application is shown. The storage medium of the present application stores a program file 91 capable of implementing all the methods described above, wherein the program file 91 may be stored in the form of a software product in the storage medium described above, and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or a processor (processor) to execute all or part of the steps of the methods of the embodiments of the present application. The aforementioned storage device includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, an optical disk, or other various media capable of storing program codes, or a terminal device such as a computer, a server, a mobile phone, a tablet, or the like.
The foregoing is only an implementation method of the present application, and is not limited to the patent scope of the present application, and all equivalent structures or equivalent processes using the descriptions of the present application and the accompanying drawings, or direct or indirect application in other related technical fields are included in the scope of the present application.

Claims (8)

1. A privacy preserving method, comprising:
receiving, with a first server, first encrypted information;
aggregating the first encryption information based on the aggregation rule list to obtain second encryption information corresponding to each aggregation rule;
the second encryption information is sent to a second server and an electric power server, so that the second server and the electric power server decrypt the second encryption information, and the method specifically comprises the following steps: respectively calculating second signature information and third signature information according to the private key of the first server; transmitting the second encryption information to the second server based on the second signature information; transmitting the position information corresponding to each intelligent ammeter corresponding to the second encryption information to the power server based on the third signature information;
the power server generates a decryption factor according to the position information and sends the decryption factor to the second server;
and the second server decrypts the second encrypted information based on the decryption factor and the private key of the second server so as to obtain the electricity consumption information of the user.
2. The method of protecting as claimed in claim 1, wherein before the step of receiving the first encrypted information with the first server, the method comprises:
acquiring electricity consumption information of a user by using an intelligent ammeter;
encrypting the electricity information to obtain a first ciphertext, encrypting the characteristic information of the user to obtain a second ciphertext, and obtaining the first encryption information based on the first ciphertext and the second ciphertext;
and calculating first signature information according to the private key of the intelligent electric meter, and transmitting the first encryption information to the first server based on the first signature information.
3. The protection method according to claim 2, wherein the step of aggregating the first encrypted information based on the aggregation rule list to obtain the second encrypted information corresponding to each aggregation rule includes:
verifying whether the first encryption information is legal or not based on first signature information;
and responding to the first encryption information is legal, and matching the second ciphertext with each aggregation rule in the aggregation rule list to obtain second encryption information corresponding to each aggregation rule.
4. The protection method according to claim 1, wherein the step of the power server generating a decryption factor according to the location information and transmitting the decryption factor to the second server includes:
verifying whether the location information is legal based on the second signature information;
responding to the position information legal, the power server generates a decryption factor according to the position information and sends the decryption factor to the second server;
the step of the second server decrypting the second encrypted information based on the decryption factor and the private key of the second server to obtain the electricity information of the user, includes:
verifying whether the second encryption information is legal or not based on the third signature information;
and in response to the second encryption information being legal, the second server decrypts the second encryption information based on the decryption factor and a private key of the second server to obtain the electricity consumption information of the user.
5. The protection method according to claim 2, characterized in that the method further comprises:
the second server establishes electricity price based on the electricity consumption of the user and sends the electricity price to the electric power server and the first server;
the first server generates an encrypted bill based on the electricity price and the first ciphertext, and sends the encrypted bill to the intelligent ammeter; wherein the first ciphertext characterizes power consumption information of the user;
and after the intelligent ammeter receives the encrypted bill, decrypting the encrypted bill to obtain an actual bill.
6. The privacy preserving method of any of claims 1 to 5, further comprising, prior to the step of receiving the first encrypted information with the first server:
the first server receives a registration request, wherein the registration request is sent by a newly added intelligent ammeter;
verifying the validity of the intelligent ammeter based on the registration request;
and responding to the legal intelligent electric meter, and registering the intelligent electric meter successfully.
7. An electronic device comprising a processor and a memory coupled to each other, wherein,
the memory is used for storing program instructions for implementing the method according to any one of claims 1-6;
the processor is configured to execute the program instructions stored in the memory.
8. A computer readable storage medium, characterized in that a program file is stored, which program file is executable to implement the method according to any of claims 1-6.
CN202210571270.2A 2022-05-24 2022-05-24 Privacy protection method and related device Active CN115065505B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210571270.2A CN115065505B (en) 2022-05-24 2022-05-24 Privacy protection method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210571270.2A CN115065505B (en) 2022-05-24 2022-05-24 Privacy protection method and related device

Publications (2)

Publication Number Publication Date
CN115065505A CN115065505A (en) 2022-09-16
CN115065505B true CN115065505B (en) 2023-10-13

Family

ID=83197666

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210571270.2A Active CN115065505B (en) 2022-05-24 2022-05-24 Privacy protection method and related device

Country Status (1)

Country Link
CN (1) CN115065505B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003030563A (en) * 2001-07-10 2003-01-31 Chihiro Suematsu Electronic settlement system, seller side server, customer side information terminal, settlement side server, electronic settlement method, and program and recording medium
CN101018121A (en) * 2007-03-15 2007-08-15 杭州华为三康技术有限公司 Log convergence processing method and convergence processing device
KR101349301B1 (en) * 2012-11-28 2014-01-13 한국전자통신연구원 Smart meter, inspection device for smart meter, and method for controlling access to smart meter
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid
CN109241474A (en) * 2017-07-11 2019-01-18 阿里巴巴集团控股有限公司 Offer, displaying, dissemination method, server and the client of page info
CN109408544A (en) * 2018-09-27 2019-03-01 平安科技(深圳)有限公司 Data aggregation method, device and storage medium, server based on engine
CN109543430A (en) * 2018-11-22 2019-03-29 南方电网科学研究院有限责任公司 A kind of user power utilization method for secret protection
CN111294366A (en) * 2020-05-13 2020-06-16 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN112702341A (en) * 2020-12-23 2021-04-23 国网山东省电力公司信息通信公司 Privacy protection-based user electricity consumption data sharing method and system
CN113364595A (en) * 2021-05-24 2021-09-07 南方电网数字电网研究院有限公司 Power grid private data signature aggregation method and device and computer equipment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003030563A (en) * 2001-07-10 2003-01-31 Chihiro Suematsu Electronic settlement system, seller side server, customer side information terminal, settlement side server, electronic settlement method, and program and recording medium
CN101018121A (en) * 2007-03-15 2007-08-15 杭州华为三康技术有限公司 Log convergence processing method and convergence processing device
KR101349301B1 (en) * 2012-11-28 2014-01-13 한국전자통신연구원 Smart meter, inspection device for smart meter, and method for controlling access to smart meter
CN109241474A (en) * 2017-07-11 2019-01-18 阿里巴巴集团控股有限公司 Offer, displaying, dissemination method, server and the client of page info
CN108683493A (en) * 2018-05-04 2018-10-19 西安电子科技大学 The data aggregation method of secret protection is provided in a kind of intelligent grid
CN109408544A (en) * 2018-09-27 2019-03-01 平安科技(深圳)有限公司 Data aggregation method, device and storage medium, server based on engine
CN109543430A (en) * 2018-11-22 2019-03-29 南方电网科学研究院有限责任公司 A kind of user power utilization method for secret protection
CN111294366A (en) * 2020-05-13 2020-06-16 西南石油大学 Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
CN112702341A (en) * 2020-12-23 2021-04-23 国网山东省电力公司信息通信公司 Privacy protection-based user electricity consumption data sharing method and system
CN113364595A (en) * 2021-05-24 2021-09-07 南方电网数字电网研究院有限公司 Power grid private data signature aggregation method and device and computer equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于隐私保护的实时电价计费方案;何薇;赵波;刘育博;;计算机应用研究(第06期);全文 *

Also Published As

Publication number Publication date
CN115065505A (en) 2022-09-16

Similar Documents

Publication Publication Date Title
US8667292B2 (en) Privacy-preserving metering with low overhead
CN110795767B (en) Electric power transaction method, device and system and trusted cloud platform
Zhao et al. Privacy protection scheme based on remote anonymous attestation for trusted smart meters
Li et al. BCSE: Blockchain-based trusted service evaluation model over big data
CN111815322B (en) Distributed payment method with selectable privacy service based on Ethernet
CN109189812A (en) A kind of index querying method, computer readable storage medium and server
Baza et al. Privacy-preserving and collusion-resistant charging coordination schemes for smart grids
CN115114658B (en) Verifiable data transaction method, device, equipment and medium based on blockchain
CN112613956A (en) Bidding processing method and device
CN109660352A (en) A kind of distribution relation record method, apparatus and terminal device based on block chain
Akula et al. Privacy-preserving and secure communication scheme for power injection in smart grid
CN115242553B (en) Data exchange method and system supporting safe multi-party calculation
CN113395164A (en) Electronic voting method based on ring signature and block chain
Vetter et al. Homomorphic primitives for a privacy-friendly smart metering architecture.
CN110378753A (en) A kind of advertisement serving policy determines method and device
CN110958107A (en) Electronic voting method, device and storage medium based on block chain
Wang et al. A privacy protection scheme for electricity transactions in the microgrid day-ahead market based on consortium blockchain
WO2022267316A1 (en) Blockchain-based power demand response processing method and apparatus
CN110968892A (en) Data encryption system based on electric quantity data query
Gao et al. BFR-SE: a blockchain-based fair and reliable searchable encryption scheme for IoT with fine-grained access control in cloud environment
Hu et al. Privacy-preserving combinatorial auction without an auctioneer
CN114493709A (en) Power demand response transaction subsidy calculation method, system and device
CN115065505B (en) Privacy protection method and related device
Li Enabling Secure and Privacy Preserving Communications in Smart Grids
CN113256886B (en) Smart grid power consumption statistics and charging system and method with privacy protection function

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant