CN115834257A - Cloud electric power data safety protection method and protection system - Google Patents

Cloud electric power data safety protection method and protection system Download PDF

Info

Publication number
CN115834257A
CN115834257A CN202310133859.9A CN202310133859A CN115834257A CN 115834257 A CN115834257 A CN 115834257A CN 202310133859 A CN202310133859 A CN 202310133859A CN 115834257 A CN115834257 A CN 115834257A
Authority
CN
China
Prior art keywords
interference
data
matrix
private
private data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310133859.9A
Other languages
Chinese (zh)
Other versions
CN115834257B (en
Inventor
张实君
来骥
闫忠平
杨峰
李平舟
赵佳琦
李硕
徐相森
曾婧
杨睿
李贤�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Jibei Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Jibei Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Jibei Electric Power Co Ltd, Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202310133859.9A priority Critical patent/CN115834257B/en
Publication of CN115834257A publication Critical patent/CN115834257A/en
Application granted granted Critical
Publication of CN115834257B publication Critical patent/CN115834257B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

The invention provides a cloud electric power data safety protection method and a protection system, and relates to the technical field of cloud electric power data safety.A processor processes and stores data generated by a terminal device in a cloud electric power data system, marks a node address of each data, and divides the data generated by the terminal device into a private data block and a common data block; classifying the private data blocks, and performing key processing of different degrees on the private data blocks of different types; performing matrix compression on the private data matrix after the key processing by using a matrix compression algorithm to obtain an interference matrix; and carrying out data interference mining on the interference matrix to form an interference attribute data set, and replacing the interference attribute value of the interference attribute data set with the interference noise value, so that the safety of cloud electric power data transmission and storage is improved.

Description

Cloud electric power data safety protection method and protection system
Technical Field
The invention relates to the technical field of power data security, in particular to a cloud power data security protection method and a protection system.
Background
In the traditional IT infrastructure of the current electric power system, network management, storage management and calculation management are three split systems, so that all applications and safety strategies are deployed, and multi-system cooperation and a large amount of manual operation have to be faced. Meanwhile, when network faults or attacks occur in the traditional IT infrastructure of the power system at present, only a mode of forced mechanical shutdown or restart is adopted for coping, the coping mechanism is simple, the fact that all network units in the power system are not affected by each other cannot be guaranteed, and the attacks or the faults cannot be limited within a certain range. Therefore, how to migrate the traditional IT resources to the software defined data center is a technical difficulty to be researched and overcome, which can ensure that the influence on the currently running service and application is minimized, and can ensure that each network unit in the power system does not influence each other, and the attack or fault is limited within a certain range.
The operation and protection of the power grid equipment are important for ensuring the stability and reliability of the power grid. With the expansion of the scale of power grids and the higher demands on customer service, the task of operating and maintaining power grids is becoming increasingly more daunting. The traditional operating and protection grid model has been unable to meet the increasingly complex demands. In a traditional mode, data of different departments are relatively poor in compatibility, and technicians cannot protect electric power data in real time because no method is available for effectively analyzing and diagnosing the state of a power grid. Therefore, technologies of big data, cloud computing, internet of things and mobile internet are pushing development and construction of the smart grid, and development of new operation and protection technologies becomes very critical and is one of the directions of development of the smart grid.
However, the openness of the wireless communication link also makes the communication process vulnerable to data security threats, such as interception by a third party, and easy tampering of the communication content. In addition, in the conventional technology, the security degree of a key processing algorithm for processing the data key of the network layer generally depends on the solving difficulty of a mathematical model, and the communication security cannot be ensured. These problems are very disadvantageous for wireless sensor networks with limited computing power and small storage space.
In order to ensure the security, especially the privacy, of the power data in the cloud storage system, the current common method is still based on the traditional data key processing technology, that is, simply using a certain key processing technology to host the data after key processing into the cloud storage system. The existing mechanism has the following problems: the content of the data file does not distinguish data information, and the data information is subjected to the same key processing as a whole; the data file is stored integrally, and the user access strategy cannot be subdivided, namely the access of the corresponding user to the private data cannot be controlled through the access strategy; the data hosting party cannot change the insecurity of data storage existing in the public cloud; cloud storage equipment owned by the power industry is not fully utilized, so that storage safety is improved.
Disclosure of Invention
In order to solve the technical problem, the invention provides a cloud electric power data security protection method, which comprises the following steps:
s1, processing and storing data generated by a terminal device, and dividing the data generated by the terminal device into a private data block and a common data block;
s2, classifying the private data blocks, and performing key processing of different degrees on the private data blocks of different classes to obtain private data matrixes after the key processing;
s3, performing matrix compression on the private data matrix after key processing by using a matrix compression algorithm to obtain an interference matrix;
and S4, carrying out data interference mining on the interference matrix to form an interference attribute data set, and replacing the interference attribute value in the interference attribute data set with the interference noise value.
Further, in step S3:
private data matrix given a set of m columns by n rows
Figure SMS_1
Private data matrix
Figure SMS_2
Obtaining a left matrix of m columns multiplied by t rows through matrix compression algorithm
Figure SMS_3
And t columns by n rows of the right matrix
Figure SMS_4
Figure SMS_5
Wherein the private data matrix
Figure SMS_6
Maximum compression into left matrix
Figure SMS_7
And right matrix
Figure SMS_8
Left matrix
Figure SMS_9
And right matrix
Figure SMS_10
Compressed into a plurality of interference matrices: interference matrix of m columns x a rows
Figure SMS_11
And a column x n row interference matrix
Figure SMS_12
Further, the left matrix is solved using an iterative algorithm
Figure SMS_13
And right matrix
Figure SMS_14
The interference matrix of (1) defines the degree of interference as
Figure SMS_15
Calculated by the following formula:
Figure SMS_16
Figure SMS_17
wherein ,
Figure SMS_18
as a private data matrix
Figure SMS_19
I column of
Figure SMS_20
Sub-matrices of rows to make degree of interference
Figure SMS_21
Largest size
Figure SMS_22
Figure SMS_23
I.e. an interference matrix.
Further, step S4 includes the steps of:
s41, obtaining an interference matrix
Figure SMS_24
Figure SMS_27
Data of (2), using interference matrices
Figure SMS_30
The last column in (3) is multiplied by the interference matrix
Figure SMS_26
To obtain original interference data
Figure SMS_28
From the original interference data
Figure SMS_29
Selecting k data as interference attribute values at random to form an interference attribute data set:
Figure SMS_31
; wherein
Figure SMS_25
Is the jth interference attribute value in the interference attribute data set.
S42, for each interference attribute value
Figure SMS_32
Defining an interference interval, expressed as:
Figure SMS_33
wherein
Figure SMS_34
Are respectively interferenceThe lower limit and the upper limit of the interval are respectively calculated by the following formulas:
Figure SMS_35
Figure SMS_36
wherein ,
Figure SMS_37
for interference attribute data sets
Figure SMS_38
The normalized value of (a).
S43, obtaining an interference attribute value
Figure SMS_39
Has an interference interval of
Figure SMS_40
Calculating an interference noise value by the following formula
Figure SMS_41
Figure SMS_42
Wherein N is a random number.
S44, interfering the noise value
Figure SMS_43
Replacement of interference attribute datasets
Figure SMS_44
Interference attribute value in
Figure SMS_45
Further, step S2 specifically includes the following steps:
s21, transmitting the private data block into a time convolution block, enabling the private data block to pass through a time convolution layer in the time convolution block, obtaining the output of the time convolution block through a ReLU activation function by using batch normalization, transmitting the output to the next time convolution block, and repeating the process for 2 times;
s22, data output by 3 stacked time volume blocks enter a global average pooling layer and a time recurrent neural network;
s23, serially connecting the output results of the global average pooling layer and the time recursive neural network, and sending the output results to a classification layer for classification to obtain private data blocks of different classes;
and S24, carrying out key processing of different degrees on the private data blocks of different types to obtain a private data matrix after the key processing.
The invention also provides a cloud electric power data safety protection system, which is used for realizing a cloud electric power data safety protection method and comprises the following steps: the system comprises a power data system, a processor, a terminal device and a cloud processing layer;
in the electric power data system, the processor processes and stores data generated by the terminal device, and divides the data generated by the terminal device into a private data block and a common data block;
the cloud processing layer comprises a level classification unit, a matrix compression unit, a replacement unit and a cloud server; the level classification unit classifies the private data blocks, and performs key processing of different degrees on the private data blocks of different classes to obtain private data matrixes after the key processing; the matrix compression unit performs matrix compression on the private data matrix after the key processing by using a matrix compression algorithm to obtain an interference matrix; and the replacement unit performs data interference mining on the interference matrix to form an interference attribute data set, and replaces the interference attribute value in the interference attribute data set with the interference noise value.
Further, the processor comprises a marking unit and a dividing unit, wherein the marking unit marks the node address of each data according to the data attribute, and the dividing unit is used for dividing the data generated by the terminal device into a private data block and a common data block according to the marks.
Further, the level classification unit further includes a key factor control means, a key factor generation means, and a key distribution means; the key factor control device is used for generating key factor dividing parameters; the key factor generation device receives the key factor partition parameter and divides the key factor partition parameter into a plurality of partition subparameters which serve as private key factors; and the key distribution device sends a plurality of private key factors to each row of the private data matrix according to the serial number of each row of the private data matrix, and performs key processing on the private data.
Compared with the prior art, the invention has the following beneficial technical effects:
processing and storing data generated by a terminal device, and dividing the data generated by the terminal device into a private data block and a common data block; classifying the private data blocks, and performing key processing of different degrees on the private data blocks of different classes; performing matrix compression on the private data matrix after the key processing by using a matrix compression algorithm to obtain an interference matrix; and data interference mining is carried out on the interference matrix to form an interference attribute data set, and the interference attribute value in the interference attribute data set is replaced by the interference noise value, so that the transmission and storage safety is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive labor.
Fig. 1 is a flowchart of a cloud electric power data security protection method according to the present invention.
FIG. 2 is a flow chart of a method for data interference mining and replacement according to the present invention.
Fig. 3 is a schematic structural diagram of the cloud electric power data security protection system of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
In the drawings of the embodiments of the present invention, in order to better and more clearly describe the working principle of each element in the system, the connection relationship of each part in the apparatus is shown, only the relative position relationship between each element is clearly distinguished, and the restriction on the signal transmission direction, the connection sequence, and the size, the dimension, and the shape of each part structure in the element or structure cannot be formed.
As shown in fig. 1, a flowchart of the cloud electric power data security protection method of the present invention includes the following steps:
s1, in a cloud electric power data system, a processor processes and stores data generated by a terminal device, and the data generated by the terminal device is divided into a private data block and a common data block.
And S11, performing index storage on the data generated by the terminal device, and marking the node address of each data by adopting a keyword identification technology.
The index storage is to establish an additional index table while storing the data node information. The index table is composed of a plurality of index entries. If each node has an index entry in the index table, the index table is called a dense index. The general form of an index entry is: key + address. The key is a data item capable of uniquely marking a node, and the address of the index item in the dense index indicates the storage location of the node.
S12, reading the node address of the data generated by the terminal device, and judging the node address to be the starting position of the private data block or the starting position of the common data block according to the marking information of the node address.
And S13, sequentially reading the next node address until the marking information of the next node address is different from the marking information of the starting position, and segmenting the data to generate a private data block and a common data block.
When the mark information of the next node address is different from the mark information of the start position, it is described that the data corresponding to the two positions belong to data with different attributes, and therefore, the node address needs to be divided as a demarcation point.
Preferably, the data file generated by each terminal device can be compressed into a plurality of data blocks, and the original file can be restored only when any at least half of the data blocks are received; when any half or less than half of the data blocks are lost or damaged, the original file can still be recovered, so that the reliability and the usability are improved; meanwhile, when less than half of data blocks are stolen, the original file cannot be restored, so that the safety is improved. If all the data blocks are stored in the cloud processing layer, the protection system can still obtain the data private information.
S2, classifying the private data blocks, and carrying out key processing of different degrees on the private data blocks of different classes.
The processor receives the private data block from the cloud processing layer, and performs level classification processing on the private data block so as to facilitate later key processing.
Preferably, the data is classified using LSTM-FCN as follows.
S21, the private data block is transmitted into the time volume block, the private data block passes through the time volume layer in the time volume block, then batch normalization is used, the output of the time volume block is obtained through a ReLU activation function, the output is used as the input and is transmitted to the next time volume block, and the process is repeated for 2 times.
And S22, entering the private data blocks of the 3 stacked time volume blocks into a global average pooling layer and a time recurrent neural network.
And S23, the output of the global average pooling layer and the output of the time recurrent neural network are connected in series and sent to a classification layer for classification, so that private data blocks of different classes are obtained.
And S24, carrying out key processing of different degrees on the private data blocks of different types to obtain and store the private data matrix after the key processing.
And dividing the private data blocks into private data blocks with different levels according to different categories, and performing key processing with different degrees according to the levels of the private data blocks to obtain a private data matrix after key processing, wherein each row of the private data matrix represents one key processing level.
In a preferred embodiment, key factor partition parameters are generated by a key factor control device, and each key factor partition parameter corresponds to one key processing level; and the key factor generating device receives the key factor dividing parameters, divides the key factor dividing parameters into a plurality of dividing subparameters to serve as private key factors, and the key distribution device sends the plurality of private key factors to each line of the private data matrix according to the serial number of each line of the private data matrix, so that the private data of the line is subjected to key processing.
And S3, performing matrix compression on the private data matrix after the key processing by using a matrix compression algorithm to obtain an interference matrix.
The matrix compression algorithm compresses the private data matrix into a product of a left matrix and a right matrix, wherein a column vector in the private data matrix is a weighted sum of all column vectors in the left matrix, and a weight coefficient is an element in a corresponding column vector in the right matrix. The matrix compression algorithm based on iterative computation has the characteristics of high convergence rate and small capacity of left and right matrix storage spaces.
In particular, a private data matrix of a given set of m columns by n rows
Figure SMS_46
Private data matrix
Figure SMS_47
And compressing by a matrix compression algorithm to obtain a left matrix and a right matrix: left matrix of m columns by t rows
Figure SMS_48
And t columns by n rows of the right matrix
Figure SMS_49
Figure SMS_50
Wherein the value of t is selected to satisfy (m + n) t<mn, then private data matrix
Figure SMS_52
Can be maximally compressed into a left matrix
Figure SMS_55
And right matrix
Figure SMS_59
Left matrix
Figure SMS_51
Each column of (a) contains a basis vector, the set of basis vectors forming a space of dimension t, the right matrix
Figure SMS_54
Each column of (A) is a private data matrix
Figure SMS_57
The projection of the corresponding column vector in the t-dimensional space. Left matrix
Figure SMS_60
And right matrix
Figure SMS_53
Or can be compressed into a plurality of interference matrixes, namely m columns x a rows of interference matrixes
Figure SMS_56
And a column x n row interference matrix
Figure SMS_58
Solving left matrix using iterative algorithm
Figure SMS_61
And right matrix
Figure SMS_62
The interference matrix of (1) defines the degree of interference as
Figure SMS_63
Calculated by the following formula:
Figure SMS_64
Figure SMS_65
wherein ,
Figure SMS_66
as a private data matrix
Figure SMS_67
I column of
Figure SMS_68
Sub-matrices of rows to make degree of interference
Figure SMS_69
Largest size
Figure SMS_70
Figure SMS_71
I.e. an interference matrix.
S4, interference matrix
Figure SMS_72
Figure SMS_73
And carrying out data interference mining to form an interference attribute data set, and replacing the interference attribute value of the interference attribute data set with the interference noise value.
In order to improve the prediction accuracy and the privacy security level, the data interference mining method is based on a random interference method, the random interference method comprises four processing steps, and the random interference method is applied to a protection stage of the data interference mining, as shown in fig. 2, the method specifically comprises the following steps:
s41, obtaining an interference matrix
Figure SMS_75
Figure SMS_77
Data of (2), using interference matrices
Figure SMS_79
The last column in (3) is multiplied by the interference matrix
Figure SMS_76
To obtain original interference data
Figure SMS_78
From the original interference data
Figure SMS_80
In the method, k data are randomly selected as interference attribute values to form an interference attribute data set of
Figure SMS_81
; wherein
Figure SMS_74
Is the jth interference attribute value in the interference attribute data set.
And S42, defining an interference interval of the interference attribute.
For each interference attribute value
Figure SMS_82
Defining an interference interval, expressed as:
Figure SMS_83
wherein
Figure SMS_84
The lower limit and the upper limit of the interference interval of the interference attribute are respectively calculated by the following formulas:
Figure SMS_85
Figure SMS_86
wherein ,
Figure SMS_87
as a disturbance attribute data set of
Figure SMS_88
The normalized value of (a).
And S43, generating random interference data.
Based on the above two steps, the interference attribute value can be obtained
Figure SMS_89
Has an interference interval of
Figure SMS_90
Calculating an interference noise value by the following formula
Figure SMS_91
Figure SMS_92
Wherein N is a random number.
S44, interfering the noise value
Figure SMS_93
Replacement of interference attribute datasets
Figure SMS_94
Interference attribute value in
Figure SMS_95
The random scrambling technique disguises the original data through randomized noise, and can protect the privacy of users in the power data system.
As shown in fig. 3, which is a schematic structural diagram of a cloud electric power data security protection system of the present invention, the security protection system includes: the system comprises a power data system, a processor, a terminal device and a cloud processing layer.
In the electric power data system, a processor processes and stores data generated by a terminal device, and divides the data generated by the terminal device into a private data block and a common data block;
the processor comprises a marking unit and a dividing unit, wherein the marking unit marks the node address of each data according to the data attribute, and the dividing unit is used for dividing the data generated by the terminal device into a private data block and a common data block.
The cloud processing layer comprises a level classification unit, a matrix compression unit, a replacement unit and a cloud server.
The level classification unit classifies the private data blocks, and performs different degrees of key processing on the private data blocks of different types to obtain private data matrixes after the key processing.
In a preferred embodiment, the level classification unit further comprises key factor control means, key factor generation means, and key distribution means. The key factor control device is used for generating key factor partition parameters, and each key factor partition parameter corresponds to one key processing level; and receiving a private key factor corresponding to each key processing level, which is sent by the key factor generation device, wherein the private key factor is generated by a key factor division parameter, and the key distribution device endows the private key factor to each row of the private data matrix.
The key factor generation device receives the key factor dividing parameter, divides the key factor dividing parameter into a plurality of dividing subparameters which serve as private key factors, and sends the plurality of private key factors to the key distribution device; the key distribution device sends a plurality of private key factors to each row of the private data matrix according to the serial number of each row of the private data matrix, so that the private data of the row are subjected to key processing.
And the matrix compression unit performs matrix compression on the private data matrix after the secret key is processed by using a matrix compression algorithm to obtain an interference matrix.
And the replacing unit is used for carrying out data interference mining on the interference matrix to form an interference attribute data set and replacing the interference attribute value in the interference attribute data set with the interference noise value.
In the above embodiments, all or part of the implementation may be realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the application to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on or transmitted over a computer-readable storage medium. The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., solid State Disk (SSD)), among others.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily think of various equivalent modifications or substitutions within the technical scope of the present application, and these modifications or substitutions should be covered within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (8)

1. A cloud electric power data safety protection method is characterized by comprising the following steps:
s1, processing and storing data generated by a terminal device, and dividing the data generated by the terminal device into a private data block and a common data block;
s2, classifying the private data blocks, and performing key processing of different degrees on the private data blocks of different classes to obtain private data matrixes after the key processing;
s3, performing matrix compression on the private data matrix after key processing by using a matrix compression algorithm to obtain an interference matrix;
and S4, carrying out data interference mining on the interference matrix to form an interference attribute data set, and replacing the interference attribute value in the interference attribute data set with the interference noise value.
2. The cloud electric power data security protection method according to claim 1, wherein in step S3:
private data matrix given a set of m columns by n rows
Figure QLYQS_1
Private data matrix
Figure QLYQS_2
Obtaining a left matrix of m columns multiplied by t rows through matrix compression algorithm
Figure QLYQS_3
And t columns by n rows of the right matrix
Figure QLYQS_4
Figure QLYQS_5
Wherein the private data matrix
Figure QLYQS_6
Maximum compression into left matrix
Figure QLYQS_7
And right matrix
Figure QLYQS_8
Left matrix
Figure QLYQS_9
And right matrix
Figure QLYQS_10
Compressed into a plurality of interference matrices: interference matrix of m columns x a rows
Figure QLYQS_11
And a column x n row interference matrix
Figure QLYQS_12
3. The cloud power data security protection method of claim 2,
solving left matrix using iterative algorithm
Figure QLYQS_13
And right matrix
Figure QLYQS_14
The interference matrix of (2) defines the interference degree as
Figure QLYQS_15
Calculated by the following formula:
Figure QLYQS_16
Figure QLYQS_17
wherein ,
Figure QLYQS_18
as a private data matrix
Figure QLYQS_19
I column of
Figure QLYQS_20
Sub-matrices of rows to make degree of interference
Figure QLYQS_21
Largest size
Figure QLYQS_22
Figure QLYQS_23
I.e. an interference matrix.
4. The cloud electric power data security protection method according to claim 3, wherein the step S4 comprises the following steps:
s41, obtaining an interference matrix
Figure QLYQS_25
Figure QLYQS_28
Data of (2), using interference matrices
Figure QLYQS_30
The last column in (3) is multiplied by the interference matrix
Figure QLYQS_26
To obtain original interference data
Figure QLYQS_27
From the original interference data
Figure QLYQS_29
Selecting k data as interference attribute values at random to form an interference attribute data set:
Figure QLYQS_31
; wherein
Figure QLYQS_24
Is the jth interference attribute value in the interference attribute data set;
s42, for the interference attribute value
Figure QLYQS_32
Defining an interference interval
Figure QLYQS_33
Expressed as:
Figure QLYQS_34
wherein
Figure QLYQS_35
The lower limit and the upper limit of the interference interval are respectively calculated by the following formulas:
Figure QLYQS_36
Figure QLYQS_37
wherein ,
Figure QLYQS_38
for interference attribute data sets
Figure QLYQS_39
A normalized value of (d);
s43, obtaining an interference attribute value
Figure QLYQS_40
Has an interference interval of
Figure QLYQS_41
Calculating an interference noise value by the following formula
Figure QLYQS_42
Figure QLYQS_43
Wherein N is a random number;
s44, using interference noise value
Figure QLYQS_44
Replacement of interference attribute datasets
Figure QLYQS_45
Interference attribute value in
Figure QLYQS_46
5. The cloud electric power data security protection method according to claim 1, wherein the step S2 specifically includes the following steps:
s21, the private data block is transmitted into a time convolution block, the private data block passes through a time convolution layer in the time convolution block, then the output of the time convolution block is obtained through an activation function by using batch normalization, and the output is transmitted to the next time convolution block;
s22, data output by 3 stacked time volume blocks enter a global average pooling layer and a time recurrent neural network;
s23, serially connecting the output results of the global average pooling layer and the time recursive neural network, and sending the output results to a classification layer for classification to obtain private data blocks of different classes;
and S24, carrying out key processing of different degrees on the private data blocks of different types to obtain a private data matrix after the key processing.
6. A cloud electric power data security protection system for implementing the cloud electric power data security protection method according to any one of claims 1 to 5, comprising: the system comprises a power data system, a processor, a terminal device and a cloud processing layer;
in the electric power data system, the processor processes and stores data generated by the terminal device, and divides the data generated by the terminal device into a private data block and a common data block;
the cloud processing layer comprises a level classification unit, a matrix compression unit, a replacement unit and a cloud server; the level classification unit classifies the private data blocks, and performs different degrees of key processing on the private data blocks of different types to obtain private data matrixes after the key processing; the matrix compression unit performs matrix compression on the private data matrix after the key processing by using a matrix compression algorithm to obtain an interference matrix; and the replacement unit performs data interference mining on the interference matrix to form an interference attribute data set, and replaces the interference attribute value in the interference attribute data set with the interference noise value.
7. The cloud power data security protection system of claim 6, wherein the processor comprises a marking unit and a partitioning unit, the marking unit marks a node address of each data, and the partitioning unit is configured to divide data generated by the terminal device into a private data block and a normal data block according to the marks.
8. The cloud power data security protection system of claim 6, wherein the level classification unit further comprises a key factor control device, a key factor generation device, and a key distribution device; the key factor control device is used for generating key factor dividing parameters; the key factor generation device receives the key factor division parameter and divides the key factor division parameter into a plurality of division subparameters which serve as private key factors; and the key distribution device sends a plurality of private key factors to each row of the private data matrix according to the serial number of each row of the private data matrix, and performs key processing on the private data of each row.
CN202310133859.9A 2023-02-20 2023-02-20 Cloud power data safety protection method and protection system Active CN115834257B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310133859.9A CN115834257B (en) 2023-02-20 2023-02-20 Cloud power data safety protection method and protection system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310133859.9A CN115834257B (en) 2023-02-20 2023-02-20 Cloud power data safety protection method and protection system

Publications (2)

Publication Number Publication Date
CN115834257A true CN115834257A (en) 2023-03-21
CN115834257B CN115834257B (en) 2023-05-19

Family

ID=85521868

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310133859.9A Active CN115834257B (en) 2023-02-20 2023-02-20 Cloud power data safety protection method and protection system

Country Status (1)

Country Link
CN (1) CN115834257B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116186018A (en) * 2023-04-25 2023-05-30 国网冀北电力有限公司 Power data identification and analysis method based on safety control

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101401341A (en) * 2005-11-18 2009-04-01 安全第一公司 Secure data parser method and system
US20090136023A1 (en) * 2007-11-26 2009-05-28 National Kaohsiung University Of Applied Sciences Data Encryption Method Using Discrete Fractional Hadamard Transformation
CN111835742A (en) * 2020-07-03 2020-10-27 南京普建维思信息技术有限公司 Data security management system and method based on distributed copy storage
CN111970106A (en) * 2020-08-19 2020-11-20 北京邮电大学 Short ciphertext attribute-based encryption method and system supporting full homomorphism in lattice
CN114630319A (en) * 2022-03-16 2022-06-14 黄文孝 Power transmission and transformation monitoring data safety management system and method for smart power grid

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101401341A (en) * 2005-11-18 2009-04-01 安全第一公司 Secure data parser method and system
CN103384196A (en) * 2005-11-18 2013-11-06 安全第一公司 Secure data parser method and system
US20090136023A1 (en) * 2007-11-26 2009-05-28 National Kaohsiung University Of Applied Sciences Data Encryption Method Using Discrete Fractional Hadamard Transformation
CN111835742A (en) * 2020-07-03 2020-10-27 南京普建维思信息技术有限公司 Data security management system and method based on distributed copy storage
CN111970106A (en) * 2020-08-19 2020-11-20 北京邮电大学 Short ciphertext attribute-based encryption method and system supporting full homomorphism in lattice
CN114630319A (en) * 2022-03-16 2022-06-14 黄文孝 Power transmission and transformation monitoring data safety management system and method for smart power grid

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116186018A (en) * 2023-04-25 2023-05-30 国网冀北电力有限公司 Power data identification and analysis method based on safety control
CN116186018B (en) * 2023-04-25 2023-07-14 国网冀北电力有限公司 Power data identification and analysis method based on safety control

Also Published As

Publication number Publication date
CN115834257B (en) 2023-05-19

Similar Documents

Publication Publication Date Title
CN111565205A (en) Network attack identification method and device, computer equipment and storage medium
CN111818093B (en) Neural network system, method and device for risk assessment
Wei et al. Distortion function based on residual blocks for JPEG steganography
WO2022142001A1 (en) Target object evaluation method based on multi-score card fusion, and related device therefor
CN110532804A (en) A kind of secure storage control method based on big data
KR20210135075A (en) Device of performing homomorphic encryption and decryption, system including the same, method of performing homomorphic encryption and decryption
CN105320613A (en) Systems and methods for dynamic data storage
CN115834257B (en) Cloud power data safety protection method and protection system
CN112073444B (en) Data set processing method and device and server
CN113746780B (en) Abnormal host detection method, device, medium and equipment based on host image
CN116957112A (en) Training method, device, equipment and storage medium of joint model
CN114511330B (en) Ether house Pompe fraudster detection method and system based on improved CNN-RF
CN114168268A (en) Container technology-based intelligent distribution data acquisition and fusion method and system
CN105718767B (en) information processing method and device based on risk identification
CN111628528A (en) Method and device for eliminating power flow out-of-limit during wind power participation system recovery
CN115828312B (en) Privacy protection method and system for social network of power user
CN113221023B (en) Information pushing method and device
CN112100678B (en) Data processing method and device based on privacy protection and server
CN109657447B (en) Equipment fingerprint generation method and device
CN116980322A (en) Behavior detection method and device based on behavior data and computer equipment
CN117914537A (en) Malicious node identification method, malicious node identification device, computer equipment and storage medium
CN117437010A (en) Resource borrowing level prediction method, device, equipment, storage medium and program product
CN117217760A (en) Abnormal resource transfer data detection method and device and computer equipment
CN116167005A (en) Abnormality judgment method and device for target account, computer equipment and storage medium
CN117879858A (en) Safe interaction method and device for reversely screening derivative features

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant