CN117459211A - Smart grid data encryption transmission method and system based on homomorphic signcryption - Google Patents

Smart grid data encryption transmission method and system based on homomorphic signcryption Download PDF

Info

Publication number
CN117459211A
CN117459211A CN202311581303.2A CN202311581303A CN117459211A CN 117459211 A CN117459211 A CN 117459211A CN 202311581303 A CN202311581303 A CN 202311581303A CN 117459211 A CN117459211 A CN 117459211A
Authority
CN
China
Prior art keywords
user
report
signcryption
operation center
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311581303.2A
Other languages
Chinese (zh)
Inventor
丁川
王化群
王少辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Posts and Telecommunications
Original Assignee
Nanjing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Posts and Telecommunications filed Critical Nanjing University of Posts and Telecommunications
Priority to CN202311581303.2A priority Critical patent/CN117459211A/en
Publication of CN117459211A publication Critical patent/CN117459211A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a homomorphic signcryption-based smart grid data encryption transmission method and a homomorphic signcryption-based smart grid data encryption transmission system, which belong to the technical field of smart grid data transmission and comprise the steps that a power operation center generates public parameters and sends the public parameters to a user; the user generates a private key based on the public parameter, and performs signcryption on the power data to be transmitted in the user based on the public parameter and the private key, generates a user report and sends the user report to the gateway; the gateway utilizes the homomorphism of the signcryption to aggregate the user report to obtain an aggregate report, and the aggregate report is sent to the electric power operation center; the electric power operation center performs decryption on the aggregation report to obtain electric power data, and the intelligent power grid data encryption transmission is completed; the invention utilizes the signature scheme to complete the encryption and signature of the data through one-time calculation, and effectively solves the problems of low encryption and decryption efficiency and high communication expenditure existing in the prior method that confidentiality and authenticability are realized by superposing the encryption and signature steps.

Description

Smart grid data encryption transmission method and system based on homomorphic signcryption
Technical Field
The invention relates to a homomorphic signcryption-based smart grid data encryption transmission method and system, and belongs to the technical field of smart grid data transmission.
Background
Smart grids are considered as the next generation method of providing power to millions of households. The concept starts in the us blackout 2003 and the system fails to provide accurate information to grid personnel at the appropriate time due to communication delays in the control system. With advances in information and communication technology, developing a more intelligent grid infrastructure is becoming a currently viable approach. Currently, smart grids have become one of the most promising solutions in next generation grid systems. It uses information and communication technology to gather and process information in an automated fashion. Compared with centralized unidirectional transmission of the traditional power grid, the intelligent power grid combines the traditional power grid with information and control technology. It allows decentralized bi-directional transmission and focuses on reliability and efficiency driven responses, aiming at providing more robust reliability, including self-healing, self-activation and automatic power outage management. It also pursues higher efficiencies including power generation, transmission and distribution. In terms of sustainability, smart grids strive to accommodate future renewable energy sources and improve the security of the network.
Smart grids have incorporated computing and communication technologies into traditional grids, making them intelligent and interconnected. The processing and storage unit is embedded into the traditional ammeter and is communicated with the household appliances and the power generation and management facilities of the power facilities, so that good connectivity is provided for the intelligent power grid. Through intelligence, networking smart electric meter, smart power grids can monitor power transmission and consumption information, subscription power use, remote operation, advanced demand and outage management and use management in real time.
Because the smart grid can monitor the power information of all users in the grid, higher requirements are put on the information security of the grid, and once attackers acquire the information, they can track and know the habit or life style of the users, and infringe the personal privacy of the users. Furthermore, an attacker may forge the power consumption data on a large scale to attack the smart grid, for example overloading the power plant. How to realize the safe transmission of data in the smart grid becomes a problem to be solved in the smart grid.
The proposal which has been proposed at present is mostly realized based on homomorphic encryption algorithm, and can realize data aggregation under the condition of not decrypting through homomorphism of ciphertext, so that information is effectively prevented from being leaked during gateway processing, but the integrity and the authenticity of the information are ensured through additional signature steps, thus greatly increasing calculation cost and having higher calculation power requirement on intelligent ammeter equipment.
CN112202544A is a smart grid data security aggregation method based on a Paillier homomorphic encryption algorithm, and the Paillier homomorphic encryption algorithm is introduced to encrypt data in a power grid, so that the privacy of a power grid user is effectively protected, and the fact that a cloud computing center cannot access specific content of the user data is ensured. By using a hash operation message authentication code (HMAC) related to a secret key, the message authentication code is added into clear text data for encryption, and the validity of the message authentication code is verified during decryption, so that the falsification can be effectively prevented;
CN113078993a uses modified public key to encrypt power data to protect user privacy by modifying Paillier homomorphic encryption algorithm. The encrypted data and the signature ciphertext are sent to a gateway, and the gateway verifies the integrity of the data, then combines the encrypted power data and sends the combined power data and the fused signature to a control center. And the control center verifies the data integrity again, and finally decrypts the data by using the modified private key to obtain the plaintext of the user power data. The method improves the Paillier homomorphic encryption algorithm, can be used for privacy protection of the intelligent power grid, and protects confidentiality of user power consumption data.
In order to meet confidentiality and authentication in the data transmission process, the method generally adopts a mode of firstly encrypting and then signing, but the method consumes higher calculation cost and has lower efficiency.
Disclosure of Invention
The invention aims to provide a homomorphic signcryption-based smart grid data encryption transmission method and system, which solve the problems of low encryption and decryption efficiency and high communication overhead in the prior art.
In order to achieve the above purpose, the invention is realized by adopting the following technical scheme:
in a first aspect, the invention provides a smart grid data encryption transmission method based on homomorphic signcryption, which comprises the following steps:
the power operation center generates common parameters and sends the common parameters to the user;
the user generates a private key based on the public parameter, and performs signcryption on the power data to be transmitted in the user based on the public parameter and the private key, generates a user report and sends the user report to the gateway;
the gateway utilizes the homomorphism of the signcryption to aggregate the user report to obtain an aggregate report, and the aggregate report is sent to the electric power operation center;
and the electric power operation center performs decryption on the aggregation report to obtain electric power data, and the intelligent power grid data encryption transmission is completed.
With reference to the first aspect, further, there are a plurality of users, and the common parameter is shared as a public value among the users.
With reference to the first aspect, further, the generating, by the power operation center, a common parameter includes:
acquiring preset safety parameters;
randomly selecting a group of private keys in the power operation center, and calculating corresponding public keys;
acquiring a preset encryption hash function;
the set of security parameters, public key and cryptographic hash function is taken as common parameters.
With reference to the first aspect, further, the calculating the corresponding public key is performed by the following formula:
pk r =(Y 0 ,Y 1 ,Y 2 )=(x 0 P,x 1 P,x 2 P)
wherein pk is r Is a public key, Y 0 、Y 1 And Y 2 Three elements, x, in the public key respectively 0 、x 1 And x 2 The first element, the second element and the third element in the private key, respectively, P is the generator of the group, -is a cyclic group of prime order q,q represents the order of the group.
With reference to the first aspect, further, the signing of the power data to be transmitted in the user based on the public parameter and the private key is performed by the following formula:
C i =(c i,0 ,c i,1 ,c i,2 )
c i,0 =t i P,c i,1 =m i P+t i Y 0 ,c i,2 =w i Y 0 +sk RA m i Y 1 +t i Y 2
wherein C is i Is the ith user report, c i,0 、c i,1 And c i,2 Respectively a first element, a second element and a third element in the user report, t i Is a first random number, t i ∈Z q ,Z q Is the addition group of the modulus q, m i Is the power data, w i Is the private key of the user, multiplication group, sk, which is modulo q RA Is a public private key.
With reference to the first aspect, further, the gateway aggregates the user report by using the homomorphism of the signcryption to obtain an aggregate report, and the aggregate report is performed by the following formula:
C=(c 0 ,c 1 ,c 2 )
wherein C is an aggregate report, C 0 Is the result of c in the aggregate report i,0 Polymerized element, c 1 Is the result of c in the aggregate report i,1 Polymerized element, c 2 Is the result of c in the aggregate report i,2 The aggregated element, n, is the number of power data.
With reference to the first aspect, further, after completing the encrypted data transmission of the smart grid, the method further includes a step of verifying the power data by the power operation center, including:
substituting the power data obtained by decryption into the following formula for verification:
c 2 =x 0 h+x 1 m′pk RA +x 2 c 0
if the equation is satisfied, the verification is successful, and the power data is not tampered in the transmission process; if the equation is not established, the verification fails, and the power data is tampered in the transmission process;
wherein m' is the electrical data obtained by decryption of the signcryption, c 2 Is the result of c in the aggregate report i,2 Polymerized element, c i,2 Is the third element in the user report, c 0 Is the result of c in the aggregate report i,0 Polymerized element, c i,0 Is the first element in the user report, x 0 、x 1 And x 2 The first element, the second element and the third element in the private key respectively, h is the public key of the user, pk RA Is a common public key of residential areas.
With reference to the first aspect, further, after verifying the power data, if the power data is tampered during the transmission process, the method further includes a step of tracing the report by the power operation center, including:
transmitting information of verification failure to a corresponding gateway;
when the gateway receives the information of verification failure, the gateway sends user reports to the electric power operation center one by one;
the electric power operation center verifies the user reports one by one, finds out tampered reports, and finds out users sending the user reports according to private keys of the tampered reports, so that report tracing is realized.
In a second aspect, the invention also provides a smart grid data encryption transmission system based on homomorphic signcryption based on the method in any one of the first aspects, which comprises a user, a gateway and an electric power operation center, wherein the gateway is respectively in communication connection with the user and the electric power operation center;
the user is used for generating a private key based on the public parameter, signing the electric power data to be transmitted in the user based on the public parameter and the private key, generating a user report and sending the user report to the gateway;
the gateway is used for aggregating the user reports by utilizing the homomorphism of the signcryption to obtain an aggregate report, and sending the aggregate report to the electric power operation center;
and the electric power operation center is used for generating public parameters and sending the public parameters to a user, and is also used for decrypting the aggregation report to obtain electric power data so as to complete the encryption transmission of the intelligent power grid data.
Compared with the prior art, the invention has the following beneficial effects:
according to the homomorphic signcryption-based smart grid data encryption transmission method and system, the signcryption scheme is utilized to complete encryption and signature of data through one-time calculation, and the problems that confidentiality and authenticability are low in encryption and decryption efficiency and high in communication overhead in a traditional method are effectively solved by superposing encryption and signature steps. Meanwhile, the signcryption scheme has homomorphism, can complete the aggregation of regional data under the condition of decryption in the data transmission process, and avoids the situation that the data is aggregated after decryption in the data transmission process in a smart grid scene, thereby causing the consumption of calculation power and the leakage of ciphertext.
In summary, the beneficial effects can be summarized as follows:
first, the present invention is resistant to intentional tampering and counterfeiting. The signcryption technology of the invention performs strict verification on the system message, thereby ensuring that an attacker cannot impersonate a legal intelligent ammeter device to intentionally tamper and forge data.
Secondly, the encryption method is based on homomorphic signcryption technology, and the gateway can calculate without decryption in the power report aggregation process, so that data leakage possibly occurring in the calculation process of the gateway is avoided, and the safety of the system is ensured.
Thirdly, the invention has lower performance requirements on intelligent ammeter equipment. Compared with the original encryption-before-signature mode, the homomorphic encryption technology completes encryption and signature in one calculation process, reduces the performance requirement of equipment and reduces the communication overhead in the transmission process.
Drawings
Fig. 1 is one of flowcharts of a smart grid data encryption transmission method based on homomorphic signcryption provided in an embodiment of the present invention;
fig. 2 is a schematic diagram of a smart grid data encryption transmission system based on homomorphic signcryption according to an embodiment of the present invention;
fig. 3 is a network topology diagram of a smart grid provided by an embodiment of the present invention;
fig. 4 is a second flowchart of a smart grid data encryption transmission method based on homomorphic signcryption according to an embodiment of the present invention;
FIG. 5 is a flowchart of report tracing provided by an embodiment of the present invention.
Detailed Description
The present invention will be further described with reference to the accompanying drawings, and the following examples are only for more clearly illustrating the technical aspects of the present invention, and are not to be construed as limiting the scope of the present invention.
Example 1
As shown in fig. 1 and fig. 4, the invention provides a smart grid data encryption transmission method based on homomorphic signcryption, which comprises the following steps:
s1, the electric power operation center generates common parameters and sends the common parameters to a user.
For the single-authority smart grid system considered in this embodiment (as shown in fig. 2), it is considered reasonable that the power operation center (OA) can guide the entire system.
The step S1 specifically comprises the following steps:
s1-1, acquiring preset safety parameters.
The electric power operation center firstly generates safety parameters (q, P, -), wherein P is a generator of group-and is a cyclic group with a prime order of q, and q represents the order of the group.
S1-2, randomly selecting a group of private keys in the power operation center, and calculating a corresponding public key.
The electric power operation center randomly selects a group of private keys Representing a three-dimensional modulo-q integer group, wherein the coordinates are integers of modulo-q, and then calculating a corresponding public key by the following formula:
pk r =(Y 0 ,Y 1 ,Y 2 )=(x 0 P,x 1 P,x 2 P)
wherein pk is r Is a public key, Y 0 、Y 1 And Y 2 Three elements, x, in the public key respectively 0 、x 1 And x 2 The first element, the second element, and the third element in the private key, respectively.
S1-3, acquiring a preset encryption hash function.
The power operation center selects a secure cryptographic hash function
S1-4, taking a set of the security parameter, the public key and the encryption hash function as a public parameter.
After the public parameters are obtained, the electric power operation center discloses the public parameters, and the expression of the public parameters is as follows: pubs= { q, P, -, pk r ,H}。
S2, the user generates a private key based on the public parameter, and the user reports are generated and sent to the gateway by signing the power data to be transmitted in the user based on the public parameter and the private key.
S2-1, when the home gateway of the residential area registers itself in the system, it first selects a random number As a private key, and calculates a corresponding public key Y g =x g P。
S2-2, for a residential area of n users, OA generates public and private keys sk for the residential area RA =H(ID 1 ||ID 2 ||...||ID i ||sk r ) Wherein ID i For the ID corresponding to user i, the public key corresponding to user i is pk RA =sk RA And P, all users in the residential area commonly hold the public and private key.
S2-3 user ID in residential area i Selecting random numbersAs a private key and calculates a corresponding public key h i =w i P,w i Representing the private key of the user.
S2-4, randomly selecting a random number t i ∈Z q
S2-5 for electric power data m i Generating user report C i =(c i,0 ,c i,1 ,c i,2 ) Wherein:
c i,0 =t i P,c i,1 =m i P+t i Y 0 ,c i,2 =w i Y 0 +sk RA m i Y 1 +t i Y 2
wherein C is i Is the ith user report, c i,0 、c i,1 And c i,2 Respectively a first element, a second element and a third element in the user report, t i Is a first random number, t i ∈Z q ,Z q Is the addition group of the modulus q, m i Is the power data, w i Is the private key of the user, multiplication group, sk, which is modulo q RA Is a public private key.
S2-6, the user (intelligent ammeter) sends the user report to the designated gateway GW.
And S3, the gateway aggregates the user report by utilizing the homomorphism of the signcryption to obtain an aggregate report, and the aggregate report is sent to the electric power operation center.
S3-1, the gateway processes the received report
S3-1-1, gateway GW receives power data report from user.
S3-1-2, to report c i,0 Polymerized into
S3-1-3, to report c i,1 Polymerized into
S3-1-4, to report c i,2 Polymerized into
S3-1-5, the aggregated power report is sent to the power operation center OA.
S3-2, the signcryption homomorphism after polymerization
S3-2-1, taking the report after the polymerizationAnd->Then c= (C 0 ,c 1 ,c 2 )=(tP,mP+tY 0 ,wY 0 +sk RA mY 1 +tY 2 ) The method is consistent with the original power report form of the user, and has homomorphism.
Wherein C is an aggregate report, C 0 Is the result of c in the aggregate report i,0 Polymerized element, c 1 Is the result of c in the aggregate report i,1 Polymerized element, c 2 Is the result of c in the aggregate report i,2 The aggregated element, n, is the number of power data.
S4, the electric power operation center performs decryption on the aggregation report to obtain electric power data, and intelligent power grid data encryption transmission is completed.
S4-1, report sent by OA decryption gateway of power operation center
S4-1-1, private key using OA and c in report 0 ,c 1 The plaintext information can be calculated. Because of Y 0 =x 0 P is m' p=c 1 -x 0 c 0 Since m' is the electric quantity data in a period of time, the data quantity is smaller, and OA can be directly obtained through exhaustive solution.
S4-2, OA uses the decrypted m' to verify the gateway sent report
S4-2-1, in order to ensure that the power report is not tampered with during transmission and aggregation, the OA needs to further verify the power report.
S4-2-2, m' and c obtained by decryption 0 ,c 2 Performing verification, c 2 =x 0 h+x 1 m′pk RA +x 2 c 0 The method comprises the steps of carrying out a first treatment on the surface of the If the above formula is established, the verification is passed. If the above formula is not established, verification fails, and there is a possibility that an attacker tampers with the power report. Wherein the method comprises the steps of
After verifying the power data, if the power data is tampered during the transmission process, the method further includes a step (S5) of tracing the report by the power operation center, as shown in fig. 5, including:
transmitting information of verification failure to a corresponding gateway;
when the gateway receives the information of verification failure, the gateway sends user reports to the electric power operation center one by one;
the electric power operation center verifies the user reports one by one (according to the step of S4), finds out the tampered reports, and finds out the users sending the user reports according to the private keys of the tampered reports, so that the report tracing is realized.
In the embodiment, the encryption uses homomorphic encryption algorithm, is improved based on EIGamal encryption algorithm, has the attribute of signature on the basis of encryption, can ensure the integrity and verifiability of ciphertext, has homomorphic characteristic, can calculate without decryption, and is convenient for the gateway GW to aggregate the ciphertext. In order to improve efficiency, the method can be realized based on an elliptic curve, the principle of elliptic curve cryptosystem dependence is that the elliptic curve discrete logarithm problem is solved, and encryption and decryption operations are performed by using points on the elliptic curve. It can use a much shorter key than RSA for the same security, reducing the bandwidth and storage requirements of the system.
The invention can ensure the safety of the power data in the transmission process by utilizing the data transmission method based on homomorphic signcryption, the gateway does not need to decrypt in the aggregation process, thereby avoiding the leakage of the data, and simultaneously, the invention reduces the performance requirement on the intelligent electric meter and greatly reduces the laying cost of the intelligent electric network by utilizing the advantage of low calculation cost of homomorphic signcryption.
Example 2
As shown in fig. 2, the embodiment of the invention also provides a smart grid data encryption transmission system based on homomorphic signcryption, which comprises a user, a gateway and a power operation center, wherein the gateway is respectively in communication connection with the user and the power operation center, and a network topology diagram is shown in fig. 3;
the user is used for generating a private key based on the public parameter, signing the electric power data to be transmitted in the user based on the public parameter and the private key, generating a user report and sending the user report to the gateway;
the gateway is used for aggregating the user reports by utilizing the homomorphism of the signcryption to obtain an aggregate report, and sending the aggregate report to the electric power operation center;
and the power operation center is used for generating public parameters and sending the public parameters to a user, and is also used for decrypting the aggregation report to obtain power data so as to complete the encrypted transmission of the smart grid data.
User (RA Residential Area): it includes a local gateway connected with the intelligent network operation center and a plurality of intelligent electric meters { sm) 1 ,sm 2 ,...,sm n }。
Gateway (GW Gateway): is a powerful workshop, and mainly performs two functions of aggregation and relay. The aggregation component is responsible for aggregating residential user electricity data into compressed data, and the relay component assists the residential user in forwarding the data to an operation center, i.e., a trusted operation center (OA Operation Authority) located at the operation center. While also helping the OA to feed back to the resident user of the RA.
Electric power operation center (OA Operation Authority): and the trusted center is responsible for guiding the whole system, receiving and processing the electricity consumption data of the user.
The foregoing is merely a preferred embodiment of the present invention, and it should be noted that modifications and variations could be made by those skilled in the art without departing from the technical principles of the present invention, and such modifications and variations should also be regarded as being within the scope of the invention.

Claims (9)

1. A smart grid data encryption transmission method based on homomorphic signcryption is characterized by comprising the following steps:
the power operation center generates common parameters and sends the common parameters to the user;
the user generates a private key based on the public parameter, and performs signcryption on the power data to be transmitted in the user based on the public parameter and the private key, generates a user report and sends the user report to the gateway;
the gateway utilizes the homomorphism of the signcryption to aggregate the user report to obtain an aggregate report, and the aggregate report is sent to the electric power operation center;
and the electric power operation center performs decryption on the aggregation report to obtain electric power data, and the intelligent power grid data encryption transmission is completed.
2. The homomorphic signcryption-based smart grid data encryption transmission method of claim 1, wherein there are a plurality of users, and the common parameter is shared between users as a public value.
3. The homomorphic signcryption-based smart grid data encryption transmission method of claim 1, wherein the power operation center generates common parameters comprising:
acquiring preset safety parameters;
randomly selecting a group of private keys in the power operation center, and calculating corresponding public keys;
acquiring a preset encryption hash function;
the set of security parameters, public key and cryptographic hash function is taken as common parameters.
4. The homomorphic signcryption-based smart grid data encryption transmission method of claim 3, wherein the calculating of the corresponding public key is performed by the following formula:
pk r =(Y 0 ,Y 1 ,Y 2 )=(x 0 P,x 1 P,x 2 P)
wherein pk is r Is a public key, Y 0 、Y 1 And Y 2 Three elements, x, in the public key respectively 0 、x 1 And x 2 The first element, the second element and the third element in the private key are respectively, P is the generator of the group, -is a cyclic group with the prime order q, and q represents the order of the group.
5. The homomorphic signcryption-based smart grid data encryption transmission method of claim 4, wherein the signcryption of the power data to be transmitted in the user based on the public parameter and the private key is performed by the following formula:
C i =(c i,0 ,c i,1 ,c i,2 )
c i,0 =t i P,c i,1 =m i P+t i Y 0 ,c i,2 =w i Y 0 +sk RA m i Y 1 +t i Y 2
wherein C is i Is the ith user report, c i,0 、c i,1 And c i,2 Respectively a first element, a second element and a third element in the user report, t i Is a first random number, t i ∈Z q ,Z q Is the addition group of the modulus q, m i Is the power data, w i Is the private key of the user,multiplication group, sk, which is modulo q RA Is a public private key.
6. The smart grid data encryption transmission method based on homomorphic signcryption according to claim 5, wherein the gateway aggregates the user reports by utilizing homomorphism of signcryption to obtain an aggregate report, and the aggregate report is obtained by the following formula:
C=(c 0 ,c 1 ,c 2 )
wherein C is an aggregate report, C 0 Is the result of c in the aggregate report i,0 Polymerized element, c 1 Is the result of c in the aggregate report i,1 Polymerized element, c 2 Is the result of c in the aggregate report i,2 The aggregated element, n, is the number of power data.
7. The smart grid data encryption transmission method based on homomorphic signcryption according to claim 1, further comprising a step of verifying the power data by the power operation center after completing the smart grid data encryption transmission, comprising:
substituting the power data obtained by decryption into the following formula for verification:
c 2 =x 0 h+x 1 m′pk RA +x 2 c 0
if the equation is satisfied, the verification is successful, and the power data is not tampered in the transmission process; if the equation is not established, the verification fails, and the power data is tampered in the transmission process;
wherein m' is the electrical data obtained by decryption of the signcryption, c 2 Is the result of c in the aggregate report i,2 Polymerized element, c i,2 Is the third element in the user report, c 0 Is the result of c in the aggregate report i,0 Polymerized element, c i,0 Is the first element in the user report, x 0 、x 1 And x 2 The first element, the second element and the third element in the private key respectively, h is the public key of the user, pk RA Is a common public key of residential areas.
8. The smart grid data encryption transmission method based on homomorphic signcryption of claim 7, wherein after verifying the power data, if the power data is tampered during transmission, further comprising a step of tracing a report by the power operation center, comprising:
transmitting information of verification failure to a corresponding gateway;
when the gateway receives the information of verification failure, the gateway sends user reports to the electric power operation center one by one;
the electric power operation center verifies the user reports one by one, finds out tampered reports, and finds out users sending the user reports according to private keys of the tampered reports, so that report tracing is realized.
9. A smart grid data encryption transmission system based on homomorphic signcryption based on the method of any one of claims 1 to 8, comprising a user, a gateway and an electric power operation center, wherein the gateway is in communication connection with the user and the electric power operation center respectively;
the user is used for generating a private key based on the public parameter, signing the electric power data to be transmitted in the user based on the public parameter and the private key, generating a user report and sending the user report to the gateway;
the gateway is used for aggregating the user reports by utilizing the homomorphism of the signcryption to obtain an aggregate report, and sending the aggregate report to the electric power operation center;
and the electric power operation center is used for generating public parameters and sending the public parameters to a user, and is also used for decrypting the aggregation report to obtain electric power data so as to complete the encryption transmission of the intelligent power grid data.
CN202311581303.2A 2023-11-24 2023-11-24 Smart grid data encryption transmission method and system based on homomorphic signcryption Pending CN117459211A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311581303.2A CN117459211A (en) 2023-11-24 2023-11-24 Smart grid data encryption transmission method and system based on homomorphic signcryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311581303.2A CN117459211A (en) 2023-11-24 2023-11-24 Smart grid data encryption transmission method and system based on homomorphic signcryption

Publications (1)

Publication Number Publication Date
CN117459211A true CN117459211A (en) 2024-01-26

Family

ID=89585469

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311581303.2A Pending CN117459211A (en) 2023-11-24 2023-11-24 Smart grid data encryption transmission method and system based on homomorphic signcryption

Country Status (1)

Country Link
CN (1) CN117459211A (en)

Similar Documents

Publication Publication Date Title
CN111294366B (en) Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
Guan et al. EFFECT: An efficient flexible privacy-preserving data aggregation scheme with authentication in smart grid
CN110138538B (en) Smart grid security and privacy protection data aggregation method based on fog calculation
Fan et al. Consortium blockchain based data aggregation and regulation mechanism for smart grid
CN111131148B (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
CN109584978B (en) Information processing method and system based on signature aggregation medical health monitoring network model
Li et al. Preserving data integrity for smart grid data aggregation
CN102685114B (en) Metering data transmission system based on identity encryption and data transmission method
Kim et al. A secure smart-metering protocol over power-line communication
Ni et al. Balancing security and efficiency for smart metering against misbehaving collectors
Kamto et al. Light-weight key distribution and management for advanced metering infrastructure
CN113691380B (en) Multidimensional private data aggregation method in smart power grid
CN105245326A (en) Intelligent power grid safety communication method based on combination cipher
CN103618610A (en) Information safety algorithm based on energy information gateway in smart power grid
CN107483209B (en) Secure signcryption method based on heterogeneous system
CN110489982B (en) Smart power grid data aggregation and encryption method with forward security
CN105610773A (en) Communication encryption method of electric energy meter remote meter reading
CN105812128A (en) Malicious data mining attack-resisting data aggregation system and method for smart grid
CN115766263B (en) Multidimensional electric power data privacy protection aggregation method and system based on cloud and fog calculation
CN115001717B (en) Terminal equipment authentication method and system based on identification public key
Zhan et al. Efficient function queryable and privacy preserving data aggregation scheme in smart grid
Bao et al. Bbnp: a blockchain-based novel paradigm for fair and secure smart grid communications
CN110299993A (en) A kind of telesecurity meter register method based on improvement IBOOE algorithm
CN112039654A (en) Electric meter data security acquisition method for resisting man-in-the-middle attack
Choi et al. An efficient message authentication for non-repudiation of the smart metering service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination