CN110445255B - Smart power grid system based on lot signcryption and construction method thereof - Google Patents

Smart power grid system based on lot signcryption and construction method thereof Download PDF

Info

Publication number
CN110445255B
CN110445255B CN201910651255.7A CN201910651255A CN110445255B CN 110445255 B CN110445255 B CN 110445255B CN 201910651255 A CN201910651255 A CN 201910651255A CN 110445255 B CN110445255 B CN 110445255B
Authority
CN
China
Prior art keywords
key
intelligent electric
report
power
electricity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910651255.7A
Other languages
Chinese (zh)
Other versions
CN110445255A (en
Inventor
隋智源
朱建明
高胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Central university of finance and economics
Original Assignee
Central university of finance and economics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Central university of finance and economics filed Critical Central university of finance and economics
Priority to CN201910651255.7A priority Critical patent/CN110445255B/en
Publication of CN110445255A publication Critical patent/CN110445255A/en
Priority to ZA2020/04102A priority patent/ZA202004102B/en
Application granted granted Critical
Publication of CN110445255B publication Critical patent/CN110445255B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02BCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO BUILDINGS, e.g. HOUSING, HOUSE APPLIANCES OR RELATED END-USER APPLICATIONS
    • Y02B70/00Technologies for an efficient end-user side electric power management and consumption
    • Y02B70/30Systems integrating technologies related to power network operation and communication or information technologies for improving the carbon footprint of the management of residential or tertiary loads, i.e. smart grids as climate change mitigation technology in the buildings sector, including also the last stages of power distribution and the control, monitoring or operating management systems at local level
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S20/00Management or operation of end-user stationary applications or the last stages of power distribution; Controlling, monitoring or operating thereof
    • Y04S20/20End-user application control systems
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a smart grid system based on lot signcryption and a construction method thereof.A user report is protected by a secret key, and the electricity utilization data of a user cannot be falsified and leaked in the transmission process as long as the secret key is not leaked, so that the integrity and the effectiveness of the electricity utilization report are ensured, and the problems of communication safety and privacy protection in a smart grid can be solved. In addition, in the technical scheme provided by the invention, the electricity utilization data are collected by adopting a tree-shaped topological structure, and the calculation cost of a power supplier is distributed to each intelligent electric meter. In addition, the technical scheme provided by the invention constructs a signcryption scheme without a random prediction machine, and each intelligent electric meter verifies a plurality of signcryptions by using constant-level calculated quantity. And the smart meter generates a new signature and a new ciphertext by simply adding the signature and the secret key, so that the heavy encryption and the heavy signature with large calculation amount are not needed, and the calculation time of the system is reduced.

Description

Smart power grid system based on lot signcryption and construction method thereof
Technical Field
The invention relates to the technical field of smart power grids, in particular to a smart power grid system based on lot signing and encryption and a construction method thereof.
Background
The intelligent power grid acquires panoramic information of the power system by comprehensively utilizing a communication technology, a sensing technology, an automation technology and a power grid infrastructure, so that not only can power faults be found, anticipated and repaired in time, but also the utilization rate of power equipment can be improved, the power loss is reduced, and the operation efficiency of the power grid is greatly improved. The power supply end and the power consumption end are controlled by high-frequency power consumption data collection, the power bearing capacity is enhanced, and therefore the optimal configuration capacity of power grid energy resources is improved.
However, the existing smart grid has certain problems in terms of communication security and privacy protection. On the one hand, as a communication network system, the smart grid also faces the potential safety hazard of other communication network systems. Counterfeit identity, tampered data can mislead system decisions, cause system damage, and cause economic loss. On the other hand, the high frequency power consumption data can reveal the privacy of the user, thereby causing the life and property safety problems of the power consumption user, such as advertisement push, burglary and the like.
Therefore, how to solve the problems of communication security and privacy protection in the smart grid is a technical problem to be urgently solved by the technical personnel in the field.
Disclosure of Invention
In view of the above, the invention provides a smart grid system based on lot signcryption and a construction method thereof, in the data collection process, a user report is protected by a secret key, as long as the secret key is not leaked, the electricity utilization data of the user cannot be tampered and leaked in the transmission process, and the integrity and the effectiveness of the electricity utilization report are ensured.
In order to achieve the purpose, the invention adopts the following technical scheme:
a smart grid system based on lot signcryption, comprising: the system comprises a key generator, a power supplier and a plurality of intelligent electric meters; the power supplier and all the intelligent electric meters form a tree-shaped topological structure, and the power supplier is the root of the tree-shaped topological structure;
the key generator is used for generating public parameters based on a key generation method
Figure GDA0002794034920000021
Selecting random numbers
Figure GDA0002794034920000022
Calculating a public key P by using a random number I belonging to Gpub-rP; selecting two hash functions
Figure GDA0002794034920000023
And
Figure GDA0002794034920000024
and the key generator retains r as a private key and discloses a public key
Figure GDA0002794034920000025
The intelligent electric meter is used for identifying the identity ID of the intelligent electric meterjSending to a key generator;
the key generator is used for calculating a first key parameter of the intelligent electric meter
Figure GDA0002794034920000026
Selecting q random numbers a1,...,aqAnd is based on q random numbers a1,...,aqCalculating a decryption key a of the supplier0=-a1,...-aq(ii) a And the key generator calculates a second key parameter I of the smart meter0rI and hash function
Figure GDA0002794034920000027
Wherein q is the number of the intelligent electric meters in the system;
the key generator is used for generating a key
Figure GDA0002794034920000028
Sending the ID to the intelligent electric meterjDecryption key a0Sending the data to the power supplier;
the intelligent ammeter IDjGenerating a power consumption data m in the data collection processjAnd a time stamp t, and computing a hash value
Figure GDA0002794034920000029
Computing an encrypted ciphertext cj=mjI+ajH and signature σj=gQj+mjI0+ajH0
If the intelligent electric meter IDjIs a leaf node, the power utilization will be reported (c)j,σj,IDjT) parent ID sent to itj-1
If the intelligent electric meter IDjWhen the node is a non-leaf node, waiting for the electricity utilization report of the child; when receiving its child IDj+1To IDj+lElectricity utilization report (C)j+l,Δj+l,IDj+lT) to (C)j+l,Δj+l,IDj+lAfter t) is based on
Figure GDA00027940349200000210
Checking whether the electricity utilization reports of the children are complete; wherein, CkAnd ΔkAre respectively IDkAnd the sum of the ciphertext and the signature of all the descendant electricity consumption data; if the equation holds, the report of all children is valid, the smart meter IDjGenerating a new electricity usage report based on the child's electricity usage report and the own electricity usage report (C)jj,IDjT), and sending the new electricity utilization report to the parents of the user; wherein
Figure GDA00027940349200000211
The power supplier is used for collecting power utilization reports of all descendants and according to the power utilization reports
Figure GDA00027940349200000212
Checking whether the power utilization report is complete, and if the equation is established, indicating that all the power utilization reports are effective; the supplier is based on a decryption key a0Solving the sum of all the electricity utilization data:
Figure GDA00027940349200000213
wherein, the electricity utilization report is the signcryption and the time stamp. A signcryption is a ciphertext and its corresponding signature.
A smart grid system construction method based on lot signcryption comprises the following steps:
a key generation step:
the key generator generates a common parameter based on a key generation method
Figure GDA0002794034920000031
Selecting random numbers
Figure GDA0002794034920000032
Calculating a public key P by using a random number I belonging to Gpub-rP; selecting two hash functions
Figure GDA0002794034920000033
And
Figure GDA0002794034920000034
and the key generator retains r as a private key and discloses a public key
Figure GDA0002794034920000035
The intelligent electric meter sends the identity ID of the intelligent electric meterjSending to a key generator;
the key generator calculates a first key parameter of the intelligent electric meter
Figure GDA0002794034920000036
Selecting q random numbers a1,...,aqAnd is based on q random numbers a1,...,aqCalculating a decryption key a of the supplier0=-a1,...-aq(ii) a And the key generator calculates a second key parameter I of the smart meter0rI and hash function
Figure GDA0002794034920000037
Wherein q is the number of the intelligent electric meters in the system;
the key to be generated by the key generator
Figure GDA0002794034920000038
Sending the ID to the intelligent electric meterjDecryption key a0Sending the data to the power supplier;
a data collection step: in the data collection process, a power supplier and all the intelligent electric meters form a tree-shaped topological structure, and the power supplier is the root of the tree-shaped topological structure;
the intelligent ammeter IDjGenerating a power consumption data m in the data collection processjAnd a time stamp t, and computing a hash value
Figure GDA0002794034920000039
ComputingEncrypted ciphertext cj=mjI+ajH and signature σj=gQj+mjI0+ajH0
If the intelligent electric meter IDjIs a leaf node, the power utilization will be reported (c)j,σj,IDjT) parent ID sent to itj-1
If the intelligent electric meter IDjWhen the node is a non-leaf node, waiting for the electricity utilization report of the child; when receiving its child IDj+1To IDj+lElectricity utilization report (C)j+1,Δj+1,IDj+1T) to (C)j+l,Δj+l,IDj+lAfter t) is based on
Figure GDA00027940349200000310
Checking whether the electricity utilization reports of the children are complete; wherein, CkAnd ΔkAre respectively IDkAnd the sum of the ciphertext and the signature of all the descendant electricity consumption data; if the equation holds, the report of all children is valid, the smart meter IDjGenerating a new electricity usage report based on the child's electricity usage report and the own electricity usage report (C)jj,IDjT), and sending the new electricity utilization report to the parents of the user; wherein
Figure GDA00027940349200000311
The power supplier collects the power utilization reports of all the descendants, according to which
Figure GDA0002794034920000041
Verifying whether the electricity utilization report is complete, and if the equation is established, indicating that all the electricity utilization reports are valid; the supplier is based on a decryption key a0Solving the sum of all the electricity utilization data:
Figure GDA0002794034920000042
according to the technical scheme, compared with the prior art, the invention discloses and provides the smart grid system based on batch signcryption and the construction method thereof, the user report is protected by the secret key, the electricity utilization data of the user cannot be falsified and leaked in the transmission process as long as the secret key is not leaked, the integrity and the effectiveness of the electricity utilization report are ensured, and the problems of communication safety and privacy protection in the smart grid can be solved.
In addition, in the technical scheme provided by the invention, the electricity utilization data are collected by adopting a tree-shaped topological structure, and the calculation cost of a power supplier is distributed to each intelligent electric meter. In addition, the technical scheme provided by the invention constructs a signcryption scheme without a random prediction machine, and each intelligent electric meter verifies a plurality of signcryptions by using constant-level calculated quantity. And the smart meter generates a new signature and a new ciphertext by simply adding the signature and the secret key, so that the heavy encryption and the heavy signature with large calculation amount are not needed, and the calculation time of the system is reduced.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
FIG. 1 is a schematic diagram of an intelligent electric meter generating and sending an electricity consumption report according to electricity consumption data;
FIG. 2 is a schematic diagram of a method for generating a new lot signcryption based on a child signcryption provided by the present invention;
fig. 3 is a schematic diagram of a communication model of a smart grid with a tree topology according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
First, some concepts mentioned in the present invention are introduced as follows:
let k be a constant and p be a prime number of length k.
Figure GDA0002794034920000051
Is a ring of order p. G and GTAre two clusters of order p. G is an addition group, GTIs a multiplicative group. If a function e: GXG- > GTIf the following condition is satisfied, e is a bilinear pair.
Bilinear: for all
Figure GDA0002794034920000052
P∈G,e(aP,bP)=e(P,P)ab
Non-degeneration: because e (P, P) is GTSo e (P, P) is not 1;
calculability: e (P, P) is calculable for all P ∈ G.
Compute the Diffie-Hellman problem: the algorithm in any linear time cannot calculate x from (P, xP).
Decision Diffie-Hellman problem: the algorithm in any linear time cannot judge whether T is xyP from the array (P, xP, yP, T).
Time series random prediction model: only one electricity utilization report can be generated by one intelligent electricity meter at one time stamp.
Next, a brief description will be given of an execution subject mentioned in the technical solution.
The key generator: the key generator is a fully trusted third party individual. The key generator generates encryption keys of all the smart meters and decryption keys of the power supplier.
The intelligent electric meter: the smart meter is a measuring instrument located at a user end. The smart meter periodically measures the electricity usage data of the user and then transmits the electricity usage data to the power provider for, for example, 15 minutes.
And (3) power supplier: power suppliers are participants in the market that collect electricity usage data from users. Typically, the peak power usage of the customer also has a space that can be compromised. Therefore, the power supplier can make an adjustment strategy according to the power utilization data of the user to reduce the power utilization of the user every time when the power shortage is predicted.
The scheme provided by the invention is concentrated on protecting the safety of the electricity data of the electricity user, and a safe and efficient intelligent electric meter is designed, and the specific requirements are as follows:
high efficiency: there is a large amount of data exchange between the power supplier and the smart meter, and the scheme requires a real-time communication protocol to control the electricity consumption of the user in time.
And (3) completeness: the forged power consumption data can influence the judgment of the power supplier, so that the power supplier can ensure that the received power consumption data is not falsified in the transmission process.
Privacy: the electricity data leakage of the electricity users can influence the life of the users. Therefore, the power provider cannot obtain the individual power consumption data of the user.
Specifically, the embodiment of the invention discloses a smart grid system based on lot signing and encryption, which comprises: the system comprises a key generator, a power supplier and a plurality of intelligent electric meters; the power supplier and all the intelligent electric meters form a tree-shaped topological structure, and the power supplier is the root of the tree-shaped topological structure; please refer to fig. 3;
the key generator is used for generating public parameters based on the key generation method
Figure GDA0002794034920000061
Selecting random numbers
Figure GDA0002794034920000062
Calculating a public key P by using a random number I belonging to Gpub-rP; selecting two hash functions
Figure GDA0002794034920000063
And
Figure GDA0002794034920000064
and the key generator retains r as the private key, anPublic key
Figure GDA0002794034920000065
The intelligent electric meter is used for identifying the identity of the intelligent electric meterjSending to a key generator;
the key generator is used for calculating a first key parameter of the intelligent electric meter
Figure GDA0002794034920000066
Selecting q random numbers a1,...,aqAnd is based on q random numbers a1,...,aqCalculating a decryption key a of a power supplier0=-a1,…-aq(ii) a And the key generator calculates a second key parameter I of the smart meter0rI and hash function
Figure GDA0002794034920000067
Wherein q is the number of the intelligent electric meters in the system;
the key generator is used for generating a key
Figure GDA0002794034920000068
ID sent to smart meterjDecryption key a0Sending the data to a power supplier;
intelligent ammeter IDjGenerating a power consumption data m in the data collection processjAnd a time stamp t, and computing a hash value
Figure GDA0002794034920000069
Computing an encrypted ciphertext cj=mjI+ajH and signature σj=gQj+mjI0+ajH0
If the intelligent electric meter IDjIs a leaf node, the power utilization will be reported (c)j,σj,IDjT) parent ID sent to itj-1
If the intelligent electric meter IDjWhen the node is a non-leaf node, waiting for the electricity utilization report of the child; when receiving its child IDj+1To IDj+lElectricity utilization report (C)j+1,Δj+1,IDj+1T) to (C)j+l,Δj+l,IDj+lAfter t) is based on
Figure GDA00027940349200000610
Checking whether the electricity utilization reports of the children are complete; wherein, CkAnd ΔkAre respectively IDkAnd the sum of the ciphertext and the signature of all the descendant electricity consumption data; if the equation holds, the report of all children is valid, the smart meter IDjGenerating a new electricity usage report based on the child's electricity usage report and the own electricity usage report (C)jj,IDjT), and sending the new electricity utilization report to the parents of the user; wherein
Figure GDA00027940349200000611
Please refer to fig. 2;
the power supplier is used for collecting the power utilization reports of all the descendants and according to the power utilization reports
Figure GDA0002794034920000071
Checking whether the power utilization report is complete, and if the equation is established, indicating that all the power utilization reports are effective; supplier based on decryption key a0Solving the sum of all the electricity utilization data:
Figure GDA0002794034920000072
in addition, the embodiment of the invention also discloses a smart grid system construction method based on lot signcryption, which specifically comprises the following steps:
a key generation step:
key generator generates public parameters based on key generation method
Figure GDA0002794034920000073
Selecting random numbers
Figure GDA0002794034920000074
Calculating a public key P by using a random number I belonging to Gpub-rP; selecting two hash functions
Figure GDA0002794034920000075
And
Figure GDA0002794034920000076
and the key generator retains r as the private key and discloses the public key
Figure GDA0002794034920000077
The intelligent electric meter identifies the intelligent electric meterjSending to a key generator;
the key generator calculates a first key parameter of the smart meter
Figure GDA0002794034920000078
Selecting q random numbers a1,...,aqAnd is based on q random numbers a1,...,aqCalculating a decryption key a of a power supplier0=-a1,...-aq(ii) a And the key generator calculates a second key parameter I of the smart meter0rI and hash function
Figure GDA0002794034920000079
Wherein q is the number of the intelligent electric meters in the system;
key to be generated by a key generator
Figure GDA00027940349200000710
ID sent to smart meterjDecryption key a0Sending the data to a power supplier;
referring to fig. 1, the data collection procedure: in the data collection process, a power supplier and all the intelligent electric meters form a tree-shaped topological structure, and the power supplier is the root of the tree-shaped topological structure;
intelligent ammeter IDjGenerating a power consumption data m in the data collection processjAnd a time stamp t, and computing a hash value
Figure GDA00027940349200000711
Computing an encrypted ciphertext cj=mjI+ajH and signature σj=gQj+mjI0+ajH0
If the intelligent electric meter IDjIs a leaf node, the power utilization will be reported (c)j,σj,IDjT) parent ID sent to itj-1
If the intelligent electric meter IDjWhen the node is a non-leaf node, waiting for the electricity utilization report of the child; when receiving its child IDj+1To IDj+lElectricity utilization report (C)j+1,Δj+1,IDj+1T) to (C)j+l,Δj+l,IDj+lAfter t) is based on
Figure GDA00027940349200000712
Checking whether the electricity utilization reports of the children are complete; wherein, CkAnd ΔkAre respectively IDkAnd the sum of the ciphertext and the signature of all the descendant electricity consumption data; if the equation holds, the report of all children is valid, the smart meter IDjGenerating a new electricity usage report based on the child's electricity usage report and the own electricity usage report (C)jj,IDjT), and sending the new electricity utilization report to the parents of the user; wherein
Figure GDA0002794034920000081
The power supplier collects the power consumption reports of all the descendants, according to
Figure GDA0002794034920000082
Verifying whether the electricity utilization report is complete, and if the equation is established, indicating that all the electricity utilization reports are valid; supplier based on decryption key a0Solving the sum of all the electricity utilization data:
Figure GDA0002794034920000083
the technical scheme provided by the invention is based on the known encryption algorithm PSA, and the PSA algorithm is an improvement on the EC-Elgamal algorithm. The EC-Elgamal algorithm has been shown to be indecipherable under the decision-making Diffie-Hellman problem, i.e. assuming that one algorithm can decipher the EC-Elgamal algorithm, another algorithm can be constructed to solve the decision-making Diffie-Hellman problem.
In the technical scheme provided by the invention, the user report is the secret key Qj、I0And
Figure GDA0002794034920000084
and (4) protecting. As long as the secret key is not leaked, the electricity utilization data of the user cannot be tampered in the transmission process. The completeness of the electricity consumption report is based on the computational Diffie-Hellman problem, namely if an algorithm can forge or falsify the electricity consumption report of the scheme, another algorithm can be constructed to solve the computational Diffie-Hellman problem.
In addition, in the prior art, a power supplier needs to determine the electricity consumption data of each smart meter, but in a smart grid system, thousands of smart meters are usually provided, and the calculation cost of the power supplier is increased by the data verification.
The technical scheme provided by the invention adopts a non-predictive machine signcryption algorithm, and the electricity consumption data does not need to be protected by a hash function. The smart meter can simply add the collected signature and ciphertext of the child to the signature ciphertext of the smart meter to obtain a new signature and ciphertext. Therefore, the electric meter does not need to run high-energy-consumption signature and encryption operation, and the cost of system calculation is reduced.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (2)

1. A smart grid system based on lot signcryption, comprising: the system comprises a key generator, a power supplier and a plurality of intelligent electric meters; the power supplier and all the intelligent electric meters form a tree-shaped topological structure, and the power supplier is the root of the tree-shaped topological structure;
the key generator is used for generating public parameters based on a key generation method
Figure FDA0002794034910000011
Selecting random numbers
Figure FDA0002794034910000012
Calculating a public key P by using a random number I belonging to Gpub-rP; selecting two hash functions
Figure FDA0002794034910000013
And
Figure FDA0002794034910000014
and the key generator retains r as a private key and discloses a public key
Figure FDA0002794034910000015
The intelligent electric meter is used for identifying the identity ID of the intelligent electric meterjSending to a key generator;
the key generator is used for calculating a first key parameter of the intelligent electric meter
Figure FDA0002794034910000016
Selecting q random numbers a1,...,aqAnd based on q randomsNumber a1,...,aqCalculating a decryption key a of the supplier0=-a1,...-aq(ii) a And the key generator calculates a second key parameter I of the smart meter0rI and hash function
Figure FDA0002794034910000017
Wherein q is the number of the intelligent electric meters in the system;
the key generator is used for generating a key
Figure FDA0002794034910000018
Sending the ID to the intelligent electric meterjDecryption key a0Sending the data to the power supplier;
the intelligent ammeter IDjGenerating a power consumption data m in the data collection processjAnd a time stamp t, and computing a hash value
Figure FDA0002794034910000019
Computing an encrypted ciphertext cj=mjI+ajH and signature σj=gQj+mjI0+ajH0
If the intelligent electric meter IDjIs a leaf node, the power utilization will be reported (c)j,σj,IDjT) parent ID sent to itj-1
If the intelligent electric meter IDjWhen the node is a non-leaf node, waiting for the electricity utilization report of the child; when receiving its child IDj+1To IDj+lElectricity utilization report (C)j+1,Δj+1,IDj+1T) to (C)j+l,Δj+l,IDj+lAfter t) is based on
Figure FDA00027940349100000110
Checking whether the electricity utilization reports of the children are complete; wherein, CkAnd ΔkAre respectively IDkAnd cryptograph and signature of all descendants of electricity consumption dataThe sum of (1); if the equation holds, the report of all children is valid, the smart meter IDjGenerating a new electricity usage report based on the child's electricity usage report and the own electricity usage report (C)jj,IDjT), and sending the new electricity utilization report to the parents of the user; wherein
Figure FDA00027940349100000111
The power supplier is used for collecting power utilization reports of all descendants and according to the power utilization reports
Figure FDA00027940349100000112
Checking whether the power utilization report is complete, and if the equation is established, indicating that all the power utilization reports are effective; the supplier is based on a decryption key a0Solving the sum of all the electricity utilization data:
Figure FDA0002794034910000021
2. a smart grid system construction method based on lot signcryption is characterized by comprising the following steps:
a key generation step:
the key generator generates a common parameter based on a key generation method
Figure FDA0002794034910000022
Selecting random numbers
Figure FDA0002794034910000023
Calculating a public key P by using a random number I belonging to Gpub-rP; selecting two hash functions
Figure FDA0002794034910000024
And
Figure FDA0002794034910000025
and the key generator retains r as a private key and is publicOpen public key
Figure FDA0002794034910000026
The intelligent electric meter sends the identity ID of the intelligent electric meterjSending to a key generator;
the key generator calculates a first key parameter of the intelligent electric meter
Figure FDA0002794034910000027
Selecting q random numbers a1,...,aqAnd is based on q random numbers a1,...,aqCalculating a decryption key a of the supplier0=-a1,…-aq(ii) a And the key generator calculates a second key parameter I of the smart meter0rI and hash function
Figure FDA0002794034910000028
Wherein q is the number of the intelligent electric meters in the system;
the key to be generated by the key generator
Figure FDA0002794034910000029
Sending the ID to the intelligent electric meterjDecryption key a0Sending the data to the power supplier;
a data collection step: in the data collection process, a power supplier and all the intelligent electric meters form a tree-shaped topological structure, and the power supplier is the root of the tree-shaped topological structure;
the intelligent ammeter IDjGenerating a power consumption data m in the data collection processjAnd a time stamp t, and computing a hash value
Figure FDA00027940349100000210
Computing an encrypted ciphertext cj=mjI+ajH and signature σj=gQj+mjI0+ajH0
If the said intelligence isAmmeter IDjIs a leaf node, the power utilization will be reported (c)j,σj,IDjT) parent ID sent to itj-1
If the intelligent electric meter IDjWhen the node is a non-leaf node, waiting for the electricity utilization report of the child; when receiving its child IDj+1To IDj+lElectricity utilization report (C)j+1,Δj+1,IDj+1T) to (C)j+l,Δj+l,IDj+lAfter t) is based on
Figure FDA00027940349100000211
Checking whether the electricity utilization reports of the children are complete; wherein, CkAnd ΔkAre respectively IDkAnd the sum of the ciphertext and the signature of all the descendant electricity consumption data; if the equation holds, the report of all children is valid, the smart meter IDjGenerating a new electricity usage report based on the child's electricity usage report and the own electricity usage report (C)jj,IDjT), and sending the new electricity utilization report to the parents of the user; wherein
Figure FDA00027940349100000212
The power supplier collects the power utilization reports of all the descendants, according to which
Figure FDA0002794034910000031
Verifying whether the electricity utilization report is complete, and if the equation is established, indicating that all the electricity utilization reports are valid; the supplier is based on a decryption key a0Solving the sum of all the electricity utilization data:
Figure FDA0002794034910000032
CN201910651255.7A 2019-07-18 2019-07-18 Smart power grid system based on lot signcryption and construction method thereof Active CN110445255B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910651255.7A CN110445255B (en) 2019-07-18 2019-07-18 Smart power grid system based on lot signcryption and construction method thereof
ZA2020/04102A ZA202004102B (en) 2019-07-18 2020-07-06 A smart grid system and construction method based on a batch sincryption protocol

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910651255.7A CN110445255B (en) 2019-07-18 2019-07-18 Smart power grid system based on lot signcryption and construction method thereof

Publications (2)

Publication Number Publication Date
CN110445255A CN110445255A (en) 2019-11-12
CN110445255B true CN110445255B (en) 2021-01-29

Family

ID=68430729

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910651255.7A Active CN110445255B (en) 2019-07-18 2019-07-18 Smart power grid system based on lot signcryption and construction method thereof

Country Status (2)

Country Link
CN (1) CN110445255B (en)
ZA (1) ZA202004102B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270249A (en) * 2014-09-23 2015-01-07 电子科技大学 Signcryption method from certificateless environment to identity environment
CN106059765A (en) * 2016-08-04 2016-10-26 北京邮电大学 Digital virtual asset access control method based on attribute password under cloud environment
CN107231353A (en) * 2017-06-01 2017-10-03 成都信息工程大学 Batch authentication method based on binary tree in a kind of intelligent grid

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270249A (en) * 2014-09-23 2015-01-07 电子科技大学 Signcryption method from certificateless environment to identity environment
CN106059765A (en) * 2016-08-04 2016-10-26 北京邮电大学 Digital virtual asset access control method based on attribute password under cloud environment
CN107231353A (en) * 2017-06-01 2017-10-03 成都信息工程大学 Batch authentication method based on binary tree in a kind of intelligent grid

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
智能配电网的安全群组通信研究;马静;《中国优秀硕士学位论文全文数据库 工程科技II辑》;20130315;第1-51页 *

Also Published As

Publication number Publication date
ZA202004102B (en) 2021-03-31
CN110445255A (en) 2019-11-12

Similar Documents

Publication Publication Date Title
Fan et al. Consortium blockchain based data aggregation and regulation mechanism for smart grid
CN109274498B (en) Intelligent power grid data aggregation and monitoring method based on alliance chain
Zuo et al. Privacy-preserving multidimensional data aggregation scheme without trusted authority in smart grid
Kamto et al. Light-weight key distribution and management for advanced metering infrastructure
Lu et al. EPPA: An efficient and privacy-preserving aggregation scheme for secure smart grid communications
Xiao et al. Non-repudiation in neighborhood area networks for smart grid
Dimitriou et al. Privacy-friendly tasking and trading of energy in smart grids
Ni et al. Balancing security and efficiency for smart metering against misbehaving collectors
CN110120868B (en) Smart power grid safety data aggregation method and system based on block chain technology
Deng et al. A secure and privacy-preserving communication scheme for advanced metering infrastructure
Petrlic A privacy-preserving concept for smart grids
Anzalchi et al. A survey on security assessment of metering infrastructure in smart grid systems
CN104639311B (en) The polymerization and system of electricity consumption privacy and integrity protection in a kind of intelligent grid
CN112702341B (en) Privacy protection-based user electricity consumption data sharing method and system
CN113382016A (en) Fault-tolerant safe lightweight data aggregation method under intelligent power grid environment
Kumar et al. Secure communication for advance metering infrastructure in smart grid
Gope et al. An efficient privacy-friendly hop-by-hop data aggregation scheme for smart grids
CN107896216A (en) Key management, data encryption and identity authentication method for electric power measuring instrument
CN117113420B (en) User power data privacy protection method and protection system for smart grid
Kayalvizhy et al. A survey on cyber security attacks and countermeasures in smart grid metering network
CN110445255B (en) Smart power grid system based on lot signcryption and construction method thereof
Qu et al. Cryptanalysis of a privacy-preserving smart metering scheme using linkable anonymous credential
Choi et al. An efficient message authentication for non-repudiation of the smart metering service
Ma et al. A multi-stage information protection scheme for CDA-based energy trading market in smart grids
Wang et al. Privacy‐Preserving Meter Report Protocol of Isolated Smart Grid Devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant