CN111147472B - Lightweight authentication method and system for intelligent electric meter under edge computing scene - Google Patents

Lightweight authentication method and system for intelligent electric meter under edge computing scene Download PDF

Info

Publication number
CN111147472B
CN111147472B CN201911334472.XA CN201911334472A CN111147472B CN 111147472 B CN111147472 B CN 111147472B CN 201911334472 A CN201911334472 A CN 201911334472A CN 111147472 B CN111147472 B CN 111147472B
Authority
CN
China
Prior art keywords
intelligent electric
electric meter
private key
terminal
edge
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911334472.XA
Other languages
Chinese (zh)
Other versions
CN111147472A (en
Inventor
陈璐
马媛媛
邵志鹏
刘周斌
汪自翔
陈牧
李尼格
戴造建
李勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Zhejiang Electric Power Co Ltd
Global Energy Interconnection Research Institute
Electric Power Research Institute of State Grid Zhejiang Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Zhejiang Electric Power Co Ltd
Global Energy Interconnection Research Institute
Electric Power Research Institute of State Grid Zhejiang Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Zhejiang Electric Power Co Ltd, Global Energy Interconnection Research Institute, Electric Power Research Institute of State Grid Zhejiang Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201911334472.XA priority Critical patent/CN111147472B/en
Publication of CN111147472A publication Critical patent/CN111147472A/en
Application granted granted Critical
Publication of CN111147472B publication Critical patent/CN111147472B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention provides a method and a system for authenticating the lightweight class of an intelligent electric meter under an edge computing scene, wherein the method comprises the following steps: generating an access request with a first timestamp according to a pre-stored public key, anonymous identity information and a private key, and sending the access request to an edge Internet of things agent; the public key, the anonymous identity information and the private key are generated by the intelligent electric meter terminal in the registration center according to the identity identification information of the intelligent electric meter terminal; receiving and verifying a response message fed back by the edge Internet of things agent according to the access request, and sending a challenge message with a third timestamp to the edge Internet of things agent after the verification is passed; and receiving and verifying a response message fed back by the edge Internet of things agent according to the challenge message, and generating a data encryption key for communication according to a challenge value in the response message after the verification is passed. By implementing the method and the device, the safety of identity verification based on the identification information is improved, and the identity authentication problem of access of massive intelligent electric meter equipment in the scene of ubiquitous power Internet of things is solved.

Description

Lightweight authentication method and system for intelligent electric meter under edge computing scene
Technical Field
The invention relates to the field of network information security, in particular to a method and a system for authenticating the lightweight class of an intelligent electric meter under an edge computing scene.
Background
Under the scene of the ubiquitous power internet of things, the terminal is wide in range and large in quantity, the risk of being attacked by a network is high, service interruption is caused if the terminal is light, the safety of key information infrastructure of a power grid is even affected, and the terminal equipment of the internet of things is used as a safety event of attacking a springboard; meanwhile, the terminal computing and storage resources are limited, the traditional technical prevention measures are invalid, and the potential safety hazard is large.
At present, an access authentication mode of an electric power terminal is performed based on the traditional PKI, and is a centralized certificate management and authentication mode which is established on the basis of a trusted third party, validity authentication of all digital certificates is required to pass through CA, but mass terminals are widely accessed in the face of network architecture design based on edge computing of the ubiquitous electric power internet of things, if the traditional access authentication mode CA is adopted, the traditional access authentication mode CA obviously becomes a performance bottleneck of communication between the terminals, and meanwhile, the traditional PKI-based authentication mode is required to be considered to be complex in flow and complicated in steps, and is not suitable for terminals with limited storage and calculation resources in the ubiquitous electric power internet of things scene.
Disclosure of Invention
Therefore, the technical problem to be solved by the invention is to solve the identity authentication problems of limited mass computing storage resources and wide terminal access in the prior art, so that the invention provides the smart meter lightweight authentication method and system in the marginal computing scene.
The technical scheme provided by the invention is as follows:
the first aspect of the embodiment of the invention provides a smart meter lightweight authentication method in an edge computing scene, which comprises the following steps: generating an access request with a first timestamp according to a pre-stored public key, anonymous identity information and a private key, and sending the access request to an edge Internet of things agent; the public key, the anonymous identity information and the private key are generated by the intelligent electric meter terminal in a registration center according to the identity identification information of the intelligent electric meter terminal; receiving and verifying a response message fed back by the edge Internet of things agent according to the access request, and sending a challenge message with a third timestamp to the edge Internet of things agent after the verification is passed; and receiving and verifying a response message fed back by the edge Internet of things agent according to the challenge message, and generating a data encryption key for communication according to a challenge value in the response message after the verification is passed.
In an embodiment, the receiving and verifying the response message fed back by the edge internet of things agent according to the access request includes: extracting the identification of the edge Internet of things agent from the response information; verifying whether the second timestamp is expired; and verifying the correctness of the identification of the edge agent.
In an embodiment, the receiving and verifying a response packet fed back by the edge internet of things agent according to the challenge packet includes: extracting the challenge value of the response message from the response message; verifying whether the fourth timestamp is expired; and verifying whether the challenge value of the response message is correct.
The second aspect of the embodiment of the invention provides a smart meter lightweight authentication method in an edge computing scene, which comprises the following steps: generating public parameters and a main private key of a registration center according to the security parameters; receiving identity identification information sent by an intelligent electric meter terminal; generating a public key, anonymous identity information and a private key of the intelligent electric meter terminal and a private key of the edge Internet of things agent according to the identity identification information; the public key, the anonymous identity information and the private key are sent to the intelligent electric meter terminal; and sending the anonymous identity information of the intelligent electric meter terminal and the private key of the edge Internet of things agent to the edge Internet of things agent.
The third aspect of the embodiment of the invention provides a smart meter lightweight authentication method in an edge computing scene, which comprises the following steps: receiving and verifying an access request with a first time stamp sent by the intelligent electric meter terminal, and sending a response message with a second time stamp to the intelligent electric meter terminal after the verification is passed; and receiving and verifying the challenge message fed back by the intelligent electric meter according to the response message, and sending the response message with a fourth time stamp to the intelligent electric meter terminal after the verification is passed.
In an embodiment, before receiving and verifying the access request with the first timestamp sent by the smart meter terminal, the method further includes: and receiving anonymous identity information of the intelligent electric meter terminal and a private key of the edge Internet of things agent, which are sent by a registration center, verifying and signing, and storing the decrypted anonymous identity information of the intelligent electric meter terminal in a local place.
In an embodiment, the anonymous identity information of the smart meter terminal and the private key of the edge internet of things agent are signed by using a main private key of a registration center on the basis of encryption by using the private key of the edge internet of things agent.
In an embodiment, the receiving and verifying the access request with the first timestamp sent by the smart meter terminal includes: extracting a public key, anonymous identity information and a private key of the intelligent electric meter terminal according to the access request; verifying whether the first timestamp expires; and verifying whether the intelligent electric meter initiating the access request is registered or not according to the public key, the anonymous identity information and the private key of the intelligent electric meter terminal.
In an embodiment, the receiving and verifying the challenge message fed back by the smart meter according to the response message includes: verifying whether the third timestamp is expired; recovering the challenge value of the challenge message through calculation; and verifying whether the challenge value of the challenge message is correct.
The fourth aspect of the present invention provides a system for authenticating a smart meter lightweight class in an edge computing scenario, including: the intelligent electric meter terminal generates an access request with a first timestamp according to a prestored public key, anonymous identity information and a private key and sends the access request to the edge Internet of things agent; the public key, the anonymous identity information and the private key are generated by the intelligent electric meter terminal in a registration center according to identity identification information of the intelligent electric meter terminal; the edge Internet of things agent receives and verifies the access request with the first timestamp sent by the intelligent electric meter terminal, and sends a response message with a second timestamp to the intelligent electric meter terminal after the verification is passed; the intelligent ammeter terminal receives and verifies a response message fed back by the edge Internet of things agent according to the access request, and sends a challenge message with a third timestamp to the edge Internet of things agent after the verification is passed; the marginal Internet of things agent receives and verifies the challenge message fed back by the intelligent electric meter according to the response message, and after the verification is passed, the marginal Internet of things agent sends a response message with a fourth time stamp to the intelligent electric meter terminal; and the intelligent electric meter terminal receives and verifies a response message fed back by the edge Internet of things agent according to the challenge message, and generates a data encryption key for communication according to a challenge value in the response message after the verification is passed.
In an embodiment, the smart meter lightweight authentication system in the edge computing scenario further includes: the registry is used for generating public parameters and a main private key of the registry according to the security parameters; the registration center receives identity identification information sent by the intelligent electric meter terminal; the registration center generates a public key, anonymous identity information and a private key of the intelligent electric meter terminal and a private key of the edge Internet of things agent according to the identity identification information; the registration center sends the public key, the anonymous identity information and the private key to the intelligent electric meter terminal; and the registration center sends the anonymous identity information of the intelligent electric meter terminal and the private key of the edge Internet of things agent to the edge Internet of things agent.
In an embodiment, the smart meter lightweight authentication system in the edge computing scenario further includes: the system comprises a master station management module and a power consumption information acquisition master station module, wherein the master station management module is used for providing a visual interface for a user; and the power consumption information acquisition master station module is used for executing a registration authentication program of the intelligent electric meter terminal and transmitting the acquired information of the intelligent electric meter terminal to the master station management module.
A fifth aspect of the embodiment of the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores computer instructions, and the computer instructions are configured to enable the computer to execute the method for authenticating a lightweight class of a smart meter in an edge computing scenario according to the first aspect, the second aspect, or the third aspect of the embodiment of the present invention.
The sixth aspect of the present invention provides a smart meter lightweight authentication device in an edge computing scenario, including: the storage and the processor are in communication connection with each other, the storage stores computer instructions, and the processor executes the computer instructions to execute the method for authenticating the smart meter in the light weight level in the edge computing scenario according to the first aspect, the second aspect, or the third aspect of the embodiment of the present invention.
The technical scheme of the invention has the following advantages:
according to the method and the system for authenticating the light weight of the intelligent electric meter under the edge computing scene, the anonymous identity information of the terminal equipment is obtained through computing according to the terminal identification information, the anonymous identity information is hidden in the real identification information of the terminal, then both communication parties carry out the next response challenge based on the anonymous identity information, the safety of identity verification based on the identification information is improved, and the situation that the real identification information of the terminal is directly exposed so as to cause the risk of counterfeit terminal access is avoided.
Public and private keys are generated based on identification information of terminal equipment, the current situation of current centralized authentication is changed, a trusted third party is not required, tedious certificate issuing and verification processes based on PKI are avoided, an access authentication stage after equipment registration is based on a response challenge mode, access verification efficiency is improved, and the method is suitable for access authentication requirements of mass terminals accessed in ubiquitous power Internet of things.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic view of an application scenario of a smart meter lightweight authentication system in an edge computing scenario according to an embodiment of the present invention;
fig. 2 is a schematic view of another application scenario of the smart meter lightweight authentication system in the edge computing scenario according to the embodiment of the present invention;
fig. 3 is a structural block diagram of a specific example of a smart meter lightweight authentication system in an edge computing scenario according to an embodiment of the present invention;
fig. 4 is a flowchart of a specific example of a smart meter lightweight authentication system in an edge computing scenario according to an embodiment of the present invention;
fig. 5 is a flowchart of another specific example of a smart meter lightweight authentication system in an edge computing scenario according to the embodiment of the present invention;
fig. 6 is a flowchart of a specific example of a smart meter lightweight authentication system in an edge computing scenario according to an embodiment of the present invention;
fig. 7 is an architecture diagram of a smart meter terminal access system of a smart meter lightweight authentication system in an edge computing scenario according to an embodiment of the present invention;
fig. 8 is a flowchart of another specific example of a method for authenticating a smart meter in a light weight state in an edge computing scenario according to the embodiment of the present invention;
fig. 9 is a flowchart of another specific example of a method for authenticating a lightweight class of a smart meter in an edge computing scenario according to an embodiment of the present invention;
fig. 10 is a flowchart of another specific example of a method for authenticating a smart meter in a light weight state in an edge computing scenario according to the embodiment of the present invention;
fig. 11 is a flowchart of another specific example of a method for authenticating a smart meter in a light weight state in an edge computing scenario according to the embodiment of the present invention;
fig. 12 is a flowchart of another specific example of a method for authenticating a smart meter in a light weight state in an edge computing scenario according to the embodiment of the present invention;
fig. 13 is a flowchart of another specific example of a method for authenticating a smart meter in a light weight state in an edge computing scenario according to the embodiment of the present invention;
fig. 14 is a flowchart of another specific example of a method for authenticating a lightweight class of a smart meter in an edge computing scenario according to an embodiment of the present invention;
fig. 15 is a schematic diagram of a hardware structure of a lightweight authentication device of an intelligent meter in an edge computing scenario according to an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it is to be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "first", "second", and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; the two elements may be directly connected or indirectly connected through an intermediate medium, or may be communicated with each other inside the two elements, or may be wirelessly connected or wired connected. The specific meanings of the above terms in the present invention can be understood in a specific case to those of ordinary skill in the art.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
Fig. 1 and fig. 2 are schematic diagrams of application scenarios of the embodiment of the present invention. The registry generates public parameters and a main private key of the registry according to the security parameters; the intelligent electric meter terminal initiates a registration application to a registration center, after the registration process is finished, the intelligent electric meter terminal receives a public key, a private key and anonymous identity information which are returned by the registration center and correspond to the intelligent electric meter terminal, and meanwhile, the edge physical association agent receives the registered intelligent electric meter terminal identity information and stores the registered intelligent electric meter terminal identity information in the local; and the intelligent electric meter terminal sends an access authentication request to the corresponding edge Internet of things agent, the intelligent electric meter terminal and the edge Internet of things agent are verified based on a challenge/response mechanism, and communication can be carried out after the verification is passed.
The embodiment of the invention provides a smart meter lightweight authentication system in an edge computing scene, as shown in fig. 3, comprising: the intelligent electric meter terminal 1 generates an access request with a first timestamp according to a pre-stored public key, anonymous identity information and a private key and sends the access request to the edge internet of things agent 2; the public key, the anonymous identity information and the private key are generated by the intelligent electric meter terminal 1 in the registration center 3 according to the identity identification information of the intelligent electric meter terminal 1; the edge Internet of things agent 2 receives and verifies the access request with the first timestamp sent by the intelligent electric meter terminal 1, and sends a response message with a second timestamp to the intelligent electric meter terminal 1 after the verification is passed; the intelligent electric meter terminal 1 receives and verifies a response message fed back by the edge Internet of things agent 2 according to the access request, and sends a challenge message with a third timestamp to the edge Internet of things agent 2 after the verification is passed; the edge Internet of things agent 2 receives and verifies the challenge message fed back by the intelligent electric meter according to the response message, and after the verification is passed, the response message with the fourth time stamp is sent to the intelligent electric meter terminal 1; and the intelligent electric meter terminal 1 receives and verifies the response message fed back by the edge Internet of things agent 2 according to the challenge message, and generates a data encryption key for communication according to the challenge value in the response message after the verification is passed.
In an embodiment, the smart meter lightweight authentication system in the edge computing scenario, as shown in fig. 3, further includes: a registry 3, wherein the specific process is shown in fig. 2, the registry 3 generates public parameters and a master private key of the registry 3 according to the security parameters; the registration center 3 receives the identity identification information sent by the intelligent electric meter terminal 1; the registration center 3 generates a public key, anonymous identity information and a private key of the intelligent electric meter terminal 1 and a private key of the edge internet of things agent 2 according to the identity identification information; the registration center 3 sends the public key, the anonymous identity information and the private key to the intelligent electric meter terminal 1; and the registration center 3 sends the anonymous identity information of the intelligent electric meter terminal 1 and the private key of the edge Internet of things agent 2 to the edge Internet of things agent 2.
In the embodiment of the invention, the smart meter lightweight authentication system under the edge computing scene can be divided into 3 stages: initialization phase, equipment registration phase and access authentication phase. In the initialization stage, the registry 3 generates public parameters and a main private key of the registry 3 according to the security parameters, and the public parameters are shared among the intelligent electric meter terminal 1, the edge internet of things agent 2 and the registry 3. As shown in fig. 4, the initialization stage specifically includes the following steps:
s11: the registration center selects a cyclic group G and a large integer group with the order of q through a safety parameter with the length of lambda bit
Figure GDA0003882920480000101
The generator of the group is g, different Hash functions are selected,
Figure GDA0003882920480000102
s12: two security parameters n and k are chosen randomly, and two prime numbers p and m of length n/k bits are calculated from the group so that gcd ((p-1), (m-1)) =2. Then, N = p is calculated (k-1) M, public parameters p, m, N are disclosed.
S13: registration center generates random number MK pri ∈[1,N-1]Computing the element MK in G as the signature master private key of the registry pub =[MK pri ]g is used as the signature master public key, thenThe signature key pair is (MK) pri ,MK pub ). Master station system secret preservation MK pri Publication of MK pub
In the embodiment of the present invention, as shown in fig. 5, the device registration stage specifically includes the following steps:
s21: and the registration center receives the identity identification information sent by the intelligent electric meter terminal. Each intelligent electric meter terminal has unique identification information ID SM And each intelligent electric meter terminal relies on the unique identification information ID thereof SM A registration request is sent to the registry.
S22: and the registry generates a public key, anonymous identity information and a private key of the intelligent electric meter terminal and a private key of the edge Internet of things agent according to the identity identification information. Public key PK corresponding to identity identification information generation of intelligent electric meter terminal SM Anonymous identity information AID SM The generation process specifically comprises the following steps: randomly generating a set of pseudo random numbers a by a pseudo random function generator 1 ,a 2 ,...,
Figure GDA0003882920480000103
Then, according to the identity identification information ID of the intelligent electric meter terminal SM Generating public key information therefor
PK SM ={PK SM,1 ,PK SM,2 ,……PK SM,i ,……PK SM,Z Therein of
Figure GDA0003882920480000104
AID SM ={AID SM,1 ,AID SM,2 ,……AID SM,i ,……AID SM,Z Therein of
Figure GDA0003882920480000105
Figure GDA0003882920480000106
Wherein the anonymous identity information is disclosed, thereby ensuring that the real identity information of the terminal device is hidden in the anonymous identity. Anonymous identity information AID (AID) of intelligent electric meter terminal generated by registration center SM Can use
Figure GDA0003882920480000111
Expressed by anonymous identity polynomial, the system of polynomials can be assembled
Figure GDA0003882920480000112
Intelligent electric meter terminal and RK of edge internet of things proxy SM And RK EA The generation process specifically comprises the following steps: by the formula
Figure GDA0003882920480000113
RK for calculating and generating intelligent electric meter terminal and edge internet of things agent SM And RK EA And gcd stands for greatest common divisor, gcd (RK) SM (p-1)) =1, means RK SM And p-1 is relatively prime.
S23: and the registration center sends the public key, the anonymous identity information and the private key to the intelligent electric meter terminal. The specific process is that the integer d is searched by traversing, so that
d=RK SM mod(p-1)=RK EA mod (m-1), and finally, e is calculated such that e = d -1 mod (φ (N)), e is a natural constant,
Figure GDA0003882920480000114
registration center to be < PK SM ,AID SM ,RK SM And (the public key, the anonymous identity information and the corresponding private key of the intelligent electric meter terminal) is returned to the intelligent electric meter terminal through the secure channel.
S24: and the registration center sends the anonymous identity information of the intelligent electric meter terminal and the private key of the edge Internet of things agent to the edge Internet of things agent. The registration center AID (identity AID) is used for registering anonymous identity information of the intelligent electric meter terminal SM And private key RK of the edge internet of things proxy EA Sending to corresponding edge Internet of things agent, and utilizing main private key MK of registration center on the basis of encryption by using edge Internet of things agent key pri Performing signature, specifically performing signature by the following formula:
Figure GDA0003882920480000115
s25: the edge Internet of things agent receives the anonymous identity information of the intelligent electric meter terminal and the private key of the edge Internet of things agent, which are sent by the registration center, verifies the signature, and stores the decrypted anonymous identity information of the intelligent electric meter terminal in the local place. And after the edge Internet of things agent receives the information sent by the registration center and verifies the signature, the edge Internet of things agent decrypts the information through a private key and stores the anonymous identity information of the registered intelligent electric meter terminal locally.
In a specific embodiment, the identity authentication phase starts from a process of accessing the edge internet of things agent by a registered smart meter terminal to the service access system, when the smart meter terminal needs to access the edge internet of things agent in the area, generally speaking, the smart meter terminal does not know identity information corresponding to the access edge internet of things agent, and only needs to send a request to a specific edge computing service, as shown in fig. 6, the access authentication phase specifically includes the following steps:
s31: the intelligent electric meter terminal 1 generates an access request with a first timestamp according to a prestored public key, anonymous identity information and a private key and sends the access request to the edge Internet of things agent; the public key, the anonymous identity information and the private key are generated after the intelligent electric meter terminal is registered in the registration center according to the identity identification information of the intelligent electric meter terminal. Registration reply message < PK received by intelligent ammeter terminal from registration center SM ,AID SM ,RK SM Randomly selecting PK from SM,i ,AID SM,i ,RK SM,i Then broadcast message < HelloEdge, AID SM,i ,T i Is where T i Is the current timestamp.
S32: and the edge Internet of things agent receives and verifies the access request with the first time stamp sent by the intelligent electric meter terminal, and sends a response message with the second time stamp to the intelligent electric meter terminal after the verification is passed. After receiving the access request of the intelligent electric meter terminal, the edge Internet of things agent passes through a formula
Figure GDA0003882920480000121
Verifying timestamp T i And whether the terminal is overdue or not, searching the identity information stored in the local registered terminal of the intelligent electric meter, and verifying whether the intelligent electric meter terminal initiating the request is registered or not. If passing the verification, returning a response message < ID EA ,AID SM,i ,T i
S33: and the intelligent electric meter terminal 1 receives and verifies a response message fed back by the edge Internet of things agent according to the access request, and sends a challenge message with a third timestamp to the edge Internet of things agent after the verification is passed. Intelligent electric meter terminal receiving edge Internet of things agent with timestamp T i After the reply message of (2), first the timestamp T is verified i If it is expired, then pass the formula
Figure GDA0003882920480000131
Verifying the correctness of the identification of the edge agent, and randomly selecting
Figure GDA0003882920480000132
Generating challenge message cha, and finally, making < cha, T i Send to the edge agent.
S34: and the edge Internet of things agent receives and verifies the challenge message fed back by the intelligent electric meter according to the response message, and after the verification is passed, the response message with the fourth time stamp is sent to the intelligent electric meter terminal. After the marginal Internet of things agent receives the challenge message, the marginal Internet of things agent firstly verifies the timestamp T i Is expired or not, and then is calculated
Figure GDA0003882920480000133
Recovering the challenge value c 'sent by the intelligent electric meter terminal, and finally calculating a response message res = (c' + T) i +AID sm,i ) e mod (N), will < res, T i And sending the data to the intelligent electric meter terminal.
S35: and the intelligent electric meter terminal receives and verifies a response message fed back by the edge Internet of things agent according to the challenge message, and generates a data encryption key for communication according to a challenge value in the response message after the verification is passed. And finally, the terminal equipment verifies whether the obtained challenge value is correct, and if the challenge value passes the verification, the challenge value can be used as a data encryption key of subsequent communication, so that the safety and the integrity of the communication are guaranteed.
In an embodiment, as shown in fig. 3, the system for authenticating a smart meter in a marginal computing scenario in a lightweight class further includes: the system comprises a master station management module 4 and a power consumption information acquisition master station module 5, wherein the master station management module 4 is used for providing a visual interface for a user; and the electricity consumption information acquisition master station module 5 is used for executing a registration authentication program of the intelligent electric meter terminal 1 and transmitting the acquired information of the intelligent electric meter terminal 1 to the master station management module 4. In the embodiment of the invention, as shown in fig. 7, the master station management module and the electricity consumption information acquisition master station module are located on a master station layer in an intelligent electric meter terminal access system architecture, the edge internet of things agent 2 is located on a network layer, and the intelligent electric meter terminal is located on a terminal layer. When the power consumption information acquisition master station module executes a registration authentication program of the intelligent electric meter terminal, the electric quantity, the voltage and the payment information acquired by the intelligent electric meter terminal are transmitted to the master station management module, and the master station management module displays the electric quantity, the voltage and the payment information through a visual interface.
According to the smart meter lightweight authentication system under the edge computing scene, the smart meter terminal sends an access authentication request to the corresponding edge Internet of things agent, the smart meter terminal and the edge Internet of things agent verify based on a challenge/response mechanism, and communication can be carried out after the verification is passed. The identity authentication problem of mass intelligent electric meter equipment access in the scene of ubiquitous power internet of things is solved, and the complexity of issuing and maintaining certificates of identity authentication based on PKI (public key infrastructure) in the prior art is reduced.
The embodiment of the invention also provides a smart meter lightweight authentication method in an edge computing scene, as shown in fig. 8, the authentication method includes the following steps:
s41: generating an access request with a first timestamp according to a pre-stored public key, anonymous identity information and a private key, and sending the access request to an edge Internet of things agent; the public key, the anonymous identity information and the private key are generated by the intelligent electric meter terminal in the registration center according to the identity identification information of the intelligent electric meter terminal. The specific content refers to the related description of step S31 in the above embodiment.
S42: and receiving and verifying a response message fed back by the edge Internet of things agent according to the access request, and sending a challenge message with a third time stamp to the edge Internet of things agent after the verification is passed. The specific content refers to the related description of step S33 in the above embodiment.
S43: and receiving and verifying a response message fed back by the edge Internet of things agent according to the challenge message, and generating a data encryption key for communication according to a challenge value in the response message after the verification is passed. The specific contents refer to the related description of step S35 in the above embodiment.
In a specific embodiment, receiving and verifying the response message fed back by the edge internet of things agent according to the access request, as shown in fig. 9, includes:
s421: and extracting the identification of the edge Internet of things agent from the response information.
S422: verifying whether the second timestamp expires.
S423: and verifying the correctness of the identification of the edge Internet of things agent.
The specific content refers to the related description of step S32 in the above embodiment.
In a specific embodiment, receiving and verifying a response message fed back by the edge internet of things agent according to the challenge message, as shown in fig. 10, includes:
s431: and extracting the challenge value of the response message from the response message.
S432: verifying whether the fourth timestamp has expired.
S433: and verifying whether the challenge value of the response message is correct.
The specific content refers to the related description of step S34 in the above embodiment.
The embodiment of the invention also provides a smart meter lightweight authentication method in an edge computing scene, as shown in fig. 11, the authentication method includes the following steps:
s51: and generating a public parameter and a main private key of the registration center according to the security parameter. The specific content refers to the related description of steps S11, S12 and S13 in the above embodiment.
S52: receiving intelligenceAnd identity identification information sent by the energy meter terminal. In the embodiment of the invention, each intelligent electric meter terminal has the unique identity identification information ID SM And each intelligent electric meter terminal relies on the unique identification information ID thereof SM A registration request is sent to the registry. The specific contents refer to the related description of step S21 in the above embodiment.
S53: and generating a public key, anonymous identity information and a private key of the intelligent electric meter terminal and a private key of the edge Internet of things agent according to the identity identification information.
The specific content refers to the related description of step S22 in the above embodiment.
S54: and sending the public key, the anonymous identity information and the private key to the intelligent electric meter terminal. In the embodiment of the present invention, specific contents refer to the related description of step S23 in the above embodiment.
S55: and sending the anonymous identity information of the intelligent electric meter terminal and the private key of the edge Internet of things agent to the edge Internet of things agent.
The specific content refers to the related description of step S24 in the above embodiment.
The embodiment of the invention also provides a smart meter lightweight authentication method in an edge computing scene, as shown in fig. 12, the authentication method includes the following steps:
s61: and receiving and verifying an access request with a first time stamp sent by the intelligent electric meter terminal, and sending a response message with a second time stamp to the intelligent electric meter terminal after the verification is passed. In the embodiment of the present invention, specific contents refer to the related description of step S32 in the above embodiment.
S62: and receiving and verifying the challenge message fed back by the intelligent electric meter according to the response message, and sending the response message with the fourth time stamp to the intelligent electric meter terminal after the verification is passed.
The specific content refers to the related description of step S34 in the above embodiment.
In a specific embodiment, before receiving and verifying the access request with the first timestamp sent by the terminal of the smart meter, the method further includes: and receiving anonymous identity information of the intelligent electric meter terminal and a private key of the edge Internet of things agent sent by the registration center, verifying and signing, and storing the decrypted anonymous identity information of the intelligent electric meter terminal in a local place. In the embodiment of the invention, after the edge Internet of things agent receives the information sent by the registration center and verifies the signature, the edge Internet of things agent decrypts the information through the private key and stores the identity information of the registered intelligent electric meter terminal locally.
In a specific embodiment, the anonymous identity information of the intelligent electric meter terminal and the private key of the edge internet of things proxy are signed by using the main private key of the registration center on the basis of encryption by using the private key of the edge internet of things proxy. In the embodiment of the invention, the registration center enables the anonymous identity information Set _ AID of the registered intelligent electric meter terminal and the private key RK of the edge Internet of things agent EA Sending to the corresponding edge Internet of things agent, and utilizing the main private key MK of the main station system pri The signature is made, as follows,
Figure GDA0003882920480000171
in a specific embodiment, the receiving and verifying of the access request with the first timestamp sent by the terminal of the smart meter, as shown in fig. 13, includes:
s611: and extracting the public key, the anonymous identity information and the private key of the intelligent electric meter terminal according to the access request.
S612: verifying whether the first timestamp has expired.
S613: and verifying whether the intelligent electric meter initiating the access request is registered or not according to the public key, the anonymous identity information and the private key of the intelligent electric meter terminal.
The specific content refers to the related description of step S32 in the above embodiment.
In a specific embodiment, receiving and verifying the challenge message fed back by the smart meter according to the response message, as shown in fig. 14, includes:
s621: verifying whether the third timestamp has expired.
S622: and recovering the challenge value of the challenge message through calculation.
S623: and verifying whether the challenge value of the challenge message is correct.
The specific content refers to the related description of step S33 in the above embodiment.
According to the smart electric meter lightweight authentication method under the edge computing scene, the anonymous identity information of the terminal equipment is obtained through computing according to the terminal identification information, the anonymous identity information is hidden in the real identification information of the terminal, public and private keys are generated based on the identification information of the terminal equipment, then both communication parties carry out next-step response challenge based on the anonymous identity information, the safety of identity verification based on the identification information is improved, and the identity authentication problem of access of mass smart electric meter equipment under the ubiquitous power internet of things scene is solved.
An embodiment of the present invention further provides a lightweight authentication device for a smart meter in an edge computing scenario, as shown in fig. 15, the device terminal may include a processor 61 and a memory 62, where the processor 61 and the memory 62 may be connected through a bus or in another manner, and fig. 15 takes bus connection as an example.
The processor 61 may be a Central Processing Unit (CPU). The Processor 61 may also be other general purpose processors, digital Signal Processors (DSPs), application Specific Integrated Circuits (ASICs), field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, or combinations thereof.
The memory 62, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as the corresponding program instructions/modules in embodiments of the present invention. The processor 61 executes various functional applications and data processing of the processor by running the non-transitory software programs, instructions and modules stored in the memory 62, that is, implements the method for lightweight authentication of the smart meter in the edge computing scenario in the above method embodiment.
The memory 62 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created by the processor 61, and the like. Further, the memory 62 may include high speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory 62 may optionally include memory located remotely from the processor 61, and these remote memories may be connected to the processor 61 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
One or more modules are stored in memory 62 and, when executed by processor 61, perform a method for smart meter lightweight authentication in an edge computing scenario in an embodiment.
The specific details of the smart meter lightweight authentication device in the edge computing scenario may be understood by referring to the corresponding related description and effects in the embodiment, and are not described herein again.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, and the program can be stored in a computer readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
It should be understood that the above examples are only for clarity of illustration and are not intended to limit the embodiments. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. And obvious variations or modifications derived therefrom are intended to be within the scope of the invention.

Claims (12)

1. A smart meter lightweight authentication method under an edge computing scene is characterized by comprising the following steps:
generating an access request with a first timestamp according to a pre-stored public key, anonymous identity information and a private key, and sending the access request to an edge Internet of things agent; the public key, the anonymous identity information and the private key are generated by the intelligent electric meter terminal in a registration center according to the identity identification information of the intelligent electric meter terminal;
receiving and verifying a response message fed back by the edge Internet of things agent according to the access request, and sending a challenge message with a third timestamp to the edge Internet of things agent after the verification is passed;
receiving and verifying a response message fed back by the edge Internet of things agent according to the challenge message, and generating a data encryption key for communication according to a challenge value in the response message after the verification is passed;
the receiving and verifying the response message fed back by the edge internet of things agent according to the access request comprises:
extracting the identification of the edge internet of things agent from the response message;
verifying whether the second timestamp expires; and
by the formula
Figure FDA0003882920470000011
Verifying the correctness of the identification of the edge agent,
wherein, ID SM Identification information, ID, for a smart meter terminal EA Identification of edge Agents, PK SM,i Being public keys, AID, of terminals of smart meters SM,i The anonymous identity information of the terminal of the intelligent electric meter,
Figure FDA0003882920470000012
Figure FDA0003882920470000013
is a large integer group, T i Is currentTime stamp, N being a common parameter, H 0 For the Hash function, cha is a computationally generated challenge value, e is a natural constant,
Figure FDA0003882920470000014
2. the method for lightweight authentication of a smart meter under an edge computing scenario according to claim 1, wherein the receiving and verifying the response message fed back by the edge internet of things agent according to the challenge message includes:
extracting the challenge value of the response message from the response message;
verifying whether the fourth timestamp is expired; and
and verifying whether the challenge value of the response message is correct.
3. A smart meter lightweight authentication method in an edge computing scene is characterized by comprising the following steps:
generating a public parameter and a main private key of a registration center according to the security parameter;
receiving identity identification information sent by a terminal of the intelligent electric meter;
generating a public key, anonymous identity information and a private key of the intelligent electric meter terminal and a private key of the edge Internet of things agent according to the identity identification information;
sending the public key, the anonymous identity information and the private key to the intelligent electric meter terminal;
sending the anonymous identity information of the intelligent electric meter terminal and the private key of the edge Internet of things agent to the edge Internet of things agent;
generating a public key, anonymous identity information and a private key of the intelligent electric meter terminal and a private key of the edge internet of things agent according to the identity identification information comprises the following steps:
randomly generating a set of pseudo-random numbers by a pseudo-random function generator
Figure FDA0003882920470000021
Then according to the intelligent electric meterIdentity information ID of terminal SM For which public key information PK is generated SM ={PK SM,1 ,PK SM,2 ,......PK SM,i ,......PK SM,Z Therein of
Figure FDA0003882920470000022
AID SM ={AID SM,1 ,AID SM,2 ,......AID SM,i ,......AID SM,Z Therein of
Figure FDA0003882920470000023
Figure FDA0003882920470000031
By the formula
Figure FDA0003882920470000032
Private key RK of intelligent electric meter terminal is generated through calculation SM And private key RK of edge Internet of things proxy EA
Wherein the content of the first and second substances,
Figure FDA0003882920470000033
randomly generating a group of pseudo-random numbers by a pseudo-random function generator, wherein the large integer group with the exponent of q is provided as a generator of the group g
Figure FDA0003882920470000034
AID SM Anonymous identity information, H, referring to a terminal of the smart meter 0 As a Hash function, ID EA Unique identification information of edge Internet of things agent EA, gcd represents greatest common divisor, gcd (RK) SM (p-1)) =1, means RK SM And p-1 are relatively prime, and p and m are two prime numbers with the length of n/k.
4. A smart meter lightweight authentication method in an edge computing scene is characterized by comprising the following steps:
receiving and verifying an access request with a first time stamp sent by an intelligent electric meter terminal, and sending a response message with a second time stamp to the intelligent electric meter terminal after the verification is passed, wherein the access request is generated according to a pre-stored public key, anonymous identity information and a private key;
receiving and verifying a challenge message fed back by the intelligent ammeter according to the response message, and sending a response message with a fourth time stamp to the intelligent ammeter terminal after the verification is passed;
the receiving and verifying the access request with the first timestamp sent by the smart meter terminal comprises the following steps:
extracting a public key, anonymous identity information and a private key of the intelligent electric meter terminal according to the access request;
verifying whether the first timestamp expires; and
and verifying whether the intelligent electric meter initiating the access request is registered or not according to the public key, the anonymous identity information and the private key of the intelligent electric meter terminal.
5. The method for authenticating the lightweight class of the smart meter under the edge computing scenario according to claim 4, wherein before receiving and verifying the access request with the first timestamp sent by the smart meter terminal, the method further comprises: receiving anonymous identity information of the intelligent electric meter terminal and a private key of the edge Internet of things agent sent by a registration center, verifying and signing, and storing the decrypted anonymous identity information of the intelligent electric meter terminal in local.
6. The smart meter lightweight authentication method under the edge computing scenario as claimed in claim 5, wherein the anonymous identity information of the smart meter terminal and the private key of the edge internet of things agent are signed by using a master private key of a registry on the basis of being encrypted by the private key of the edge internet of things agent.
7. The method for lightweight authentication of a smart meter under an edge computing scenario according to claim 4, wherein the receiving and verifying the challenge message fed back by the smart meter according to the response message includes:
verifying whether the third timestamp expires;
recovering the challenge value of the challenge message through calculation; and
and verifying whether the challenge value of the challenge message is correct.
8. A smart meter lightweight authentication system in an edge computing scenario, comprising: the intelligent electric meter terminal and the edge Internet of things agent, wherein,
the intelligent electric meter terminal generates an access request with a first timestamp according to a prestored public key, anonymous identity information and a private key and sends the access request to the edge Internet of things agent; the public key, the anonymous identity information and the private key are generated by the intelligent electric meter terminal in a registration center according to the identity identification information of the intelligent electric meter terminal;
the edge Internet of things agent receives and verifies the access request with the first timestamp sent by the intelligent electric meter terminal, and sends a response message with a second timestamp to the intelligent electric meter terminal after the verification is passed;
the intelligent electric meter terminal receives and verifies a response message fed back by the edge Internet of things agent according to the access request, and sends a challenge message with a third timestamp to the edge Internet of things agent after the verification is passed;
the marginal Internet of things agent receives and verifies the challenge message fed back by the intelligent electric meter according to the response message, and after the verification is passed, the marginal Internet of things agent sends a response message with a fourth time stamp to the intelligent electric meter terminal;
the intelligent ammeter terminal receives and verifies a response message fed back by the edge Internet of things agent according to the challenge message, and generates a data encryption key for communication according to a challenge value in the response message after the verification is passed;
the receiving and verifying the response message fed back by the edge internet of things agent according to the access request comprises:
extracting the identification of the edge internet of things agent from the response message;
verifying whether the second timestamp expires; and
by the formula
Figure FDA0003882920470000051
Verifying the correctness of the identification of the edge Internet of things agent,
wherein, ID SM Identity information, ID, for a smart meter terminal EA Identification of edge Agents, PK SM,i Being public keys, AID, of terminals of smart meters SM,i The anonymous identity information of the terminal of the intelligent electric meter,
Figure FDA0003882920470000061
Figure FDA0003882920470000062
is a large integer group, T i For the current timestamp, N is a common parameter, H 0 For the Hash function, cha is a computationally generated challenge value, e is a natural constant,
Figure FDA0003882920470000063
the receiving and verifying of the access request with the first timestamp sent by the smart meter terminal includes:
extracting a public key, anonymous identity information and a private key of the intelligent electric meter terminal according to the access request;
verifying whether the first timestamp expires; and
and verifying whether the intelligent electric meter initiating the access request is registered or not according to the public key, the anonymous identity information and the private key of the intelligent electric meter terminal.
9. The system of claim 8, wherein the system further comprises: the registration center is used for registering the information,
the registry generates public parameters and a main private key of the registry according to the security parameters;
the registration center receives identity identification information sent by the intelligent electric meter terminal;
the registry generates a public key, anonymous identity information and a private key of the intelligent electric meter terminal and a private key of the edge Internet of things agent according to the identity identification information;
the registration center sends the public key, the anonymous identity information and the private key to the intelligent electric meter terminal;
the registration center sends the anonymous identity information of the intelligent electric meter terminal and the private key of the edge Internet of things agent to the edge Internet of things agent;
generating a public key, anonymous identity information and a private key of the intelligent electric meter terminal and a private key of the edge internet of things agent according to the identity identification information comprises the following steps:
randomly generating a set of pseudo-random numbers by a pseudo-random function generator
Figure FDA0003882920470000071
Then, according to the identity identification information ID of the intelligent electric meter terminal SM For which public key information PK is generated SM ={PK SM,1 ,PK SM,2 ,......PK SM,i ,......PK SM,Z Therein of
Figure FDA0003882920470000072
AID SM ={AID SM,1 ,AID SM,2 ,……AID SM,i ,……AID SM,Z Therein of
Figure FDA0003882920470000073
Figure FDA0003882920470000074
By the formula
Figure FDA0003882920470000075
Private key RK of intelligent electric meter terminal is generated through calculation SM And private key RK of edge Internet of things proxy EA
Wherein the content of the first and second substances,
Figure FDA0003882920470000076
randomly generating a group of pseudo-random numbers by a pseudo-random function generator, wherein the large integer group with the exponent of q is provided as a generator of the group g
Figure FDA0003882920470000077
Figure FDA0003882920470000078
AID SM Anonymous identity information, H, referring to a terminal of the smart meter 0 As a Hash function, ID EA Unique identification information of edge Internet of things agent EA, gcd represents greatest common divisor, gcd (RK) SM (p-1)) =1, means RK SM And p-1 are relatively prime, and p and m are two prime numbers with the length of n/k.
10. The system for smart meter lightweight authentication in an edge computing scenario as claimed in claim 9, further comprising: a master station management module and a power consumption information acquisition master station module, wherein,
the master station management module is used for providing a visual interface for a user;
and the power consumption information acquisition master station module is used for executing a registration authentication program of the intelligent electric meter terminal and transmitting the acquired information of the intelligent electric meter terminal to the master station management module.
11. A computer-readable storage medium, wherein the computer-readable storage medium stores computer instructions for causing the computer to execute the method for authenticating the light weight of the smart meter in the edge computing scenario according to any one of claims 1 to 7.
12. The utility model provides a smart electric meter lightweight authentication equipment under marginal computing scene which characterized in that includes: the storage and the processor are connected with each other in a communication mode, the storage stores computer instructions, and the processor executes the computer instructions so as to execute the smart meter lightweight authentication method in the edge computing scenario according to any one of claims 1 to 7.
CN201911334472.XA 2019-12-23 2019-12-23 Lightweight authentication method and system for intelligent electric meter under edge computing scene Active CN111147472B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911334472.XA CN111147472B (en) 2019-12-23 2019-12-23 Lightweight authentication method and system for intelligent electric meter under edge computing scene

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911334472.XA CN111147472B (en) 2019-12-23 2019-12-23 Lightweight authentication method and system for intelligent electric meter under edge computing scene

Publications (2)

Publication Number Publication Date
CN111147472A CN111147472A (en) 2020-05-12
CN111147472B true CN111147472B (en) 2023-02-28

Family

ID=70519325

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911334472.XA Active CN111147472B (en) 2019-12-23 2019-12-23 Lightweight authentication method and system for intelligent electric meter under edge computing scene

Country Status (1)

Country Link
CN (1) CN111147472B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111884995B (en) * 2020-06-11 2022-10-14 国网山东省电力公司德州供电公司 Intelligent distribution transformer terminal safety access framework for energy interconnected distribution network and application
CN111917727A (en) * 2020-07-01 2020-11-10 国网电力科学研究院有限公司 Electric power Internet of things safety intelligent image transmission system and method based on 5G and WiFi
CN111835772B (en) * 2020-07-15 2022-02-18 中国电子技术标准化研究院 User identity authentication method and device based on edge calculation
CN112565213B (en) * 2020-11-25 2022-10-14 青岛海尔科技有限公司 Authentication method and device, storage medium, and electronic device
CN112583796B (en) * 2020-11-30 2022-07-08 国电南瑞科技股份有限公司 Method and system for accessing terminal equipment to power Internet of things, Internet of things management platform and storage medium
CN112702171B (en) * 2020-12-23 2021-10-15 北京航空航天大学 Distributed identity authentication method facing edge gateway
CN112887338B (en) * 2021-03-18 2022-08-05 南瑞集团有限公司 Identity authentication method and system based on IBC identification password
CN113873508B (en) * 2021-09-23 2024-02-23 国网辽宁省电力有限公司电力科学研究院 Edge calculation bidirectional authentication method and system based on double public and private keys of user
CN114024757B (en) * 2021-11-09 2024-02-02 国网山东省电力公司电力科学研究院 Electric power internet of things edge terminal access method and system based on identification password algorithm
CN114466038B (en) * 2021-12-23 2023-01-20 广东电网有限责任公司 Communication protection system of electric power thing networking
CN114499856A (en) * 2022-02-28 2022-05-13 太原理工大学 Safety uploading method for electricity information of intelligent electric meter
CN114640997A (en) * 2022-03-30 2022-06-17 国网智能电网研究院有限公司 Electric power 5G edge cloud identity authentication system and method
CN115967499A (en) * 2022-11-29 2023-04-14 国网山东省电力公司信息通信公司 Switching terminal access method, system, device and medium based on edge calculation

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107342859B (en) * 2017-07-07 2018-04-20 安徽大学 A kind of anonymous authentication method and its application
US10194320B1 (en) * 2017-07-30 2019-01-29 Dell Products, Lp Method and apparatus for assignment of subscription electronic SIM credentials via local service brokers
US10868865B2 (en) * 2017-11-20 2020-12-15 Moshe Shadmon System and apparatus to manage data using a peer-to-peer network and the blockchain
CN108173882B (en) * 2018-03-01 2020-07-31 北京科技大学 AES algorithm-based edge computing node identity authentication method
CN108964919B (en) * 2018-05-02 2021-01-26 西南石油大学 Lightweight anonymous authentication method with privacy protection based on Internet of vehicles
CN108932535B (en) * 2018-07-13 2019-07-02 南方电网科学研究院有限责任公司 A kind of edge calculations clone's node recognition methods based on machine learning
CN109861828B (en) * 2018-12-11 2021-10-08 全球能源互联网研究院有限公司 Node access and node authentication method based on edge calculation
CN109768861B (en) * 2019-01-24 2021-07-30 西安电子科技大学 Massive D2D anonymous discovery authentication and key agreement method
CN109951279B (en) * 2019-03-15 2022-03-29 南京邮电大学 Anonymous data storage method based on block chain and edge device
CN110267270B (en) * 2019-05-07 2022-07-12 国网浙江省电力有限公司电力科学研究院 Identity authentication method for sensor terminal access edge gateway in transformer substation
CN110378121B (en) * 2019-06-19 2021-03-16 全球能源互联网研究院有限公司 Edge computing terminal security assessment method, device, equipment and storage medium
CN110536259B (en) * 2019-08-27 2022-11-25 南京邮电大学 Lightweight privacy protection data multistage aggregation method based on fog calculation

Also Published As

Publication number Publication date
CN111147472A (en) 2020-05-12

Similar Documents

Publication Publication Date Title
CN111147472B (en) Lightweight authentication method and system for intelligent electric meter under edge computing scene
Garg et al. An efficient blockchain-based hierarchical authentication mechanism for energy trading in V2G environment
US8843740B2 (en) Derived certificate based on changing identity
US10374799B2 (en) Method and apparatus for identity based ticketing
CN106341232B (en) A kind of anonymous entity discrimination method based on password
Jia et al. A2 chain: a blockchain‐based decentralized authentication scheme for 5G‐enabled IoT
CN113301022B (en) Internet of things equipment identity security authentication method based on block chain and fog calculation
Chaudhry et al. A privacy enhanced authentication scheme for securing smart grid infrastructure
CN104836784B (en) A kind of information processing method, client and server
TW201334493A (en) Secure key generation
CN113242554B (en) Mobile terminal authentication method and system based on certificate-free signature
CN101902476A (en) Method for authenticating identity of mobile peer-to-peer user
Chow et al. Server-aided signatures verification secure against collusion attack
CN101977380A (en) Wireless Mesh network identification method
WO2023174038A9 (en) Data transmission method and related device
CN111654481B (en) Identity authentication method, identity authentication device and storage medium
CN116418560A (en) System and method for online quick identity authentication based on blockchain intelligent contract
CN114124371A (en) Certificateless public key searchable encryption method meeting MTP (Multi-time programmable) security
CN114900316B (en) Block chain-based quick identity authentication method and system for Internet of things equipment
Khan et al. A secure and energy efficient key agreement framework for vehicle-grid system
US8954728B1 (en) Generation of exfiltration-resilient cryptographic keys
CN114095162A (en) Connection verification method and device for certificateless power consumption information acquisition system
WO2020018187A1 (en) Network device, method for security and computer readable storage medium
WO2021093811A1 (en) Network access method and related device
CN116170144B (en) Smart power grid anonymous authentication method, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant