CN114117515A - Disaster-tolerant traceable intelligent electric meter data security aggregation method - Google Patents

Disaster-tolerant traceable intelligent electric meter data security aggregation method Download PDF

Info

Publication number
CN114117515A
CN114117515A CN202111307823.5A CN202111307823A CN114117515A CN 114117515 A CN114117515 A CN 114117515A CN 202111307823 A CN202111307823 A CN 202111307823A CN 114117515 A CN114117515 A CN 114117515A
Authority
CN
China
Prior art keywords
aggregation
node
data
nodes
abnormal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111307823.5A
Other languages
Chinese (zh)
Inventor
罗劲瑭
高栋梁
王双星
帅莉莎
王紫淇
戎骏
白巍
阳小龙
张晨琳
王进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Sichuan Economic Research Institute
Original Assignee
State Grid Sichuan Economic Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Sichuan Economic Research Institute filed Critical State Grid Sichuan Economic Research Institute
Priority to CN202111307823.5A priority Critical patent/CN114117515A/en
Publication of CN114117515A publication Critical patent/CN114117515A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • G06F16/24553Query execution of query operations
    • G06F16/24554Unary operations; Data partitioning operations
    • G06F16/24556Aggregation; Duplicate elimination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Public Health (AREA)
  • Computing Systems (AREA)
  • Primary Health Care (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Water Supply & Treatment (AREA)
  • Game Theory and Decision Science (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Computational Linguistics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a disaster-tolerant traceable intelligent electric meter data security aggregation method, which relates to the field of intelligent power grid data security guarantee, and adopts the technical scheme that: constructing a data layered security aggregation model of the intelligent electric meter, which comprises a data generation layer and a data aggregation layer, according to a block chain technology and a cross-chain technology; grouping the data generation layer or the data convergence layer, solving a local aggregation value of nodes in a single group, judging abnormal nodes in the group according to the local aggregation value, and realizing abnormal node tracing according to a judgment result of the abnormal nodes; and dividing each node aggregation private key into a plurality of components by using a Shamir sharing algorithm, redundantly storing the components in each node in a group, and if a fault node occurs, recovering the aggregation key component of the fault node by using the aggregation private key component to realize disaster tolerance of data aggregation of the intelligent electric meter. According to the invention, the elimination and tracing of abnormal nodes in the data aggregation of the intelligent electric meter are realized, and the safe aggregation of the data of the intelligent electric meter is considered.

Description

Disaster-tolerant traceable intelligent electric meter data security aggregation method
Technical Field
The invention relates to the field of data security guarantee of a smart power grid, in particular to a disaster-tolerant traceable data security aggregation method for a smart meter.
Background
The smart electric meter is one of key metering components for collecting and reporting user electricity consumption information in a smart power grid, and is widely deployed worldwide. In recent years, the problem of malicious electric meter detection for a smart grid is paid more and more attention, for example, electric meter data behaviors are analyzed by adopting machine learning and data mining methods such as a support vector machine, a genetic algorithm and an overrun learning machine; however, to realize subsequent tracing responsibility for detecting the malicious node, a reliable storage system is required to label and store the malicious data, and the non-repudiation of the data is required to be realized by means of a digital signature algorithm. This is a key ring that has been overlooked by both existing research and existing aggregation schemes after detection of a malicious electricity meter.
In recent years, the problem of malicious electric meter detection for a smart grid is paid more and more attention, for example, electric meter data behaviors are analyzed by adopting machine learning and data mining methods such as a support vector machine, a genetic algorithm and an overrun learning machine; however, to realize subsequent tracing responsibility for detecting the malicious node, a reliable storage system is required to label and store the malicious data, and the non-repudiation of the data is required to be realized by means of a digital signature algorithm. The method is a key ring neglected by existing research and existing aggregation schemes after detection of the malicious electric meter, most of the existing schemes utilize a homomorphic encryption technology to encrypt and aggregate electricity utilization data uploaded by the intelligent electric meter, and a control center is used for monitoring and controlling. However, the private key of the control center may be abused, not only decrypting the aggregated data, but also revealing the power usage of other users. In addition, since the smart meters are relatively low-cost devices, failures are easy to occur when the smart meters operate in an unprotected environment, and even if only one smart meter fails to report data, decryption of encrypted data aggregated to the server fails, and finally data aggregation cannot be completed in a large area or the whole system.
Disclosure of Invention
The invention aims to provide a disaster-tolerant traceable intelligent electric meter data security aggregation method, and solves the problem that the security aggregation of intelligent electric meter data and the exclusion and tracing of abnormal nodes are difficult to be considered in the conventional intelligent electric meter data aggregation method.
The technical purpose of the invention is realized by the following technical scheme:
a disaster-tolerant traceable intelligent electric meter data security aggregation method comprises the following steps,
constructing a data layered security aggregation model of the intelligent electric meter, which comprises a data generation layer and a data aggregation layer, according to a block chain technology and a cross-chain technology;
grouping the data generation layer or the data convergence layer, solving a local aggregation value of nodes in a single group, judging abnormal nodes in the group according to the local aggregation value, and realizing abnormal node tracing according to a judgment result of the abnormal nodes;
and dividing each node aggregation private key into a plurality of components by using a Shamir sharing algorithm, redundantly storing the components in each node in a group, and if a fault node occurs, recovering the aggregation key component of the fault node by using the aggregation private key component to realize disaster tolerance of data aggregation of the intelligent electric meter.
When the existing scheme is applied to a large-scale power grid, the power grid needs to be divided into regions and a data aggregation scheme needs to be repeatedly applied for multiple times, so that information exchange among regions is not timely, and scheduling is delayed; the invention provides a data hierarchical aggregation model of an intelligent electric meter, which is suitable for a multi-level and multi-aggregation-center intelligent power grid structure, so that data of all aggregation centers are intercommunicated, and data aggregation and power dispatching can be completed quickly and efficiently. The existing aggregation scheme is difficult to consider both user privacy protection and malicious user tracing. Under the 'shelter' of data security aggregation, dishonest users or malicious attackers can confuse audio-visual and lie data, and avoid pursuit by utilizing the characteristic of incapability of tracing sources of encryption aggregation; or a network attacker tampers with the metering data of the electric meter and uploads the false data to the control center, so that the electric power resources are stolen and the normal dispatching of the electric power is disturbed; the invention provides a grouping supervision method to realize the detection of abnormal ammeter nodes, and the detected abnormal information can be recorded in a block chain to realize the tracing of malicious nodes. The existing aggregation scheme adopts a homomorphic encryption method, and electricity consumption data of each end node is encrypted by a secret key and then uploaded to an aggregation node for decryption to obtain aggregation data. Once a certain node fails to cause loss of electricity utilization data in transmission, the sink node fails to decrypt and cannot obtain correct aggregated data, and robustness and reliability of an aggregation scheme are directly influenced; the invention provides a novel intelligent electric meter data convergence algorithm, which can tolerate the occurrence of node faults to a certain extent and improve the robustness and reliability of an aggregation system.
Furthermore, the intelligent electric meter is used as a data acquisition terminal for data acquisition and data generation, and the data sink nodes gradually aggregate the data acquired by the data acquisition nodes to construct the data sink layer.
Furthermore, a next-level data acquisition node or a next-level data aggregation node of each data aggregation node forms a alliance block chain, data interaction is carried out between the data generation layer and the data aggregation layer or between the data aggregation layer and the data aggregation layer through a chain crossing technology, and an intelligent electric meter data transmission model is constructed.
Furthermore, a registry field is added to the block head of the alliance block chain for storing address information of the slave chain, the slave chain issues aggregated data and signature information to a superior data aggregation node through a gateway node, and subscribes superior scheduling information.
Further, the specific steps for tracing the abnormal node are as follows:
the gateway node randomly groups the nodes of the data generation layer or the data convergence layer;
carrying out key agreement on every two data acquisition nodes or data aggregation nodes in the group by adopting a DH key agreement algorithm;
solving a local aggregation value of each node in a single group in a block chain, summing the local aggregation values of each node, and carrying out aggregation private key cancellation on the summed aggregation values to obtain a global aggregation value in the group;
the gateway node judges the abnormal node condition in the packet according to the calculated local aggregation value and judges whether to continue executing the packet operation;
the sink node determines that a certain node in the sub-chain has abnormal behavior, and the nodes in the sub-chain carry out recursive query to realize the tracing of the malicious node.
Further, if only a single abnormal node exists in the group, the local aggregation values of the rest nodes in the group are abnormal, the gateway node judges that the abnormal node is the abnormal node according to the abnormal information reported by the rest nodes, and the gateway node judges that the group is converged and does not perform random grouping operation any more.
Further, if a plurality of abnormal nodes exist in the group, the local aggregation values of the rest nodes in the group are abnormal, the gateway node cannot judge which node is an abnormal node according to the abnormal information reported by the rest nodes, and the gateway node judges that the group is not converged and needs to continue random grouping operation.
Further, if there is no abnormal node in the packet, the local aggregation value of all nodes is normal, and the gateway node judges that the packet is converged and does not continue to be grouped.
Further, the specific steps for realizing disaster tolerance of data aggregation of the intelligent electric meter are as follows:
obtaining an aggregation private key by a single node in a group through group negotiation, splitting the aggregation private key into a plurality of sub-secrets by adopting a Shamir sharing algorithm, and distributing the sub-secrets to the rest data nodes in the group;
establishing an intelligent contract for monitoring fault nodes in a block chain formed by data acquisition nodes, and calling the intelligent contract by a gateway node to judge whether a data node has a fault;
if the fault node exists, triggering the intelligent contract to request the normal node in the group to recover the aggregation private key of the fault node, checking the address information of the abnormal information by the normal node, if the address information passes through the address information, sending the abnormal node sub-secret to the gateway node, operating a Shamir secret recovery algorithm by the gateway node to obtain the aggregation private key of the fault node, eliminating the influence of the fault node and acquiring a normal global aggregation value.
Further, whether the number of the block chain data reporting nodes in the data aggregation period of the packet is smaller than the number of the nodes in the packet is judged, and if so, a fault node exists.
Compared with the prior art, the invention has the following beneficial effects:
1. the intelligent electric meter data security aggregation model provided by the invention is an aggregation model with a multi-layer structure and a multi-receiver system model, so that data of all aggregation centers are intercommunicated, data aggregation and power scheduling can be completed quickly and efficiently, and the intelligent electric meter data security aggregation model is more suitable for emerging intelligent power grids.
2. The packet supervision technology provided by the invention combines the characteristics of traceability and non-falsification of the block chain, not only can protect the power utilization privacy of a user to the maximum extent, but also can realize the traceability of malicious nodes.
3. The invention realizes the disaster tolerance of the electric meter data aggregation in the intelligent power grid by applying the Shamir secret sharing technology, can eliminate the influence of a fault node by calling an intelligent contract deployed in a block chain when the fault node occurs, thereby not influencing the data aggregation of a normal node and improving the robustness and the reliability of the whole system.
Drawings
The accompanying drawings, which are included to provide a further understanding of the embodiments of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the principles of the invention. In the drawings:
FIG. 1 is a block diagram of a method provided by an embodiment of the present invention;
fig. 2 is a hierarchical aggregation model of smart meter data according to an embodiment of the present invention;
FIG. 3 is a block diagram of an embodiment of the present invention;
fig. 4 is a data transmission model of the smart meter according to an embodiment of the present invention;
FIG. 5 is a flow chart of packet supervision provided by an embodiment of the present invention;
fig. 6 is a diagram illustrating a packet convergence process and an abnormal node determination structure in packet supervision according to an embodiment of the present invention;
fig. 7 is a flowchart of tracing back an abnormal node according to an embodiment of the present invention;
fig. 8 is a flow chart of an intelligent contract for monitoring a failed node according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail below with reference to examples and accompanying drawings, and the exemplary embodiments and descriptions thereof are only used for explaining the present invention and are not meant to limit the present invention.
It will be understood that when an element is referred to as being "secured to" or "disposed on" another element, it can be directly on the other element or be indirectly on the other element. When an element is referred to as being "connected to" another element, it can be directly or indirectly connected to the other element.
It will be understood that the terms "length," "width," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," and the like, as used herein, refer to an orientation or positional relationship indicated in the drawings that is solely for the purpose of facilitating the description and simplifying the description, and do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and is therefore not to be construed as limiting the invention.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the present invention, "a plurality" means two or more unless specifically defined otherwise.
Examples
As shown in fig. 1, the embodiment provides a disaster-tolerant traceable smart meter data security aggregation method, including,
and constructing a smart meter data hierarchical security aggregation model comprising a data generation layer and a data convergence layer according to a block chain technology and a cross-chain technology.
Grouping the data generation layer or the data convergence layer, solving a local aggregation value of nodes in a single group, judging abnormal nodes in the group according to the local aggregation value, and realizing abnormal node tracing according to a judgment result of the abnormal nodes;
and dividing each node aggregation private key into a plurality of components by using a Shamir sharing algorithm, redundantly storing the components in each node in a group, and if a fault node occurs, recovering the aggregation key component of the fault node by using the aggregation private key component to realize disaster tolerance of data aggregation of the intelligent electric meter.
Specifically, as shown in fig. 1, a data hierarchical aggregation model of the smart meter is provided, a block chain has natural advantages of being not falsifiable and authority traceability, and a cross-chain technology can realize data sharing among multiple alliance chains. In order to protect privacy of data on a chain and simultaneously give consideration to reliability, a hierarchical security aggregation model of data of the intelligent electric meter is established based on a alliance chain and serves as a framework basis for achieving data security aggregation in an intelligent power grid.
As shown in fig. 1, it is necessary to trace back malicious smart meter nodes to implement secure aggregation of smart meter data. Firstly, the adoption of non-plaintext aggregation can ensure that an attacker cannot tamper with the total power consumption. If the attacker reduces or increases the total power consumption, the control center may erroneously estimate and schedule the power supply amount of the next stage, which may cause the situation that the actual power supply amount is not matched with the power demand, resulting in reduced system efficiency, wasted resources, or failure. Secondly, the data is safely aggregated, so that an attacker cannot acquire the data of a single user and cannot acquire the privacy of the user through a non-invasive load monitoring technology. But the non-plaintext aggregation of the data also causes that the electricity utilization information of the abnormal node cannot be accurately positioned, so that the situation that a malicious electric meter or an attacked electric meter misrereports the electricity quantity is difficult to track. In view of this, the smart meter nodes (data generation layer) or the data aggregation nodes (data aggregation layer) are divided for multiple times to form multiple groups, and after the groups converge, malicious nodes are determined by using an intra-group supervision method. When the nodes in the group have abnormal behaviors, other nodes in the group can find the abnormality, pack the abnormal information into the block chain and upload the abnormal information to the block chain at the upper level. Any dishonest behavior can be transmitted layer by layer and permanently recorded in the block chain, so that tracing and tracing of malicious nodes are realized.
As shown in fig. 1, when a failed smart meter is cleared, and a node in a group aggregation fails to report data, aggregation private keys in the group cannot be offset, and finally data aggregation cannot be completed. The data aggregation disaster tolerance algorithm of the smart power grid is provided, and each node aggregation private key is divided into a plurality of components to be redundantly stored in each node in a group by using a Shamir sharing algorithm. If the fault node occurs, calling an intelligent contract to show a fault certificate to the member of the block chain, and after the fault certificate is detected by the nodes in the fault grouping, recovering the aggregation key component of the fault node by using the aggregation private key component to normally complete data aggregation.
On the basis of the above embodiment, in a further embodiment of the present application, as shown in fig. 2, the smart meter is used as a data acquisition terminal to perform data acquisition and construct a data generation layer, and the data sink nodes gradually aggregate data acquired by the data acquisition nodes to construct a data sink layer.
Specifically, as shown in fig. 2, SM indicates a data collection node, AG indicates a data aggregation node, and the smart meter data hierarchical security aggregation model includes two types of nodes: smart electric meter node, data sink node. All the intelligent electric meters are positioned at the bottommost layer of the hierarchical model of the intelligent power grid, are terminal nodes in the intelligent power grid, are mostly installed in residential houses, are responsible for collecting and reporting power consumption information of users, are main sources of power grid data, and therefore the level where the intelligent electric meters are positioned is called a data generation layer.
The data sink node is an abstracted intermediate node and has the function of collection-adjustment. The aggregation node comprises an aggregator, a dispatching center, a power distribution facility and other entities. The aggregator collects data reported by the smart meter nodes or the downstream aggregation nodes, and the process is 'collection'; the aggregator aggregates the electricity utilization information and then delivers the aggregated electricity utilization information to the same-level dispatching center, the dispatching center regulates and controls power distribution facilities (power plants, power distribution stations and power distribution rooms) according to the aggregation result so as to correctly distribute electricity to lower-level nodes or adjust power distribution power and power distribution lines, the process is called 'adjustment', and all aggregation nodes jointly form a 'data aggregation layer'.
On the basis of the above embodiment, in a further embodiment of the present application, a next-level data collection node or a next-level data aggregation node of each data aggregation node forms a federation block chain, and a data generation layer and a data aggregation layer or nodes between the data aggregation layer and the data aggregation layer perform data interaction through a cross-chain technology to construct an intelligent electric meter data transmission model.
On the basis of the above embodiment, in a further embodiment of the present application, as shown in fig. 4, in the hierarchical security aggregation model of the smart meter data, data collection nodes (or next-level data aggregation nodes) under each data aggregation node form a federation chain, and nodes between different hierarchies perform data interaction through a chain crossing technology to obtain a smart meter data transmission model. From top to bottom, the nodes in each hierarchical network form a plurality of groups, and the upper node aggregates the data reported by the sub-chain of the chain where the upper node is located. In the data transmission model of the intelligent electric meter, the gateway node preset in the chain is responsible for cross-chain data transmission. The gateway node has strong communication capacity, calculation capacity and storage capacity, is responsible for calculating data aggregation calculation and monitoring abnormal nodes in the chain, packs abnormal information to the block chain of the current level and reports the abnormal information to the block chain of the upper level.
As shown in fig. 4, the SM nodes in the data generation layer in fig. 4 form a plurality of federation chains, where the addresses of the two chains are 0x101 and 0x102, respectively, and since the SM node is at the bottom layer, the slave chain address is null (null). A node named node1 and a node2 are located in two blockchains, respectively. The upper level AG nodes form a plurality of blockchain together, the chain address shown in the figure is 0x201, and the chain address shown in the figure is 0x101, and 0x102 …, assuming that both node1 and node2 are abnormal now, the blockchain of the data generation layer packages the abnormal type EType and the abnormal content EMsg and uploads the packaged abnormal type EType and the abnormal content EMsg to the upper level blockchain 0x201 through the GW node when uploading the aggregation information, and the blockchain with the address of 0x201 continues to be sent to the upper level, so that each abnormal node can be accurately traced back from top to bottom.
On the basis of the above embodiments, in a further embodiment of the present application, as shown in fig. 3, a registry field is added to a block header of a federation block chain for storing address information of a slave chain, the slave chain issues aggregation data and signature information to a superior data aggregation node through a gateway node, and subscribes to superior scheduling information.
Specifically, only single-chain information is stored in the federation chain metadata in a general form, that is, information transfer or cooperation among multiple chains is not supported, and aggregation of data on the chains cannot be realized. In order to realize data sharing among the alliance chains, the invention adds a registry field in the block head of the alliance block chain to store the address information of the slave chain, and introduces the concept of the master-slave chain. Based on the improvement, the slave chain depends on the GW to issue the aggregation data and the signature information to the upper level data aggregation node, and subscribes the scheduling information of the upper level node, thereby realizing the master-slave chain cooperation and the scheduling information sharing.
As shown in fig. 3, in order to implement alliance-chain cross-chain data transmission, the concept of master-slave chain is introduced in the present embodiment, and registry information is added in the block header. The registry information includes the address Addr of the present chain and the address slave Addr of the slave chain, and one chain may have a plurality of slave chains, i.e. a plurality of slave Addr. Therefore, the structure of one master and multiple slaves just accords with the intelligent electric meter data hierarchical security aggregation model, and in order to realize tracing of problem nodes in the electric meter data aggregation process, when the SM node or the AG node packs transaction data TX into a block chain, a transaction signature Sig (TX) and abnormal information EType and EMsg are required to be attached. Wherein EType is an abnormal node type, including a failed node (Fail) and a malicious node (Event); the EMsg includes the abnormal node information: if the node is a failure node, the EMsg comprises the address of the chain where the abnormal node is located and the block hash where the abnormal information is located; if the node is a malicious node, the EMsg additionally contains transaction contents sent by the malicious node.
Based on the above embodiments, in a further embodiment of the present application, as shown in fig. 5 and fig. 7, the specific steps for implementing the tracing back of the abnormal node are as follows:
the gateway node randomly groups the nodes of the data generation layer or the data convergence layer;
carrying out key agreement on every two data acquisition nodes or data aggregation nodes in the group by adopting a DH key agreement algorithm;
solving a local aggregation value of each node in a single group in a block chain, summing the local aggregation values of each node, and carrying out aggregation private key cancellation on the summed aggregation values to obtain a global aggregation value in the group;
the gateway node judges the abnormal node condition in the packet according to the calculated local aggregation value and judges whether to continue executing the packet operation;
the sink node determines that a certain node in the sub-chain has abnormal behavior, and the nodes in the sub-chain carry out recursive query to realize the tracing of the malicious node.
Specifically, as shown in fig. 5, fig. 5 is a flow chart of packet supervision, where the first step is to randomly group, and the gateway node randomly generates the number of packet nodes, records the number of nodes in each packet as k, and broadcasts the packet information to all data acquisition nodes. Because the abnormal node occurs to the intelligent electric meter of the acquisition terminal, if the number of the data acquisition nodes in the chain is n, the n nodes are finally and automatically grouped according to the grouping information generated by the GW as follows:
Figure BDA0003340772350000071
in the above formula, the first and second carbon atoms are,
Figure BDA0003340772350000072
representing the group number, the right side of the equation representing the actual SM compilation in the groupNumber (n). It can be seen that if the number of data acquisition nodes n cannot be divided by k, the redundant data acquisition nodes are sorted into the last group. Therefore, grouping should be performed to ensure that the number of the last group of data collection nodes is not too different from that of other groups.
And the second step is key negotiation in the group, and in each group, different SM nodes generate keys through a key exchange protocol to serve as keys for encrypting data reported by the data acquisition node. If a node joins a group of k nodes, it generates a secret value a for itself and calculates gamodM, where M is the DH parameter. Through Diffie-Hellman key exchange algorithm, the form of g can be calculated by any two pairing nodesaThe key of modM is referred to as the aggregated private key component. Each group ensures that the aggregation private keys are mutually offset after local aggregation, so that any two nodes ensure that 0 is the aggregation private key component negotiated by the DH key, and the aggregation private key of a single node is the sum of all the aggregation private key components negotiated by the node and other nodes. It should be noted here that after negotiation, one party must reverse the key to ensure that the sum of the keys of the two parties is 0.
Matrix MGRepresenting the condition of the aggregation private key component held by the members in the group after the group G (the number of data acquisition points in the G is assumed to be k) completes the key agreement in the group.
Figure BDA0003340772350000081
Figure BDA0003340772350000082
Representing the aggregated private key component negotiated between the mth node and the nth node in group G. And satisfy
Figure BDA0003340772350000083
According to the matrix, the aggregate private key of each node can be calculated by summing each row of data:
Figure BDA0003340772350000084
where ind (G) ε {1,2, … k } represents the node's number in packet G.
And the third step is the judgment of grouping convergence, and the calculation of the node aggregate value of the intelligent electric meter is needed before the judgment. The local aggregation values of k data acquisition nodes in the group are assumed to be respectively:
Figure BDA0003340772350000085
in the formula
Figure BDA0003340772350000086
Representing the encrypted electricity usage value of a single node. The local aggregation value is the sum of the encrypted power consumption data of all nodes except the local aggregation value, and the normal node compares the aggregation value with the estimated value to judge whether the local aggregation value of the normal node is abnormal or not.
In order to provide a judgment basis for judging the abnormal node, the following assumptions are required. Assume that 1: for a certain user, the electricity consumption data is continuous for two continuous time periods which are long enough (such as one month); assume 2: obtaining a power utilization estimated value of a certain group according to the statistical data; assume that 3: the packet size k ensures that only one SM node under the same packet will have an exception.
According to the assumption, the judgment standard of the abnormal node can be determined: if the data are aggregated for the first time, the administrator sets the electricity utilization predicted value and the alarm threshold value of the group in which the GW is located for the GW according to the statistical data (according to the assumption 2); if the data is not the first aggregate data, then the GW calculates a new power usage estimate and alarm threshold (based on assumption 1) based on the historical data. Setting the historical local aggregation value of the data acquisition nodes numbered ind (G) in the group G to be Hind(G)And assuming that the alarm threshold is deltaind(G),(δ>0).
All nodes in the group are obtained by encrypting the electric data by using an aggregation private key
Figure BDA0003340772350000087
And broadcast to other nodes in the group:
Figure BDA0003340772350000091
meanwhile, each node receives the broadcast data of other k-1 nodes and then calculates the local aggregation value of the packet, wherein the local aggregation value does not contain the data of the node per se and is used for judging the abnormity. Finally obtaining k groups of local polymerization data:
Figure BDA0003340772350000092
how to obtain the global aggregation value from the local aggregation values is explained below. Now summing all local aggregate values can be obtained
Figure BDA0003340772350000093
After the cancellation of the aggregation private key
Figure BDA0003340772350000094
Thereby easily obtaining the intra-group global aggregation value
Figure BDA0003340772350000095
Wherein U isiRepresenting the actual power usage of node i without encryption. The global aggregation value of one group in the blockchain is obtained, and the aggregation value of the whole blockchain is the sum of the global aggregation values of all the groups.
The method for calculating the global aggregation value by the local aggregation value comprises the following steps:
Figure BDA0003340772350000096
Figure BDA0003340772350000097
i.e., the sum of all node power usage. The data uploaded to the gateway node is the aggregate of all group data:
Figure BDA0003340772350000098
and according to the calculation of the local aggregation value, the gateway node judges the abnormal node condition in the packet according to the calculated local aggregation value and judges whether to continue executing the packet operation. The judgment conditions are as follows:
Figure BDA0003340772350000099
and the fourth step is tracing of the abnormal nodes, because the data sink nodes receive the sink data uploaded by the lower-level gateway nodes, once malicious nodes appear, the responsibility is difficult to be traced, so that the data aggregation of the whole packet and the upper-level packet is influenced, and the accuracy of power scheduling is disturbed finally.
Based on the characteristics of traceability and non-falsification of a matching block chain, when the aggregated information is sent, the block chain link points of the data generation layer and the data aggregation layer are accompanied by a node private key signature and abnormal information, so that the identity validity of a data sender is ensured, and the node cannot rely on the data sent by the node.
Because the gateway node receives the aggregated data uploaded by the lower-level gateway node, once a malicious node appears, the responsibility is difficult to follow, so that the data aggregation of the whole packet and the upper-level packet is influenced, and the accuracy of power scheduling is disturbed finally. Therefore, by combining the characteristics of traceability and non-falsification of the block chain, when the aggregation information is sent, the block chain link points of the data generation layer and the data aggregation layer are accompanied by a node private key signature and abnormal information, so that the identity validity of a data sender is ensured, and the node cannot rely on the data sent by the node, as shown in fig. 7, fig. 7 is an abnormal node traceability flow chart, if the aggregation node detects abnormal information, it can be determined that an abnormal behavior occurs in a certain node in the sub chain, and the sub chain node can continue to perform downward recursive query according to the private key signature and the abnormal information until a malicious node is located.
On the basis of the above embodiment, in a further embodiment of the present application, as shown in fig. 6, if there is only a single abnormal node in a packet, the local aggregation values of the remaining nodes in the packet are all abnormal, the gateway node determines that the abnormal node is the abnormal node according to the abnormal information reported by the remaining nodes, and the gateway node determines that the packet is converged and does not perform a random packet operation any more.
Specifically, as shown in fig. 6, part (ii) of fig. 6 is a single abnormal node group supervision, assuming that there are four data acquisition nodes a, B, C, and D in a group G, when the power consumption of a is abnormal, the local aggregation values of the three nodes B, C, and D are all abnormal, and the GW node can determine that the node a is abnormal according to the abnormal information reported by the nodes B, C, and D. In this case, it can be determined that the malicious node determines that the packet is converged, and the global aggregation value calculation is performed without performing the packet operation.
Based on the foregoing embodiment, in a further embodiment of the present application, as shown in fig. 6, if there are multiple abnormal nodes in a packet, the local aggregation values of the remaining nodes in the packet are all abnormal, the gateway node cannot determine which node is an abnormal node according to the abnormal information reported by the remaining nodes, and the gateway node determines that the packet is not converged and needs to continue to perform a random packet operation.
Specifically, as shown in fig. 6, the part of the first in fig. 6 is a grouping supervision of a plurality of abnormal nodes, assuming that there are four data acquisition nodes a, B, C, and D in a group G and power consumption of A, D is abnormal, all the local aggregation values of the nodes are abnormal, and the gateway node cannot determine which node is abnormal according to abnormal information reported by all the nodes, and in this case, it is determined that the grouping is not converged, and it is necessary to continue grouping operation, and perform random grouping in the above embodiment.
On the basis of the above embodiment, in a further embodiment of the present application, if there is no abnormal node in the packet, the local aggregation values of all nodes are normal, and the gateway node determines that the packet is converged and does not continue to be grouped.
Specifically, when there is no abnormal node in the packet, the aggregation values of all nodes are normal, and the gateway node determines that the packet is converged and does not continue the packet.
On the basis of the above embodiment, in a further embodiment of the present application, the specific steps of implementing disaster tolerance of data aggregation of the smart meter are as follows:
obtaining an aggregation private key by a single node in a group through group negotiation, splitting the aggregation private key into a plurality of sub-secrets by adopting a Shamir sharing algorithm, and distributing the sub-secrets to the rest data nodes in the group;
establishing an intelligent contract for monitoring fault nodes in a block chain formed by data acquisition nodes, and calling the intelligent contract by a gateway node to judge whether a data node has a fault;
if the fault node exists, triggering the intelligent contract to request the normal node in the group to recover the aggregation private key of the fault node, checking the address information of the abnormal information by the normal node, if the address information passes through the address information, sending the abnormal node sub-secret to the gateway node, operating a Shamir secret recovery algorithm by the gateway node to obtain the aggregation private key of the fault node, eliminating the influence of the fault node and acquiring a normal global aggregation value.
Specifically, the disaster tolerance for realizing the data aggregation of the intelligent electric meter comprises three steps, namely, the calculation and distribution of an aggregation private key, the monitoring of a fault node intelligent contract process and the removal of a fault node intelligent contract process.
In a first step, the basic idea of the Shamir threshold secret sharing scheme is to divide the secret s into n shares s in some way1,s2,…,snAnd satisfy any t or more than t siS can be calculated; arbitrarily less than or equal to t-1 siS cannot be calculated.
Assume a total of k SM nodes within a group G, where the aggregate private key of the node numbered ind (G) is ASKind(G). After the node obtains the aggregation private key through group negotiation, the Shamir threshold secret sharing algorithm is operated to split the aggregation private key into a plurality of sub-secrets. The specific calculation process is as follows:
firstly, setting a secret recovery threshold value t as Nth,(1<Nth<k) Selecting a large prime number p, and randomly selecting a coefficient a in GF (p)t-1,at-2,…,a1And let a0=ASKind(G). Constructing a t-1 degree polynomial over GF (p):
f(x)=at-1xt-1+at-2xt-2+…+a1x+a0modp
in GF (p), n non-zero, mutually different x are selected1,x2,…,xnLet j equal 1,2, …, k, calculate
Figure BDA0003340772350000116
And x is1,x2,…,xnAnd p disclose
Figure BDA0003340772350000111
To other SM nodes in the group.
In the second step, the intelligent contract is essentially a program that implements automated processing of traditional contracts in the form of computer instructions. The intelligent contract can trigger and execute a section of code logic when the two parties receive and send transactions in the block chain, can receive and store information, and can also send the information outwards. Intelligent contracts can be viewed as a trusted entity in a blockchain that always operates according to the logic specified by the contract. By deploying a section of monitoring intelligent contract in a block chain network formed by data acquisition nodes, a gateway node can call the contract regularly to judge whether the data acquisition nodes have faults or not.
And if the abnormal information is received in the group G, triggering the intelligent contract to request the normal node in the group G to recover the aggregation private key of the abnormal node c. The normal node checks whether the signature of the abnormal information is a legal signature of the gateway node, and if the signature of the abnormal information is a legal signature of the gateway node, the normal node sends the secret fragment of the abnormal node aggregation private key to the gateway node
Figure BDA0003340772350000112
Gateway node obtains t secret shards
Figure BDA0003340772350000113
The Shamir secret recovery algorithm is then run:
Figure BDA0003340772350000114
substituting x-0 into the above equation to obtain an aggregation private key f (0) -a of the failed node0=ASKc. The influence of the fault node can be eliminated by the fault node aggregation private key, and the electric quantity aggregation value of the normal node is obtained:
Figure BDA0003340772350000115
on the basis of the above embodiments, in a further embodiment of the present application, as shown in fig. 8, it is determined whether the number of the blockchain data reporting nodes in the data aggregation period of the packet is smaller than the number of the nodes existing in the packet, and if so, a failed node exists.
Specifically, as shown in fig. 8, the data aggregation period is T, and assuming that the number k' of times of obtaining the data reported by the group G by checking the block chain data within the period time T is less than k, the abnormal information is broadcasted to the group. Assuming that the node with the number c is abnormal, the data aggregation cannot be normally completed, and at this time, the reported values of k' (k ═ k-1) normal nodes in the group are:
Figure BDA0003340772350000121
finally, k' set of polymerization data is obtained:
Figure BDA0003340772350000122
the global aggregate value for group G is:
Figure BDA0003340772350000123
as can be seen, due to the missing of the data of the node c, the aggregated private key in the group cannot be offset, so that the final aggregated result cannot be calculated normally.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are merely exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (10)

1. A disaster-tolerant traceable intelligent electric meter data security aggregation method is characterized by comprising the following steps,
constructing a data layered security aggregation model of the intelligent electric meter, which comprises a data generation layer and a data aggregation layer, according to a block chain technology and a cross-chain technology;
grouping the data generation layer or the data convergence layer, solving a local aggregation value of nodes in a single group, judging abnormal nodes in the group according to the local aggregation value, and realizing abnormal node tracing according to a judgment result of the abnormal nodes;
and dividing each node aggregation private key into a plurality of components by using a Shamir sharing algorithm, redundantly storing the components in each node in a group, and if a fault node occurs, recovering the aggregation key component of the fault node by using the aggregation private key component to realize disaster tolerance of data aggregation of the intelligent electric meter.
2. The disaster-tolerant traceable intelligent electric meter data security aggregation method according to claim 1, wherein the intelligent electric meter is used as a data acquisition terminal to acquire data and construct a data generation layer, and the data sink nodes gradually aggregate the data acquired by the data acquisition nodes to construct a data sink layer.
3. The disaster-tolerant traceable intelligent electric meter data security aggregation method according to claim 2, wherein a next-level data acquisition node or a next-level data aggregation node of each data aggregation node forms a federation block chain, and a data generation layer and a data aggregation layer or nodes between the data aggregation layer and the data aggregation layer perform data interaction through a cross-chain technology to construct an intelligent electric meter data transmission model.
4. The disaster-tolerant traceable smart meter data security aggregation method according to claim 3, wherein a registry field is added to a block header of a federation block chain for storing address information of a slave chain, the slave chain issues aggregation data and signature information to a superior data aggregation node through a gateway node, and subscribes superior scheduling information.
5. The disaster-tolerant traceable intelligent electric meter data security aggregation method according to claim 1, wherein the specific steps for realizing the tracing of the abnormal nodes are as follows:
the gateway node randomly groups the nodes of the data generation layer or the data convergence layer;
carrying out key agreement on every two data acquisition nodes or data aggregation nodes in the group by adopting a DH key agreement algorithm;
solving a local aggregation value of each node in a single group in a block chain, summing the local aggregation values of each node, and carrying out aggregation private key cancellation on the summed aggregation values to obtain a global aggregation value in the group;
the gateway node judges the abnormal node condition in the packet according to the calculated local aggregation value and judges whether to continue executing the packet operation;
the sink node determines that a certain node in the sub-chain has abnormal behavior, and the nodes in the sub-chain carry out recursive query to realize the tracing of the malicious node.
6. The disaster-tolerant traceable smart meter data security aggregation method according to claim 5, wherein if only a single abnormal node exists in a packet, the local aggregation values of the remaining nodes in the packet are all abnormal, the gateway node determines that the abnormal node is the abnormal node according to the abnormal information reported by the remaining nodes, and the gateway node determines that the packet is converged and does not perform random packet operation any more.
7. The disaster-tolerant traceable smart meter data security aggregation method according to claim 5, wherein if a plurality of abnormal nodes exist in the packet, the local aggregation values of the remaining nodes in the packet are all abnormal, the gateway node cannot determine which node is an abnormal node according to the abnormal information reported by the remaining nodes, and the gateway node determines that the packet is not converged and needs to continue random packet operations.
8. The disaster-tolerant traceable intelligent electric meter data security aggregation method according to claim 5, wherein if there are no abnormal nodes in the packet, the local aggregation value of all nodes is normal, and the gateway node judges that the packet is converged and does not continue to be grouped.
9. The disaster-tolerant traceable intelligent electric meter data security aggregation method according to claim 1, wherein the disaster-tolerant specific steps for realizing intelligent electric meter data aggregation are as follows:
obtaining an aggregation private key by a single node in a group through group negotiation, splitting the aggregation private key into a plurality of sub-secrets by adopting a Shamir sharing algorithm, and distributing the sub-secrets to the rest data nodes in the group;
establishing an intelligent contract for monitoring fault nodes in a block chain formed by data acquisition nodes, and calling the intelligent contract by a gateway node to judge whether a data node has a fault;
if the fault node exists, triggering the intelligent contract to request the normal node in the group to recover the aggregation private key of the fault node, checking the address information of the abnormal information by the normal node, if the address information passes through the address information, sending the abnormal node sub-secret to the gateway node, operating a Shamir secret recovery algorithm by the gateway node to obtain the aggregation private key of the fault node, eliminating the influence of the fault node and acquiring a normal global aggregation value.
10. The disaster-tolerant traceable smart meter data security aggregation method according to claim 9, wherein it is determined whether the number of the blockchain data reporting nodes in the packet in the data aggregation period is smaller than the number of the nodes existing in the packet, and if so, a failed node exists.
CN202111307823.5A 2021-11-05 2021-11-05 Disaster-tolerant traceable intelligent electric meter data security aggregation method Pending CN114117515A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111307823.5A CN114117515A (en) 2021-11-05 2021-11-05 Disaster-tolerant traceable intelligent electric meter data security aggregation method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111307823.5A CN114117515A (en) 2021-11-05 2021-11-05 Disaster-tolerant traceable intelligent electric meter data security aggregation method

Publications (1)

Publication Number Publication Date
CN114117515A true CN114117515A (en) 2022-03-01

Family

ID=80381017

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111307823.5A Pending CN114117515A (en) 2021-11-05 2021-11-05 Disaster-tolerant traceable intelligent electric meter data security aggregation method

Country Status (1)

Country Link
CN (1) CN114117515A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114785602A (en) * 2022-04-26 2022-07-22 国网四川省电力公司经济技术研究院 Power utilization data security sharing model, method and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114785602A (en) * 2022-04-26 2022-07-22 国网四川省电力公司经济技术研究院 Power utilization data security sharing model, method and system
CN114785602B (en) * 2022-04-26 2023-08-25 国网四川省电力公司经济技术研究院 Electricity data safety sharing model, method and system

Similar Documents

Publication Publication Date Title
Ghosal et al. Key management systems for smart grid advanced metering infrastructure: A survey
Kumar et al. Smart grid metering networks: A survey on security, privacy and open research issues
Guan et al. EFFECT: An efficient flexible privacy-preserving data aggregation scheme with authentication in smart grid
Knirsch et al. Error-resilient masking approaches for privacy preserving data aggregation
Bao et al. A new differentially private data aggregation with fault tolerance for smart grid communications
CN109274498B (en) Intelligent power grid data aggregation and monitoring method based on alliance chain
Liu et al. Cyber security and privacy issues in smart grids
Liu et al. Achieving accountability in smart grid
KR101133262B1 (en) A hybrid key management method for robust SCADA systems and the session key generating method thereof
Merad-Boudia et al. An efficient and secure multidimensional data aggregation for fog-computing-based smart grid
CN110120868B (en) Smart power grid safety data aggregation method and system based on block chain technology
JP5500666B2 (en) Smart grid and how it works
CN104639311B (en) The polymerization and system of electricity consumption privacy and integrity protection in a kind of intelligent grid
CN108566436B (en) Distributed power equipment information acquisition system and method based on block chain
CN104580061B (en) The polymerization and system of fault-tolerant and resisting differential attack are supported in a kind of intelligent grid
CN110474892B (en) False data injection attack defense method based on block chain technology
CN115766263B (en) Multidimensional electric power data privacy protection aggregation method and system based on cloud and fog calculation
Rottondi et al. A security framework for smart metering with multiple data consumers
Bao et al. Ddpft: Secure data aggregation scheme with differential privacy and fault tolerance
CN114390051A (en) Data management equipment based on logistics edge gateway and control method thereof
Abdallah et al. Security and privacy in smart grid
CN113382016A (en) Fault-tolerant safe lightweight data aggregation method under intelligent power grid environment
CN115118756A (en) Method and device for designing safety interaction protocol in energy internet scene
CN114117515A (en) Disaster-tolerant traceable intelligent electric meter data security aggregation method
Kumar et al. Secure communication for advance metering infrastructure in smart grid

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination