CN115834257B - Cloud power data safety protection method and protection system - Google Patents

Cloud power data safety protection method and protection system Download PDF

Info

Publication number
CN115834257B
CN115834257B CN202310133859.9A CN202310133859A CN115834257B CN 115834257 B CN115834257 B CN 115834257B CN 202310133859 A CN202310133859 A CN 202310133859A CN 115834257 B CN115834257 B CN 115834257B
Authority
CN
China
Prior art keywords
data
interference
matrix
private
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310133859.9A
Other languages
Chinese (zh)
Other versions
CN115834257A (en
Inventor
张实君
来骥
闫忠平
杨峰
李平舟
赵佳琦
李硕
徐相森
曾婧
杨睿
李贤�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
State Grid Jibei Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
State Grid Jibei Electric Power Co Ltd
Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, State Grid Jibei Electric Power Co Ltd, Information and Telecommunication Branch of State Grid Jibei Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN202310133859.9A priority Critical patent/CN115834257B/en
Publication of CN115834257A publication Critical patent/CN115834257A/en
Application granted granted Critical
Publication of CN115834257B publication Critical patent/CN115834257B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a cloud power data safety protection method and a protection system, which relate to the technical field of cloud power data safety, wherein in a cloud power data system, a processor processes and stores data generated by a terminal device, marks node addresses of each data, and divides the data generated by the terminal device into a private data block and a common data block; classifying the private data blocks, and carrying out key processing of different degrees on the private data blocks of different categories; performing matrix compression on the private data matrix processed by the key by using a matrix compression algorithm to obtain an interference matrix; and data interference mining is carried out on the interference matrix to form an interference attribute data set, and the interference noise value is used for replacing the interference attribute value of the interference attribute data set, so that the safety of cloud power data transmission and storage is improved.

Description

Cloud power data safety protection method and protection system
Technical Field
The invention relates to the technical field of power data safety, in particular to a cloud power data safety protection method and system.
Background
In the traditional IT infrastructure of the power system, network management, storage management and calculation management are three split systems, so that all applications and security policy deployment are caused, and the cooperative coordination of multiple systems and a large amount of manual operation are required. Meanwhile, when network faults or attacks occur in the traditional IT infrastructure of the power system, the traditional IT infrastructure of the power system is only handled in a forced mechanical shutdown or restarting mode, the handling mechanism is simpler, mutual influence among all network units in the power system cannot be ensured, and the attacks or faults cannot be limited within a certain range. Therefore, how to migrate the traditional IT resources to the center of the software defined data ensures that the influence on the currently running service and application is minimized, and meanwhile, the mutual influence among all network units in the power system is also ensured, and the attack or the fault is limited within a certain range, so that the method is a technical difficulty to be studied.
The operation and protection of the power grid equipment is critical to ensure the stability and reliability of the power grid. With the expansion of the grid scale and the higher demands on customer service, the task of operating and maintaining the grid is becoming increasingly more difficult. Traditional operation and protection grid modes have failed to meet increasingly complex demands. In the traditional mode, the mutual compatibility between different department data is poor, and technicians cannot protect the power data in real time because of no method for effectively analyzing and diagnosing the power grid state. Therefore, big data, cloud computing, internet of things and mobile internet technologies are pushing smart grids to develop and build, and developing new operation and protection technologies becomes extremely critical, and is one of the directions of smart grid development.
However, the openness of the wireless communication link also causes the communication process to be extremely vulnerable to data security such as interception by a third party and easy tampering in communication. In addition, the security degree of a key processing algorithm for processing the network layer data key in the traditional technology generally depends on the solving difficulty of a mathematical model, and the communication security cannot be ensured. These problems are very detrimental to wireless sensor networks with limited computational power and small memory space.
In order to ensure the security, particularly the privacy, of the power data in the cloud storage system, the current common method is still based on the traditional data key processing technology, namely, the data after the key processing is simply managed into the cloud storage system by using a certain key processing technology. The existing mechanism has the following problems: the content of the data file does not distinguish the data information, and the same key processing is carried out as a whole; the whole storage of the data file, the user access strategy can not be subdivided, namely the access of the corresponding user to the private data can not be controlled through the access strategy; the data hosting party cannot change the unsafe of the data storage existing in the public cloud; cloud storage devices owned by the power industry are not fully utilized to improve storage security.
Disclosure of Invention
In order to solve the technical problems, the invention provides a cloud power data safety protection method, which comprises the following steps:
s1, processing and storing data generated by a terminal device, and dividing the data generated by the terminal device into a private data block and a common data block;
s2, classifying the private data blocks, and performing key processing on the private data blocks of different categories to different degrees to obtain a private data matrix after the key processing;
s3, performing matrix compression on the private data matrix subjected to the key processing by using a matrix compression algorithm to obtain an interference matrix;
s4, data interference mining is conducted on the interference matrix to form an interference attribute data set, and the interference attribute value in the interference attribute data set is replaced by the interference noise value.
Further, in step S3:
given a set of m columns by n rows of private data matrices
Figure SMS_1
Private data matrix->
Figure SMS_2
Compression by matrix compression algorithm to obtain left matrix of m columns x t rows->
Figure SMS_3
And t columns by n rows of right matrix +.>
Figure SMS_4
Figure SMS_5
Wherein the private data matrix
Figure SMS_6
Maximizing compression to left matrix +.>
Figure SMS_7
And right matrix->
Figure SMS_8
Left matrix->
Figure SMS_9
And right matrix->
Figure SMS_10
Compression into a plurality of interference matrices: interference matrix of m columns x a rows->
Figure SMS_11
And a column n row interference matrix->
Figure SMS_12
Further, solving the left matrix using an iterative algorithm
Figure SMS_13
And right matrix->
Figure SMS_14
Defining the interference degree as the interference matrix of (1)
Figure SMS_15
Calculated by the following formula:
Figure SMS_16
;/>
Figure SMS_17
wherein ,
Figure SMS_18
is private data matrix->
Figure SMS_19
I column x->
Figure SMS_20
Sub-matrices of rows, so that the interference level +.>
Figure SMS_21
Maximum of
Figure SMS_22
、/>
Figure SMS_23
I.e. the interference matrix.
Further, step S4 includes the steps of:
s41, obtaining an interference matrix
Figure SMS_24
、/>
Figure SMS_27
Is->
Figure SMS_30
The last column in (a) is multiplied by the interference matrix
Figure SMS_26
The first row of (2) gets the original interference data +.>
Figure SMS_28
From the original interference data
Figure SMS_29
K data are randomly selected as interference attribute values to form an interference attribute data set: />
Figure SMS_31
; wherein />
Figure SMS_25
Is the j-th interference attribute value in the interference attribute data set.
S42, for each interference attribute value
Figure SMS_32
An interference interval is defined, expressed as:
Figure SMS_33
wherein
Figure SMS_34
The lower limit and the upper limit of the interference interval are respectively calculated by the following formulas:
Figure SMS_35
Figure SMS_36
wherein ,
Figure SMS_37
for interference attribute data set->
Figure SMS_38
Is the Chinese angelica of (2)And (5) a value. />
S43, obtaining the interference attribute value
Figure SMS_39
Is +.>
Figure SMS_40
The interference noise value is calculated by the following formula +.>
Figure SMS_41
Figure SMS_42
Where N is a random number.
S44, the interference noise value
Figure SMS_43
Replacement interference attribute dataset +.>
Figure SMS_44
Interference attribute value ∈>
Figure SMS_45
Further, the step S2 specifically includes the following steps:
s21, the private data block is transmitted into a time convolution block, the private data block firstly passes through a time convolution layer in the time convolution block, then the output of the time convolution block is obtained through a ReLU activation function by using batch normalization, the output is transmitted to the next time convolution block, and the process is repeated for 2 times;
s22, entering data output by 3 stacked time convolution blocks into a global average pooling layer and a time recurrent neural network;
s23, the output results of the global average pooling layer and the time recurrent neural network are connected in series and sent to the classification layer for classification, so that private data blocks of different categories are obtained;
s24, carrying out key processing on the private data blocks of different types to different degrees to obtain a private data matrix after the key processing.
The invention also provides a cloud power data safety protection system, which is used for realizing a cloud power data safety protection method, comprising the following steps: the system comprises a power data system, a processor, a terminal device and a cloud processing layer;
in the power data system, the processor processes and stores data generated by the terminal device, and the data generated by the terminal device is divided into a private data block and a common data block;
the cloud processing layer comprises a level classification unit, a matrix compression unit, a replacement unit and a cloud server; the level classification unit classifies the private data blocks, and performs key processing on the private data blocks of different categories to different degrees to obtain a private data matrix after the key processing; the matrix compression unit performs matrix compression on the private data matrix processed by the key by using a matrix compression algorithm to obtain an interference matrix; the replacing unit performs data interference mining on the interference matrix to form an interference attribute data set, and replaces the interference attribute value in the interference attribute data set with the interference noise value.
Further, the processor includes a marking unit that marks a node address of each data according to the data attribute, and a dividing unit that divides the data generated by the terminal device into a private data block and a normal data block according to the marking.
Further, the level classification unit further comprises a key factor control device, a key factor generation device and a key distribution device; the key factor control device is used for generating key factor dividing parameters; the key factor generating device receives the key factor dividing parameter and divides the key factor dividing parameter into a plurality of dividing sub-parameters as a private key factor; the key distribution device sends a plurality of private key factors to each row of the private data matrix according to the serial numbers of each row of the private data matrix, and performs key processing on the private data.
Compared with the prior art, the invention has the following beneficial technical effects:
processing and storing data generated by the terminal device, and dividing the data generated by the terminal device into a private data block and a common data block; classifying the private data blocks, and carrying out key processing of different degrees on the private data blocks of different categories; performing matrix compression on the private data matrix processed by the key by using a matrix compression algorithm to obtain an interference matrix; and data interference mining is carried out on the interference matrix to form an interference attribute data set, and the interference noise value is used for replacing the interference attribute value in the interference attribute data set, so that the transmission and storage safety is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort to a person skilled in the art.
Fig. 1 is a flowchart of a cloud power data security protection method according to the present invention.
Fig. 2 is a flow chart of a method of data interference mining and replacement according to the present invention.
Fig. 3 is a schematic structural diagram of the cloud power data security system according to the present invention.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
In the drawings of the specific embodiments of the present invention, in order to better and more clearly describe the working principle of each element in the system, the connection relationship of each part in the device is represented, but only the relative positional relationship between each element is clearly distinguished, and the limitations on the signal transmission direction, connection sequence and the structure size, dimension and shape of each part in the element or structure cannot be constructed.
As shown in fig. 1, a flowchart of the cloud power data security protection method of the present invention includes the following steps:
s1, in a cloud power data system, a processor processes and stores data generated by a terminal device, and the data generated by the terminal device is divided into a private data block and a common data block.
S11, carrying out index storage on data generated by the terminal device, and marking node addresses of each data by adopting a keyword identification technology.
The index is stored as an additional index table is built while the data node information is stored. The index table is composed of a plurality of index entries. If each node has an index entry in the index table, the index table is referred to as a dense index. The general form of the index entry is: key + address. The key is a data item that can uniquely mark a node, and the address of the index item in the dense index indicates the storage location where the node is located.
S12, reading the node address of the data generated by the terminal device, and judging the node address as the starting position of the private data block or the starting position of the common data block according to the marking information of the node address.
S13, sequentially reading the next node address until the marking information of the next node address is different from the marking information of the starting position, and dividing the data to generate a private data block and a common data block.
When the marking information of the next node address is different from the marking information of the starting position, the data corresponding to the two positions are described as belonging to the data with different attributes, so that the node address is required to be used as a demarcation point for segmentation.
Preferably, the data file generated by each terminal device can be compressed into a plurality of data blocks, and the original file can be restored only when any at least half of the data blocks are received; the original file can be restored when any half or less of the data blocks are lost or damaged, so that the reliability and usability are improved; meanwhile, when any less than half of data blocks are stolen, the data blocks cannot be restored into the original file, so that the safety is improved. If all the data blocks are stored in the cloud processing layer, the protection system can still acquire the data privacy information.
S2, classifying the private data blocks, and carrying out key processing of different degrees on the private data blocks of different categories.
The processor receives the private data block from the cloud processing layer, and performs level classification processing on the private data block so as to facilitate later key processing.
Preferably, the data is classified using the LSTM-FCN as follows.
S21, the private data block is transmitted into a time convolution block, the private data block passes through a time convolution layer in the time convolution block, then batch normalization is performed, then the output of the time convolution block is obtained through a ReLU activation function, the output is transmitted to the next time convolution block as input, and the process is repeated for 2 times.
S22, private data blocks with 3 stacked time convolution blocks enter a global average pooling layer and a time recurrent neural network.
S23, the global average pooling layer and the output of the time recurrent neural network are connected in series and sent to the classification layer for classification, and then private data blocks of different categories are obtained.
S24, carrying out key processing on the private data blocks of different types to different degrees, obtaining a private data matrix after the key processing, and storing the private data matrix.
Dividing the private data blocks into private data blocks with different levels according to different categories, and performing key processing with different degrees according to the levels of the private data blocks to obtain a private data matrix after the key processing, wherein each row of the private data matrix represents a key processing level.
In a preferred embodiment, key factor dividing parameters are generated by the key factor control device, each key factor dividing parameter corresponding to a key processing level; the key factor dividing parameter is received by the key factor generating device and divided into a plurality of dividing subparameters, the dividing subparameters are used as the private key factors, and the private key factors are sent to each row of the private data matrix by the key distributing device according to the serial numbers of each row of the private data matrix, so that the private data of the row is subjected to key processing.
And S3, performing matrix compression on the private data matrix subjected to the key processing by using a matrix compression algorithm to obtain an interference matrix.
The matrix compression algorithm compresses the private data matrix into the product of a left matrix and a right matrix, wherein one column vector in the private data matrix is the weighted sum of all column vectors in the left matrix, and the weight coefficient is an element in a corresponding column vector in the right matrix. The matrix compression algorithm based on iterative computation has the characteristics of high convergence rate and small left and right matrix storage space capacity.
Specifically, a private data matrix of a set of m columns by n rows is given
Figure SMS_46
Private data matrix->
Figure SMS_47
Compressing by a matrix compression algorithm to obtain a left matrix and a right matrix: left matrix of m columns x t rows +.>
Figure SMS_48
And t columns by n rows of right matrix +.>
Figure SMS_49
Figure SMS_50
Wherein the value of t is selected to satisfy (m+n) t<mn, then the private data matrix
Figure SMS_52
Can be maximally compressed into a left matrix +.>
Figure SMS_55
And right matrix->
Figure SMS_59
Left matrix->
Figure SMS_51
Comprises a basis vector which constitutes a t-dimensional space, right matrix +.>
Figure SMS_54
Is a private data matrix +.>
Figure SMS_57
Projection of the corresponding column vector in the t-dimensional space. Left matrix->
Figure SMS_60
And right matrix->
Figure SMS_53
And can be compressed into a plurality of interference matrices, i.e. m columns x a rows of interference matrices +.>
Figure SMS_56
And a column x n row interference matrix
Figure SMS_58
。/>
Solving left matrix using iterative algorithm
Figure SMS_61
And right matrix->
Figure SMS_62
Defining the interference degree as the interference matrix of (1)
Figure SMS_63
Calculated by the following formula:
Figure SMS_64
;/>
Figure SMS_65
wherein ,
Figure SMS_66
is private data matrix->
Figure SMS_67
I column x->
Figure SMS_68
Sub-matrices of rows, so that the interference level +.>
Figure SMS_69
Maximum of
Figure SMS_70
、/>
Figure SMS_71
I.e. the interference matrix.
S4, interference matrix
Figure SMS_72
、/>
Figure SMS_73
And performing data interference mining to form an interference attribute data set, and replacing the interference attribute value of the interference attribute data set with the interference noise value.
In order to improve the prediction accuracy and the privacy security level, the invention performs data interference mining based on a random interference method, wherein the random interference method comprises four processing steps, and the random interference method is applied to a protection stage of data interference mining, as shown in fig. 2, and specifically comprises the following steps:
s41, obtaining an interference matrix
Figure SMS_75
、/>
Figure SMS_77
Is->
Figure SMS_79
The last column in (a) is multiplied by the interference matrix
Figure SMS_76
The first row of (2) gets the original interference data +.>
Figure SMS_78
From the original interference data
Figure SMS_80
K data are randomly selected as interference attribute values to form an interference attribute data set of +.>
Figure SMS_81
; wherein />
Figure SMS_74
Is the j-th interference attribute value in the interference attribute data set.
S42, defining an interference attribute interference interval.
For each interference attribute value
Figure SMS_82
An interference interval is defined, expressed as:
Figure SMS_83
wherein
Figure SMS_84
The lower limit and the upper limit of the interference attribute interference interval are respectively calculated by the following formulas:
Figure SMS_85
Figure SMS_86
wherein ,
Figure SMS_87
for interference attribute dataset +.>
Figure SMS_88
Is included in the above formula (c).
S43, generating random interference data.
Based on the two steps, the interference attribute value can be obtained
Figure SMS_89
Is +.>
Figure SMS_90
The interference noise value is calculated by the following formula +.>
Figure SMS_91
Figure SMS_92
Where N is a random number.
S44, the interference noise value
Figure SMS_93
Replacement interference attribute dataset +.>
Figure SMS_94
Interference attribute value ∈>
Figure SMS_95
。/>
The random scrambling technology can camouflage the original data through the random noise, so that the privacy of users in the power data system can be protected.
Fig. 3 is a schematic structural diagram of a cloud power data security system according to the present invention, where the security system includes: the system comprises a power data system, a processor, a terminal device and a cloud processing layer.
In the power data system, a processor processes and stores data generated by a terminal device, and the data generated by the terminal device is divided into a private data block and a common data block;
the processor comprises a marking unit and a dividing unit, wherein the marking unit marks the node address of each data according to the data attribute, and the dividing unit is used for dividing the data generated by the terminal device into a private data block and a common data block.
The cloud processing layer comprises a level classification unit, a matrix compression unit, a replacement unit and a cloud server.
The level classification unit classifies the private data blocks, and performs key processing on the private data blocks of different categories to different degrees to obtain a private data matrix after the key processing.
In a preferred embodiment, the level classification unit further comprises key factor control means, key factor generation means and key distribution means. The key factor control device is used for generating key factor dividing parameters, and each key factor dividing parameter corresponds to one key processing level; and receiving the private key factors corresponding to each key processing level sent by the key factor generating device, wherein the private key factors are generated by key factor dividing parameters, and the key distributing device gives the private key factors to each row of the private data matrix.
The key factor generation device receives the key factor dividing parameter, divides the key factor dividing parameter into a plurality of dividing subparameters, and sends a plurality of private key factors to the key distribution device as the private key factors; the key distribution device sends a plurality of private key factors to each row of the private data matrix according to the serial numbers of each row of the private data matrix, so that the private data of the row is subjected to key processing.
And the matrix compression unit performs matrix compression on the private data matrix processed by the key by using a matrix compression algorithm to obtain an interference matrix.
And the replacing unit is used for carrying out data interference mining on the interference matrix to form an interference attribute data set, and replacing the interference attribute value in the interference attribute data set with the interference noise value.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, produces a flow or function in accordance with embodiments of the present application, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in or transmitted across a computer-readable storage medium. The computer readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server, data center, etc. that contains an integration of one or more available media. The usable medium may be a magnetic medium (e.g., a floppy disk, a hard disk, a magnetic tape), an optical medium (e.g., a DVD), or a semiconductor medium (e.g., a Solid State Disk (SSD)), or the like.
While the invention has been described with reference to certain preferred embodiments, it will be understood by those skilled in the art that various changes and substitutions of equivalents may be made and equivalents will be apparent to those skilled in the art without departing from the scope of the invention. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (4)

1. The cloud power data safety protection method is characterized by comprising the following steps of:
s1, processing and storing data generated by a terminal device, and dividing the data generated by the terminal device into a private data block and a common data block;
s2, classifying the private data blocks, and performing key processing on the private data blocks of different categories to different degrees to obtain a private data matrix after the key processing;
step S2 includes the steps of:
s21, a private data block is transmitted into a time convolution block, the private data block firstly passes through a time convolution layer in the time convolution block, then the output of the time convolution block is obtained through an activation function by using batch normalization, and the output is transmitted to the next time convolution block;
s22, entering data output by 3 stacked time convolution blocks into a global average pooling layer and a time recurrent neural network;
s23, the output results of the global average pooling layer and the time recurrent neural network are connected in series and sent to the classification layer for classification, so that private data blocks of different categories are obtained;
s24, carrying out key processing on the private data blocks of different types to different degrees to obtain a private data matrix after the key processing;
s3, performing matrix compression on the private data matrix subjected to the key processing by using a matrix compression algorithm to obtain an interference matrix;
s4, carrying out data interference mining on the interference matrix to form an interference attribute data set, and replacing an interference attribute value in the interference attribute data set with an interference noise value;
step S4 includes the steps of:
s41, obtaining an interference matrix
Figure QLYQS_3
、/>
Figure QLYQS_4
Is->
Figure QLYQS_6
The last column of (2) multiplied by the interference matrix +.>
Figure QLYQS_2
The first row of (2) gets the original interference data +.>
Figure QLYQS_5
From the original interference data
Figure QLYQS_7
K data are randomly selected as interference attribute values to form an interference attribute data set: />
Figure QLYQS_8
; wherein />
Figure QLYQS_1
A j-th interference attribute value in the interference attribute data set;
s42, regarding the interference attribute value
Figure QLYQS_9
Define an interference interval +.>
Figure QLYQS_10
Expressed as:
Figure QLYQS_11
wherein
Figure QLYQS_12
The lower limit and the upper limit of the interference interval are respectively calculated by the following formulas:
Figure QLYQS_13
Figure QLYQS_14
wherein ,
Figure QLYQS_15
for interference attribute data set->
Figure QLYQS_16
Is a normalized value of (2);
s43, obtaining the interference attribute value
Figure QLYQS_17
Is +.>
Figure QLYQS_18
Thereafter, the dry matter is calculated by the following formulaNoise value->
Figure QLYQS_19
Figure QLYQS_20
Wherein N is a random number;
s44, using interference noise value
Figure QLYQS_21
Replacement interference attribute dataset +.>
Figure QLYQS_22
Interference attribute value ∈>
Figure QLYQS_23
2. A cloud power data security protection system for implementing the cloud power data security protection method as set forth in claim 1, comprising: the system comprises a power data system, a processor, a terminal device and a cloud processing layer;
in the power data system, the processor processes and stores data generated by the terminal device, and the data generated by the terminal device is divided into a private data block and a common data block;
the cloud processing layer comprises a level classification unit, a matrix compression unit, a replacement unit and a cloud server; the level classification unit classifies the private data blocks, and performs key processing on the private data blocks of different categories to different degrees to obtain a private data matrix after the key processing; the matrix compression unit performs matrix compression on the private data matrix processed by the key by using a matrix compression algorithm to obtain an interference matrix; the replacing unit performs data interference mining on the interference matrix to form an interference attribute data set, and replaces the interference attribute value in the interference attribute data set with the interference noise value.
3. The cloud power data security protection system according to claim 2, wherein the processor comprises a marking unit and a dividing unit, the marking unit marks a node address of each data, and the dividing unit is used for dividing the data generated by the terminal device into a private data block and a common data block according to the marking.
4. The cloud power data security protection system of claim 2, wherein the level classification unit further comprises a key factor control means, a key factor generation means, and a key distribution means; the key factor control device is used for generating key factor dividing parameters; the key factor generating device receives the key factor dividing parameter and divides the key factor dividing parameter into a plurality of dividing sub-parameters as a private key factor; the key distribution device sends a plurality of private key factors to each row of the private data matrix according to the serial numbers of each row of the private data matrix, and performs key processing on the private data of each row.
CN202310133859.9A 2023-02-20 2023-02-20 Cloud power data safety protection method and protection system Active CN115834257B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310133859.9A CN115834257B (en) 2023-02-20 2023-02-20 Cloud power data safety protection method and protection system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310133859.9A CN115834257B (en) 2023-02-20 2023-02-20 Cloud power data safety protection method and protection system

Publications (2)

Publication Number Publication Date
CN115834257A CN115834257A (en) 2023-03-21
CN115834257B true CN115834257B (en) 2023-05-19

Family

ID=85521868

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310133859.9A Active CN115834257B (en) 2023-02-20 2023-02-20 Cloud power data safety protection method and protection system

Country Status (1)

Country Link
CN (1) CN115834257B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116186018B (en) * 2023-04-25 2023-07-14 国网冀北电力有限公司 Power data identification and analysis method based on safety control

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101401341A (en) * 2005-11-18 2009-04-01 安全第一公司 Secure data parser method and system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI360341B (en) * 2007-11-26 2012-03-11 Univ Nat Kaohsiung Applied Sci Data encryption method using discrete fractional h
CN111835742B (en) * 2020-07-03 2022-07-19 南京普建维思信息技术有限公司 Data security management system and method based on distributed copy storage
CN111970106B (en) * 2020-08-19 2021-11-05 北京邮电大学 Short ciphertext attribute-based encryption method and system supporting full homomorphism in lattice
CN114630319A (en) * 2022-03-16 2022-06-14 黄文孝 Power transmission and transformation monitoring data safety management system and method for smart power grid

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101401341A (en) * 2005-11-18 2009-04-01 安全第一公司 Secure data parser method and system

Also Published As

Publication number Publication date
CN115834257A (en) 2023-03-21

Similar Documents

Publication Publication Date Title
US20180262525A1 (en) Multi-modal, multi-disciplinary feature discovery to detect cyber threats in electric power grid
CN111818093B (en) Neural network system, method and device for risk assessment
CN115834257B (en) Cloud power data safety protection method and protection system
CN110532804A (en) A kind of secure storage control method based on big data
CN115659408B (en) Method, system and storage medium for sharing sensitive data of power system
CN115412371A (en) Big data security protection method and system based on Internet of things and cloud platform
CN116957112A (en) Training method, device, equipment and storage medium of joint model
Hong et al. Learning model-based privacy protection under budget constraints
CN114003960A (en) Training method of neural network model
CN116450524A (en) Method and device for training countermeasure network model, and method and device for generating countermeasure network model
CN105718767B (en) information processing method and device based on risk identification
CN110781500A (en) Data wind control system and method
CN114638998A (en) Model updating method, device, system and equipment
Ge et al. Mitigating the impacts of false data injection attacks in smart grids using deep convolutional neural networks
CN114971878B (en) Risk assessment method, risk assessment device, apparatus and storage medium
Cheng et al. Evolve path tracer: Early detection of malicious addresses in cryptocurrency
CN117235584B (en) Picture data classification method, device, electronic device and storage medium
CN115543991B (en) Data restoration method and device based on feature sampling and related equipment
CN117710100B (en) Data analysis method based on block chain and calculation server
CN118428960A (en) Data processing method, device and equipment
Kang et al. Distributionally Risk-Receptive and Robust Multistage Stochastic Integer Programs and Two-player Interdiction Games with (out) Decision-Dependent Uncertainty
CN117390098A (en) Data analysis method, device, computer equipment and storage medium
CN116980322A (en) Behavior detection method and device based on behavior data and computer equipment
CN117951621A (en) Data processing method and device
CN116723039A (en) Firewall policy management system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant