Nothing Special   »   [go: up one dir, main page]

CN115514527A - Smart power grid data aggregation method based on Lagrange interpolation algorithm - Google Patents

Smart power grid data aggregation method based on Lagrange interpolation algorithm Download PDF

Info

Publication number
CN115514527A
CN115514527A CN202211006432.4A CN202211006432A CN115514527A CN 115514527 A CN115514527 A CN 115514527A CN 202211006432 A CN202211006432 A CN 202211006432A CN 115514527 A CN115514527 A CN 115514527A
Authority
CN
China
Prior art keywords
key
key distribution
data aggregation
gateway
distribution center
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211006432.4A
Other languages
Chinese (zh)
Inventor
陆震军
朱庆
张卫国
林慧婕
郑红娟
张良
俞航
顾琳琳
陈良亮
余洋
周材
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NARI Group Corp
Nari Technology Co Ltd
NARI Nanjing Control System Co Ltd
State Grid Electric Power Research Institute
Original Assignee
NARI Group Corp
Nari Technology Co Ltd
NARI Nanjing Control System Co Ltd
State Grid Electric Power Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NARI Group Corp, Nari Technology Co Ltd, NARI Nanjing Control System Co Ltd, State Grid Electric Power Research Institute filed Critical NARI Group Corp
Priority to CN202211006432.4A priority Critical patent/CN115514527A/en
Publication of CN115514527A publication Critical patent/CN115514527A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Arrangements For Transmission Of Measured Signals (AREA)

Abstract

The invention discloses a smart power grid data aggregation method based on a Lagrange interpolation algorithm, which comprises five entities, namely a data storage library (DR) for storing aggregated data, a User (User) for downloading the aggregated data from the data storage library, a Gateway (Gateway) for aggregating messages from a plurality of smart power meters, a smart power meter (SM) and a Key Distribution Center (KDC). At present, the privacy problem is well solved by using a homomorphic encryption algorithm, wherein a plurality of smart meters encrypt different messages by using the same encryption key, and a novel smart grid data aggregation protocol is also provided.

Description

Smart power grid data aggregation method based on Lagrange interpolation algorithm
Technical Field
The invention relates to a smart power grid data aggregation method based on a Lagrange interpolation algorithm, and belongs to the technical field of smart power grid data aggregation.
Background
In a smart grid environment, network elements of smart meters, consumers, and grid operators may communicate with each other for various applications, such as state estimation of power distribution systems, demand side management, and so forth. Typically, flow data in smart grid applications includes billing data (e.g., functional and reactive energy consumption data) and operational data (e.g., power, voltage, current, outage logs and alarms, etc.).
In order to evaluate the working state of the smart grid, a user needs to count the device states collected by a plurality of smart meters. In order to avoid network congestion in the data acquisition process of the smart grid, an aggregation protocol is required to aggregate messages from a plurality of smart meters into a short message. Furthermore, an adversary may track the data stream and launch an attack on the smart meter. Therefore, in order to avoid network congestion and data flow tracking in the smart grid, a data aggregation protocol for the smart grid is needed, which can aggregate multiple messages into one short message. By the method, the number of messages transmitted through the operator network is reduced, and network congestion is avoided. In addition, since messages from multiple smart meters are aggregated into one short message, an adversary cannot track the data stream from the smart meters any more.
However, since these messages may contain sensitive information of the smart meter, privacy is a basic requirement of such data aggregation protocols. Meanwhile, data integrity is another important requirement in the data aggregation process in order to avoid tampering with transmitted messages. At present, the privacy problem is solved well by using a homomorphic encryption algorithm (such as a Paillier encryption system), in which a plurality of smart meters encrypt different messages using the same encryption key. In the scheme, the smart meter encrypts the transmitted message by using the public key of the user, the gateway aggregates a plurality of encrypted messages into a short message without knowing the corresponding plaintext, and the user decrypts the aggregated short message to acquire the state information. However, since multiple smart meters sign different messages using different private keys, the integrity problem is more difficult to solve than the privacy problem. The integrity problem is made more difficult by the fact that multiple messages to be aggregated are signed using different private keys. Unfortunately, integrity issues are very important for smart grid data aggregation protocols, and if an adversary tampers with the state information contained in the data stream, the user may make an incorrect decision based on the tampered data, thereby causing confusion in the smart grid.
Efficiency is the second serious problem of the smart grid data aggregation protocol. First, due to limited resources, smart meters are seriously concerned about the high computational and communication costs of processing data: in order to provide privacy and integrity protection, the smart meter must run a complex encryption algorithm on the collected data before sending the data to the gateway, which results in high calculation cost. Transmitting large amounts of data to the gateway will result in higher communication costs. Secondly, since the gateway aggregates a large number of messages from multiple smart meters, its computational cost will be quite high.
Disclosure of Invention
The invention aims to overcome the defects in the prior art, and provides a smart grid data aggregation method based on a Lagrange interpolation algorithm, which can realize the integrity target and ensure that an adversary cannot tamper with data transmitted in the protocol.
In order to achieve the purpose, the invention is realized by adopting the following technical scheme:
the invention provides an intelligent power grid data aggregation method based on a Lagrange interpolation algorithm, which is applied to an intelligent power grid data aggregation system, wherein the intelligent power grid data aggregation system comprises a data storage library DR for storing aggregated data, a User for downloading the aggregated data from the data storage library, a Gateway for aggregating messages from a plurality of intelligent electric meters, an intelligent electric meter SM and a key distribution center KDC;
the method comprises a key distribution process and a data aggregation process, wherein:
in the key distribution process, the key distribution center operates a Lagrange interpolation algorithm to initialize system parameters of the intelligent power grid data aggregation protocol, then operates a key generation algorithm to generate keys and distributes the keys to an intelligent electric meter, a gateway and a user so as to protect subsequent data streams;
in the data aggregation process, each intelligent electric meter sends a message to the gateway, the gateway aggregates all the messages into a short message, corresponding signatures are calculated from a plurality of signatures of the short message, and the aggregated message is sent to the data repository for storage so that a user can download the aggregated message for state statistics.
Further, in the key distribution process, the key distribution center initializes system parameters of the smart grid data aggregation protocol through a key generation algorithm, including:
the key distribution center generates a group G with a random generator G and a lambda prime order p;
two private keys sk randomly generated by the key distribution center a 、sk b ∈Z p Obtaining L (x) = sk a +sk b xmodp, where L (x) is the lagrange interpolation function and p is the prime order;
computing public key by key distribution center
Figure BDA0003808759510000031
And
Figure BDA0003808759510000032
wherein G is a generator of group G;
the secret key sk is obtained by the secret key distribution center KDC ={sk a ,sk b And pk KDC ={G,g,p,pk a ,pk b }。
Further, in the process of distributing the secret key, the secret key distribution center runs a secret key generation algorithm to generate a public key and a private key for the gateway, and the method comprises the following steps:
the key distribution center calculates the aggregation key as sk GW =sk a +sk b h(GW)∈Z p Wherein h is Z p →Z p Is a hash function;
the key distribution center calculates the corresponding public key,
Figure BDA0003808759510000033
further, in the key distribution process, the key distribution center runs a key generation algorithm to generate a public key and a private key for the ith smart meter, and the key distribution process includes:
the key distribution center calculates the signature key sk SMi =sk a +sk b h(SM i )∈Z p Zp → Zp is a hash function;
secondly, the key distribution center calculates the corresponding public key
Figure BDA0003808759510000041
Further, in the data aggregation process, the smart meter SMi runs a homomorphic signature algorithm on the message m i Performing a signature, comprising:
SM i random generation of r i ∈Z p
SM i Calculating C i1 =g ri Is signature parameter 1;
SM i computing
Figure BDA0003808759510000042
G is the generator of group G, m i Is a message body, sk SMi As intelligent electricity
The table private key is signature parameter 2;
SM i obtaining a signature τ i ={C i1 ,C i2 }。
Further, in the data aggregation process, the gateway runs a signature mechanism based on a Lagrange interpolation algorithm to aggregate the message sets (eta = { m) 1 ,…,m t }) and a corresponding signature set (τ = { τ) 1 ,…,τ t }) and aggregated from a plurality of smart meters, including:
the gateway aggregates the messages into
Figure BDA0003808759510000043
Gateway computing
Figure BDA0003808759510000044
And
Figure BDA0003808759510000045
gateway obtains message aggregate omega = { C of multiple intelligent meters 1 ,C 2 }。
Further, after receiving the aggregated message, the user verifies the correctness of the aggregated signature using a corresponding verification algorithm:
Figure BDA0003808759510000046
wherein
Figure BDA0003808759510000047
A hash function with double parameters is adopted; if the above equation is True, the algorithm returns True, otherwise it will return False.
Compared with the prior art, the invention has the following beneficial effects:
(1) The smart power grid data aggregation method based on the Lagrange interpolation algorithm comprises the state information (m) i ) The message is signed by the intelligent electric meter, then the gateway aggregates a plurality of messages and corresponding signatures into a short message and corresponding short signatures, and finally, the user checks the integrity of the aggregated short message by using a public key of a key distribution center, so that the intelligent power grid data aggregation protocol can realize the integrity target. Therefore, the newly designed protocol has integrity features.
(2) According to the smart power grid data aggregation method based on the Lagrange interpolation algorithm, the gateway comprises the state information (m) 1 ,…,m t ) The user can obtain the sum (pi) contained in the aggregated short message, and the newly designed protocol smart grid data aggregation protocol can achieve the goal of state statistics because tau is the sum of messages from a plurality of smart meters.
(3) According to the intelligent power grid data aggregation method based on the Lagrange interpolation algorithm, the intelligent electric meter and the gateway only use few modular exponential operations to sign and aggregate multiple messages, and for the multiple manuscript messages from the intelligent electric meter, a user only needs to perform bilinear pairing operation twice, so that the intelligent power grid data aggregation protocol can enjoy high efficiency.
Drawings
Fig. 1 is a flowchart of a smart grid data aggregation method based on a lagrangian interpolation algorithm according to an embodiment of the present invention.
Detailed Description
The invention is further described below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and the protection scope of the present invention is not limited thereby.
Example 1
The embodiment introduces a smart grid data aggregation method based on a lagrangian interpolation algorithm, which comprises the following steps:
the intelligent power grid data aggregation system is applied to an intelligent power grid data aggregation system, and comprises a data storage library DR for storing aggregated data, a User for downloading the aggregated data from the data storage library, a Gateway for aggregating messages from a plurality of intelligent electric meters, an intelligent electric meter SM and a key distribution center KDC;
the method comprises a key distribution process and a data aggregation process, wherein:
in the key distribution process, the key distribution center operates a Lagrange interpolation algorithm to initialize system parameters of the intelligent power grid data aggregation protocol, then operates a key generation algorithm to generate keys and distributes the keys to an intelligent electric meter, a gateway and a user so as to protect subsequent data streams;
in the data aggregation process, each intelligent electric meter sends a message to the gateway, the gateway aggregates all the messages into a short message, corresponding signatures are calculated from a plurality of signatures of the short message, and the aggregated message is sent to the data repository for storage so that a user can download the aggregated message for state statistics.
In addition, the invention provides a new smart grid data aggregation protocol which can meet all the above safety and efficiency requirements. In addition, unlike data aggregation protocols in current smart grids, smart grid data aggregation protocols focus primarily on integrity issues. To meet all the above requirements, we will design a homomorphic signature algorithm based on the lagrange interpolation function, allowing the gateway to aggregate multiple messages signed by different private keys. Because the technology is very lightweight, the smart grid data aggregation protocol can enjoy the characteristic of high efficiency.
The intelligent power grid data aggregation protocol comprises five entities, namely KDC, user, DR, gateway and SMs.
To achieve the above object, these five entities are involved in two processes, namely a key distribution process and a data aggregation process. During the key distribution process, the KDC distributes the key material to users, gateways, and SMs to protect messages transmitted during subsequent data aggregation processes. The main process of the invention is briefly described as follows:
and (3) key distribution process:
(1.1) the KDC first initializes the public and private key datasets of the data aggregation system. The initialization algorithm (initialization-Keys) is defined in the detailed description (same below). The algorithm is operated by a key distribution center and is used for initializing system parameters of the smart grid data aggregation protocol. It takes security intensity parameter lambda as input and outputs private key SK of KDC KDC And corresponding public key PK of KDC KDC
(1.2) for a User (UID) who wants to authenticate and use aggregated messages, the KDC will distribute the PK to KDC
(1.3) for a Gateway (GW) aggregating messages received from a plurality of SMs, a KDC generates a private key SK for the gateway GW And a corresponding public key PK GW . KDC will then (SK) GW 、PK GW 、PK KDC ) And distributed to the gateways. The key generation algorithm of the gateway is run by the key distribution center and is used for generating a public key and a private key for the gateway. It uses the private key SK of KDC KDC Public key PK of KDC KDC And the identification (GW) of the gateway as input, and outputs the private key SK of the gateway GW And the corresponding public key PK of the gateway GW
(1.4) for the ith Smart Meters (SM) that send messages to the gateway for aggregation i ) KDC will be SM i Generating the private Key SK SMi And a corresponding public key PK SMi . However, the device is not suitable for use in a kitchenThen KDC will (SK) SMi 、PK SMi 、PK KDC ) And distributing to the ith intelligent electric meter. The algorithm is operated by a key distribution center and is used for generating a public key and a private key for the ith intelligent electric meter. It uses the private key SK of KDC KDC Public key PK of KDC KDC And the identity SM of the ith intelligent electric meter i As input, and output private key SK of gateway GW And a corresponding gateway public key PK GW
(1.5) after initialization phase, data center reservation (SK) KDC ,PK KDC ) User reservation of PK KDC Gateway reservation (SK) GW ,PK GW ,PK KDC ),SM i Reservation (SK) SMi 、PK SMi 、PK KDC )。
And (3) data aggregation process:
assuming t intelligent electric meters, the data aggregation process mainly comprises three steps. First, each smart meter will send a message to the gateway. Secondly, the gateway aggregates all the messages into a short message, and calculates corresponding signatures from a plurality of signatures of the short message. Finally, the user will verify the aggregated message. The details of these three steps are as follows:
(2.1) at each Smart Meter (SM) i ) Sending a message (m) to a gateway i ) Before aggregation it will sign the message using a signing algorithm, which is SM i Run for message m i And (6) signing. The message (m) it is to sign i )、SM i SK private key SMi 、SM i Public key PK SMi Public key PK of KDC KDC As input, and outputs a signature (tau) i )。
(2.2) when t message set is received (η = { m) i 1 ≦ i ≦ t }) and corresponding signature (τ = { τ = ≦ t }) i I is more than or equal to 1 and less than or equal to t }), the gateway aggregates eta and tau into a short message pi and a short signature omega respectively by using an aggregation algorithm, and the algorithm is operated by the gateway to aggregate a message set (eta) and a corresponding signature set (tau) from a plurality of intelligent electric meters. It combines message set (eta), signature set (tau), gateway private key SK GW Gateway public key PK GW KDC public key PK KDC As input, and outputs an aggregated message (pi) and a corresponding aggregated signature (omega).
(2.3) after the data aggregation, the gateway stores pi and omega to a data repository, the user downloads pi and omega for verification of the aggregated message (pi) and the corresponding signature (omega), and a verification algorithm is used, which is run by the user for verification of the aggregated message pi. It takes the aggregated message (pi) as input, i.e. the aggregated signature (omega), the public key PK of the KDC KDC And if the message passes the verification, outputting True. Otherwise, it also outputs False.
(2.4) after the data aggregation process, the user checks the integrity of τ from the plurality of smart meters and using a verification algorithm, which is the state statistical information of the smart grid.
Referring to fig. 1, in the smart grid data aggregation method based on the lagrangian interpolation algorithm provided in this embodiment, the method totally includes two stages of key distribution and data aggregation, and an application process of the method specifically involves the following steps:
step 1, in a secret key distribution stage, key distribution mainly comprises the following steps: { Sk KDC ,pk KDC ← Initialize-Keys (lambda), the key distribution center runs this algorithm to Initialize the system parameters of the Smart grid data aggregation protocol, as shown below.
Step 101: the key distribution center generates a group G with a random generator G and a prime order p of lambda.
Step 102: secondly, the key distribution center randomly generates two private keys sk a 、sk b ∈Z p Obtaining L (x) = sk a +sk b xmodp, where L (x) is the lagrange interpolation function and p is the prime order;
step 103: key distribution center computation
Figure BDA0003808759510000081
And
Figure BDA0003808759510000082
step 104: key distribution center get sk KDC ={sk a ,sk b And pk KDC ={G,g,p,pk a ,pk b }。
Step 2, in the key distribution stage, the key distribution main steps are as follows:
{sk GW ,pk GW }←Key_DistributionGW(sk KDC ,pk KDC GW), the key distribution center runs this algorithm to generate public and private keys for the gateways, as shown below.
Step 201: the key distribution center calculates the aggregation key as sk GW =sk a +sk b h(GW)∈Z p Where h: zp → Zp is a hash function.
Step 202: the key distribution center calculates the corresponding public key,
Figure BDA0003808759510000091
step 3, in the key distribution stage, the key distribution main steps are as follows:
{sk SMi ,pk SMi }←Key_DistributionSM(sk KDC ,pk KDC ,SM i ) The secret key distribution center runs the algorithm to generate a public key and a private key for the ith intelligent electric meter.
Step 301: the key distribution center calculates the signature key as sk SMi =sk a +sk b h(SM i )∈Z p Zp → Zp is a hash function.
Step 302: secondly, the key distribution center calculates the corresponding public key
Figure BDA0003808759510000092
Step 4, in the data aggregation stage, the data aggregation main steps are as follows:
i }←Sign(m i ,sk SMi ,pk SMi ,pk KDC ) The SMi runs this algorithm to sign and encrypt the message mi as follows.
Step 401: first, SM i Random generation of r i ∈Z p
Step 402: second, SM i Calculating C i1 =g ri And is signature parameter 1.
Step 403: third, SM i Computing
Figure BDA0003808759510000093
G is a generator of group G, m i Is a message body, sk SMi Is a private key of the intelligent ammeter and is a signature parameter 2
Step 404: finally, SM i Obtaining a signature τ i ={C i1 ,C i2 }。
Step 5, in the data aggregation stage, the data aggregation main steps are as follows:
{π,Ω}←Aggregation(η,τ,sk GW ,pk GW ,pk KDC ) The gateway runs this algorithm to aggregate message sets (η = { m) } 1 ,…,m t }) and a corresponding signature set (τ = { τ) 1 ,…,τ t }) and aggregated from multiple smart meters, as shown below.
Step 501: first, the gateway aggregates the messages into
Figure BDA0003808759510000101
Step 502: second, gateway computing
Figure BDA0003808759510000102
And
Figure BDA0003808759510000103
Figure BDA0003808759510000104
step 503: finally, the gateway obtains a message aggregate omega = { C of a plurality of intelligent meters 1 ,C 2 }。
Step 6, in the data verification stage, the data verification main steps are as follows:
{True,False}←Verify_Message(π,Ω,pk KDC ) The user runs the algorithm to validate the aggregated message
Figure BDA0003808759510000105
Wherein
Figure BDA0003808759510000106
Is a hash function with two parameters. If the above formula holds True, the algorithm returns True. Otherwise, it will return False.
Compared with the prior art, the invention has the following advantages in the background of 5G network:
first, the system model includes state information (m) i ) Is signed by the smart meter. The gateway then aggregates the plurality of messages and corresponding signatures into a short message and corresponding short signature. Finally, the user checks the integrity of the aggregated short message using the public key of the key distribution center. Therefore, the smart grid data aggregation protocol may achieve integrity goals. Therefore, the newly designed protocol smart grid data aggregation protocol has integrity characteristics.
Second, in the above system model, the gateway will contain state information (m) 1 ,…,m t ) The user can get the sum (pi) contained in the aggregated short message by adding the plurality of messages. Since τ is the sum of messages from multiple smart meters, the newly designed protocol smart grid data aggregation protocol can achieve the goal of state statistics.
Third, in the above system model, the smart meter and gateway sign and aggregate multiple messages using only few modular exponentiations. For a plurality of manuscript messages from the intelligent electric meter, a user only needs to carry out bilinear pairing operation twice. Therefore, the smart grid data aggregation protocol may enjoy high efficiency.
The above description is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, it is possible to make various improvements and modifications without departing from the technical principle of the present invention, and those improvements and modifications should be considered as the protection scope of the present invention.

Claims (7)

1. The intelligent power grid data aggregation method based on the Lagrange interpolation algorithm is characterized by being applied to an intelligent power grid data aggregation system, wherein the intelligent power grid data aggregation system comprises a data storage library DR for storing aggregated data, a User for downloading the aggregated data from the data storage library, a Gateway for aggregating messages from a plurality of intelligent electric meters, an intelligent electric meter SM and a key distribution center KDC;
the method comprises a key distribution process and a data aggregation process, wherein:
in the key distribution process, the key distribution center operates a Lagrange interpolation algorithm to initialize system parameters of the smart grid data aggregation protocol, then operates a key generation algorithm to generate keys and distributes the keys to a smart meter, a gateway and a user so as to protect subsequent data streams;
in the data aggregation process, each intelligent electric meter sends a message to the gateway, the gateway aggregates all messages into a short message, corresponding signatures are calculated from multiple signatures of the short message, and the aggregated message is sent to the data repository for storage so that a user can download the aggregated message for state statistics.
2. The smart grid data aggregation method based on the lagrangian interpolation algorithm according to claim 1, wherein in the key distribution process, the key distribution center initializes system parameters of a smart grid data aggregation protocol through a key generation algorithm, and the method comprises the following steps:
the key distribution center generates a group G with a random generator G and a lambda prime order p;
two private keys sk randomly generated by the key distribution center a 、sk b ∈Z p To obtain L (x) = sk a +sk b xmodp, where L (x) is the Lagrangian interpolation function, p is the prime order, Z p Denotes a positive integer less than p, sk a 、sk b Coefficients of the Lagrange interpolation function are all positive integers smaller than p;
computing public key by key distribution center
Figure FDA0003808759500000011
And
Figure FDA0003808759500000012
wherein G is the generator of group G, pk a And pk b Are all elements on group G;
the secret key sk is obtained by the secret key distribution center KDC ={sk a ,sk b H and pk KDC ={G,g,p,pk a ,pk b }。
3. The smart grid data aggregation method based on the lagrangian interpolation algorithm according to claim 2, wherein in the key distribution process, the key distribution center runs a key generation algorithm to generate a public key and a private key for the gateway, and the method comprises the following steps:
the key distribution center calculates the aggregation key as sk GW =sk a +sk b h(GW)∈Z p Wherein h is Z p →Z p Is a hash function, GW is gateway identification;
the key distribution center calculates the corresponding public key,
Figure FDA0003808759500000021
4. the smart grid data aggregation method based on the lagrangian interpolation algorithm according to claim 3, wherein in the key distribution process, the key distribution center runs a key generation algorithm to generate a public key and a private key for the ith smart meter, and the method comprises the following steps:
the key distribution center calculates the signature key as sk SMi =sk a +sk b h(SM i )∈Z p Zp → Zp is a hash function;
secondly, the key distribution center calculates the corresponding public key
Figure FDA0003808759500000022
5. Smart grid data based on Lagrangian interpolation algorithm according to claim 4The aggregation method is characterized in that in the data aggregation process, the SMi runs a homomorphic signature algorithm on a message m i Performing a signature, comprising:
SM i random generation of r i ∈Z p
SM i Calculating C i1 =g ri Is signature parameter 1;
SM i computing
Figure FDA0003808759500000023
G is the generator of group G, m i Is a message body, sk SMi The signature parameter is a private key of the intelligent ammeter and is signature parameter 2;
SM i obtaining a signature τ i ={C i1 ,C i2 }。
6. The smart grid data aggregation method based on the Lagrangian interpolation algorithm as claimed in claim 5, wherein in the data aggregation process, the gateway runs a signature mechanism based on the Lagrangian interpolation algorithm to aggregate message sets (η = { m) = 1 ,…,m t }) and a corresponding signature set (τ = { τ) 1 ,…,τ t }) and aggregated from a plurality of smart meters, including:
the gateway aggregates the messages into
Figure FDA0003808759500000031
Gateway computing
Figure FDA0003808759500000032
And
Figure FDA0003808759500000033
gateway obtains message aggregate omega = { C of multiple intelligent meters 1 ,C 2 }。
7. The smart power based on lagrangian interpolation algorithm of claim 6The network data aggregation method is characterized in that after receiving the aggregation message, a user verifies the correctness of the aggregation signature by using a corresponding verification algorithm:
Figure FDA0003808759500000034
wherein
Figure FDA0003808759500000035
A hash function with double parameters is adopted; if the above equation holds True, the algorithm returns True, otherwise it will return False.
CN202211006432.4A 2022-08-22 2022-08-22 Smart power grid data aggregation method based on Lagrange interpolation algorithm Pending CN115514527A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211006432.4A CN115514527A (en) 2022-08-22 2022-08-22 Smart power grid data aggregation method based on Lagrange interpolation algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211006432.4A CN115514527A (en) 2022-08-22 2022-08-22 Smart power grid data aggregation method based on Lagrange interpolation algorithm

Publications (1)

Publication Number Publication Date
CN115514527A true CN115514527A (en) 2022-12-23

Family

ID=84502468

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211006432.4A Pending CN115514527A (en) 2022-08-22 2022-08-22 Smart power grid data aggregation method based on Lagrange interpolation algorithm

Country Status (1)

Country Link
CN (1) CN115514527A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3506547A1 (en) * 2017-12-28 2019-07-03 Flytxt B.V. Providing security against user collusion in data analytics using random group selection
CN110730064A (en) * 2019-09-24 2020-01-24 徐州工业职业技术学院 Data fusion method based on privacy protection in crowd sensing network
CN112468445A (en) * 2020-10-29 2021-03-09 广西电网有限责任公司 AMI lightweight data privacy protection method for power Internet of things
CN112929167A (en) * 2021-02-03 2021-06-08 华南理工大学 Data aggregation method for protecting privacy in crowd sensing based on fog-assisted mobile

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3506547A1 (en) * 2017-12-28 2019-07-03 Flytxt B.V. Providing security against user collusion in data analytics using random group selection
CN110730064A (en) * 2019-09-24 2020-01-24 徐州工业职业技术学院 Data fusion method based on privacy protection in crowd sensing network
CN112468445A (en) * 2020-10-29 2021-03-09 广西电网有限责任公司 AMI lightweight data privacy protection method for power Internet of things
CN112929167A (en) * 2021-02-03 2021-06-08 华南理工大学 Data aggregation method for protecting privacy in crowd sensing based on fog-assisted mobile

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
贺铮;张伟;林东岱;: "智能电网中无需可信第三方的隐私保护数据聚合方案", 信息安全研究, no. 12, 5 December 2019 (2019-12-05) *

Similar Documents

Publication Publication Date Title
CN111294366B (en) Statistical analysis method for aggregation of encrypted data for resisting secret key leakage in smart power grid
Liu et al. Enabling efficient and privacy-preserving aggregation communication and function query for fog computing-based smart grid
Wang et al. Fault-tolerant multisubset aggregation scheme for smart grid
Li et al. PPMA: Privacy-preserving multisubset data aggregation in smart grid
CN111131148B (en) Aggregation method and system capable of protecting privacy data and facing smart power grid
CN112636896B (en) Non-interactive verifiable multi-type encrypted data aggregation method facing smart power grid
CN110536259A (en) A kind of lightweight secret protection data multilevel polymerization calculated based on mist
CN105162589B (en) It is a kind of to can verify that encryption attribute method based on lattice
CN113691380A (en) Multidimensional private data aggregation method in smart power grid
Chow et al. Server-aided signatures verification secure against collusion attack
CN108400862A (en) A kind of intelligent power trusted end-user data fusion encryption method
CN107896216B (en) Key management, data encryption and identity authentication method for electric power measuring instrument
CN117560143A (en) Smart grid multidimensional data self-adaptive efficient aggregation method, system, equipment and medium supporting privacy protection
CN110311792B (en) Electric quantity data and privacy protection method in smart power grid
CN115473623A (en) Method for safely aggregating multidimensional user data in smart power grid
Lu et al. Transactive energy system deployment over insecure communication links
CN118070338A (en) Smart grid-oriented privacy aggregation method, system, equipment and medium
Marandi et al. Lattice-Based Homomorphic Encryption For Privacy-Preserving Smart Meter Data Analytics
Liu et al. An efficient and privacy-preserving data aggregation scheme supporting arbitrary statistical functions in IoT
CN114095162A (en) Connection verification method and device for certificateless power consumption information acquisition system
Jiang et al. Secure and privacy-preserving energy trading scheme based on blockchain
Dimitriou Secure and scalable aggregation in the smart grid
CN116614216A (en) Block chain data privacy protection method based on lattice and zero knowledge proof
CN115514527A (en) Smart power grid data aggregation method based on Lagrange interpolation algorithm
Liu et al. Leveraging carbon nanotube technologies in developing physically unclonable function for cyber-physical system authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination